7.5
HIGH
CVE-2022-39278
Istio TLS Port 15017 Crash Vulnerability (Denial of Service)
Description

Istio is an open platform-independent service mesh that provides traffic management, policy enforcement, and telemetry collection. Prior to versions 1.15.2, 1.14.5, and 1.13.9, the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted or oversized message which results in the control plane crashing when the Kubernetes validating or mutating webhook service is exposed publicly. This endpoint is served over TLS port 15017, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially external istiod topologies, this port is exposed over the public internet. Versions 1.15.2, 1.14.5, and 1.13.9 contain patches for this issue. There are no effective workarounds, beyond upgrading. This bug is due to an error in `regexp.Compile` in Go.

INFO

Published Date :

Oct. 13, 2022, 11:15 p.m.

Last Modified :

Oct. 19, 2022, 2:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-39278 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Istio istio
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39278.

URL Resource
https://github.com/istio/istio/security/advisories/GHSA-86vr-4wcv-mm9w Third Party Advisory
https://istio.io/latest/news/releases/1.13.x/announcing-1.13.9/ Third Party Advisory
https://istio.io/latest/news/releases/1.15.x/announcing-1.15.2/ Third Party Advisory
https://istio.io/news/releases/1.14.x/announcing-1.14.5/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39278 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39278 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/istio/istio/security/advisories/GHSA-86vr-4wcv-mm9w No Types Assigned https://github.com/istio/istio/security/advisories/GHSA-86vr-4wcv-mm9w Third Party Advisory
    Changed Reference Type https://istio.io/latest/news/releases/1.13.x/announcing-1.13.9/ No Types Assigned https://istio.io/latest/news/releases/1.13.x/announcing-1.13.9/ Third Party Advisory
    Changed Reference Type https://istio.io/latest/news/releases/1.15.x/announcing-1.15.2/ No Types Assigned https://istio.io/latest/news/releases/1.15.x/announcing-1.15.2/ Third Party Advisory
    Changed Reference Type https://istio.io/news/releases/1.14.x/announcing-1.14.5/ No Types Assigned https://istio.io/news/releases/1.14.x/announcing-1.14.5/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:* versions up to (excluding) 1.13.9 *cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:* versions from (including) 1.14.0 up to (excluding) 1.14.5 *cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:* versions from (including) 1.15.0 up to (excluding) 1.15.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39278 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39278 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.01%

score

0.58967

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability