CVE-2025-62409: CWE-476: NULL Pointer Dereference in envoyproxy envoy
Envoy is a cloud-native, open source edge and service proxy. Prior to 1.36.1, 1.35.5, 1.34.9, and 1.33.10, large requests and responses can potentially trigger TCP connection pool crashes due to flow control management in Envoy. It will happen when the connection is closing but upstream data is still coming, resulting in a buffer watermark callback nullptr reference. The vulnerability impacts TCP proxy and HTTP 1 & 2 mixed use cases based on ALPN. This vulnerability is fixed in 1.36.1, 1.35.5, 1.34.9, and 1.33.10.
AI Analysis
Technical Summary
CVE-2025-62409 is a NULL pointer dereference vulnerability classified under CWE-476, affecting the Envoy proxy, a widely used cloud-native edge and service proxy. The issue exists in versions prior to 1.36.1, 1.35.5, 1.34.9, and 1.33.10. The vulnerability manifests when large TCP requests or responses are processed during the closing phase of a connection. Specifically, if upstream data continues to arrive while the connection is closing, the flow control management logic in Envoy triggers a buffer watermark callback that references a NULL pointer, causing the TCP connection pool to crash. This impacts both TCP proxy functionality and mixed HTTP/1 and HTTP/2 use cases that rely on ALPN (Application-Layer Protocol Negotiation). The vulnerability can be triggered remotely without authentication or user interaction, making it accessible to unauthenticated attackers. The consequence is a denial of service (DoS) condition due to crashing connection pools, potentially disrupting network traffic and service availability. The issue has been addressed in the specified patched versions of Envoy. No known exploits have been reported in the wild as of the publication date, but the vulnerability's nature makes it a significant risk for environments relying on vulnerable Envoy versions for critical network proxying and edge services.
Potential Impact
For European organizations, the primary impact of CVE-2025-62409 is the risk of denial of service caused by crashing TCP connection pools in Envoy proxies. This can lead to service disruptions, degraded network performance, and potential outages in cloud-native applications, microservices architectures, and edge computing environments that rely on Envoy for traffic management. Organizations operating critical infrastructure, financial services, telecommunications, and cloud service providers are particularly at risk due to their reliance on stable and high-availability network proxies. The vulnerability could be exploited remotely without authentication, increasing the attack surface. Disruptions could affect customer-facing services, internal communications, and inter-service connectivity, potentially causing financial losses and reputational damage. Additionally, the mixed HTTP/1 and HTTP/2 use cases affected mean that a wide range of web services could be impacted. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits in the future.
Mitigation Recommendations
European organizations should immediately assess their Envoy proxy deployments to identify versions prior to 1.36.1, 1.35.5, 1.34.9, and 1.33.10. Upgrading to these patched versions is the most effective mitigation. Network administrators should implement strict ingress filtering and rate limiting to reduce the likelihood of large, malformed TCP requests triggering the vulnerability. Monitoring Envoy logs and metrics for unusual connection pool crashes or flow control anomalies can provide early detection of exploitation attempts. Employing redundancy and failover mechanisms for Envoy proxies can minimize service disruption if crashes occur. Organizations should also review their ALPN configurations to ensure they are up to date and consider isolating vulnerable proxy instances from critical network segments until patched. Regular vulnerability scanning and patch management processes should be enforced to prevent similar issues. Finally, maintaining an incident response plan for DoS events involving proxy infrastructure is recommended.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Italy
CVE-2025-62409: CWE-476: NULL Pointer Dereference in envoyproxy envoy
Description
Envoy is a cloud-native, open source edge and service proxy. Prior to 1.36.1, 1.35.5, 1.34.9, and 1.33.10, large requests and responses can potentially trigger TCP connection pool crashes due to flow control management in Envoy. It will happen when the connection is closing but upstream data is still coming, resulting in a buffer watermark callback nullptr reference. The vulnerability impacts TCP proxy and HTTP 1 & 2 mixed use cases based on ALPN. This vulnerability is fixed in 1.36.1, 1.35.5, 1.34.9, and 1.33.10.
AI-Powered Analysis
Technical Analysis
CVE-2025-62409 is a NULL pointer dereference vulnerability classified under CWE-476, affecting the Envoy proxy, a widely used cloud-native edge and service proxy. The issue exists in versions prior to 1.36.1, 1.35.5, 1.34.9, and 1.33.10. The vulnerability manifests when large TCP requests or responses are processed during the closing phase of a connection. Specifically, if upstream data continues to arrive while the connection is closing, the flow control management logic in Envoy triggers a buffer watermark callback that references a NULL pointer, causing the TCP connection pool to crash. This impacts both TCP proxy functionality and mixed HTTP/1 and HTTP/2 use cases that rely on ALPN (Application-Layer Protocol Negotiation). The vulnerability can be triggered remotely without authentication or user interaction, making it accessible to unauthenticated attackers. The consequence is a denial of service (DoS) condition due to crashing connection pools, potentially disrupting network traffic and service availability. The issue has been addressed in the specified patched versions of Envoy. No known exploits have been reported in the wild as of the publication date, but the vulnerability's nature makes it a significant risk for environments relying on vulnerable Envoy versions for critical network proxying and edge services.
Potential Impact
For European organizations, the primary impact of CVE-2025-62409 is the risk of denial of service caused by crashing TCP connection pools in Envoy proxies. This can lead to service disruptions, degraded network performance, and potential outages in cloud-native applications, microservices architectures, and edge computing environments that rely on Envoy for traffic management. Organizations operating critical infrastructure, financial services, telecommunications, and cloud service providers are particularly at risk due to their reliance on stable and high-availability network proxies. The vulnerability could be exploited remotely without authentication, increasing the attack surface. Disruptions could affect customer-facing services, internal communications, and inter-service connectivity, potentially causing financial losses and reputational damage. Additionally, the mixed HTTP/1 and HTTP/2 use cases affected mean that a wide range of web services could be impacted. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits in the future.
Mitigation Recommendations
European organizations should immediately assess their Envoy proxy deployments to identify versions prior to 1.36.1, 1.35.5, 1.34.9, and 1.33.10. Upgrading to these patched versions is the most effective mitigation. Network administrators should implement strict ingress filtering and rate limiting to reduce the likelihood of large, malformed TCP requests triggering the vulnerability. Monitoring Envoy logs and metrics for unusual connection pool crashes or flow control anomalies can provide early detection of exploitation attempts. Employing redundancy and failover mechanisms for Envoy proxies can minimize service disruption if crashes occur. Organizations should also review their ALPN configurations to ensure they are up to date and consider isolating vulnerable proxy instances from critical network segments until patched. Regular vulnerability scanning and patch management processes should be enforced to prevent similar issues. Finally, maintaining an incident response plan for DoS events involving proxy infrastructure is recommended.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-13T16:26:12.178Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68f132679f8a5dbaeaef9ba3
Added to database: 10/16/2025, 5:59:03 PM
Last enriched: 10/16/2025, 6:15:37 PM
Last updated: 10/18/2025, 12:09:45 AM
Views: 48
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62655: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in The Wikimedia Foundation MediaWiki Cargo extension
LowCVE-2025-62654: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in The Wikimedia Foundation MediaWiki QuizGame extension
LowCVE-2025-62652: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in The Wikimedia Foundation MediaWiki WebAuthn extension
MediumCVE-2025-62645: CWE-266 Incorrect Privilege Assignment in Restaurant Brands International assistant platform
CriticalCVE-2025-62644: CWE-359 Exposure of Private Personal Information to an Unauthorized Actor in Restaurant Brands International assistant platform
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.