Search for vulnerabilities
Vulnerability details: VCID-anga-kngu-aaac
Vulnerability ID VCID-anga-kngu-aaac
Aliases CVE-2022-23606
Summary CVE-2022-23606 envoy: Stack exhaustion when a cluster is deleted via Cluster Discovery Service
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2022:1275
rhas Important https://access.redhat.com/errata/RHSA-2022:1276
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23606.json
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
epss 0.00137 https://api.first.org/data/v1/epss?cve=CVE-2022-23606
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2050758
cvssv2 4.0 https://nvd.nist.gov/vuln/detail/CVE-2022-23606
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23606
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2022-23606
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-23606.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:S/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23606
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23606
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2022-23606
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.05093
EPSS Score 0.00029
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.