Skip to content

Unauthenticated control plane denial of service attack in Istio

High severity GitHub Reviewed Published Feb 22, 2022 in istio/istio • Updated Jul 13, 2023

Package

gomod istio.io/istio (Go)

Affected versions

= 1.13.0
>= 1.12.0, < 1.12.4
< 1.11.7

Patched versions

1.13.1
1.12.4
1.11.7

Description

Impact

The Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted message which results in the control plane crashing. This endpoint is served over TLS port 15012, but does not require any authentication from the attacker.

For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially multicluster topologies, this port is exposed over the public internet.

Patches

  • Istio 1.13.1 and above
  • Istio 1.12.4 and above
  • Istio 1.11.7 and above

Workarounds

There are no effective workarounds, beyond upgrading. Limiting network access to Istiod to the minimal set of clients can help lessen the scope of the vulnerability to some extent.

References

More details can be found in the Istio Security Bulletin

For more information

If you have any questions or comments about this advisory, please email us at [email protected]

References

@howardjohn howardjohn published to istio/istio Feb 22, 2022
Published by the National Vulnerability Database Feb 22, 2022
Published to the GitHub Advisory Database Feb 23, 2022
Reviewed Feb 23, 2022
Last updated Jul 13, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.141%
(50th percentile)

CVE ID

CVE-2022-23635

GHSA ID

GHSA-856q-xv3c-7f2f

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.