CVE-2022-21654

Envoy is an open source edge and service proxy, designed for cloud-native applications. Envoy's tls allows re-use when some cert validation settings have changed from their default configuration. The only workaround for this issue is to ensure that default tls settings are used. Users are advised to upgrade.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*
cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*
cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*
cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-02-22 23:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-21654

Mitre link : CVE-2022-21654

CVE.ORG link : CVE-2022-21654


JSON object : View

Products Affected

envoyproxy

  • envoy
CWE
CWE-295

Improper Certificate Validation