CVE Vulnerabilities

CVE-2022-21654

Improper Certificate Validation

Published: Feb 22, 2022 | Modified: Mar 03, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Envoy is an open source edge and service proxy, designed for cloud-native applications. Envoys tls allows re-use when some cert validation settings have changed from their default configuration. The only workaround for this issue is to ensure that default tls settings are used. Users are advised to upgrade.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Envoy Envoyproxy 1.7.0 (including) 1.18.6 (excluding)
Envoy Envoyproxy 1.19.0 (including) 1.19.3 (excluding)
Envoy Envoyproxy 1.20.0 (including) 1.20.2 (excluding)
Envoy Envoyproxy 1.21.0 (including) 1.21.1 (excluding)

Potential Mitigations

References