Lucene search

K
osvGoogleOSV:CVE-2019-18801
HistoryDec 13, 2019 - 1:15 p.m.

CVE-2019-18801

2019-12-1313:15:11
Google
osv.dev
3

6.8 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

74.8%

An issue was discovered in Envoy 1.12.0. An untrusted remote client may send HTTP/2 requests that write to the heap outside of the request buffers when the upstream is HTTP/1. This may be used to corrupt nearby heap contents (leading to a query-of-death scenario) or may be used to bypass Envoy’s access control mechanisms such as path based routing. An attacker can also modify requests from other users that happen to be proximal temporally and spatially.

Rows per page:
1-10 of 141

6.8 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

74.8%