CVE-2024-32974

Envoy is a cloud-native, open source edge and service proxy. A crash was observed in `EnvoyQuicServerStream::OnInitialHeadersComplete()` with following call stack. It is a use-after-free caused by QUICHE continuing push request headers after `StopReading()` being called on the stream. As after `StopReading()`, the HCM's `ActiveStream` might have already be destroyed and any up calls from QUICHE could potentially cause use after free.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*
cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*
cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*
cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*

History

12 Jun 2024, 15:16

Type Values Removed Values Added
First Time Envoyproxy envoy
Envoyproxy
References () https://github.com/envoyproxy/envoy/security/advisories/GHSA-mgxp-7hhp-8299 - () https://github.com/envoyproxy/envoy/security/advisories/GHSA-mgxp-7hhp-8299 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : 5.9
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*

05 Jun 2024, 12:53

Type Values Removed Values Added
Summary
  • (es) Envoy es un proxy de servicio y borde de código abierto, nativo de la nube. Se observó un bloqueo en `EnvoyQuicServerStream::OnInitialHeadersComplete()` con la siguiente pila de llamadas. Es un use-after-free causado porque QUICHE continúa enviando encabezados de solicitud después de que se llama a `StopReading()` en la secuencia. Al igual que después de `StopReading()`, es posible que el `ActiveStream` del HCM ya se haya destruido y cualquier llamada desde QUICHE podría provocar su use after free.

04 Jun 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-06-04 21:15

Updated : 2024-06-12 15:16


NVD link : CVE-2024-32974

Mitre link : CVE-2024-32974

CVE.ORG link : CVE-2024-32974


JSON object : View

Products Affected

envoyproxy

  • envoy
CWE
CWE-416

Use After Free