ID CVE-2018-20615
Summary An out-of-bounds read issue was discovered in the HTTP/2 protocol decoder in HAProxy 1.8.x and 1.9.x through 1.9.0 which can result in a crash. The processing of the PRIORITY flag in a HEADERS frame requires 5 extra bytes, and while these bytes are skipped, the total frame length was not re-checked to make sure they were present in the frame.
References
Vulnerable Configurations
  • cpe:2.3:a:haproxy:haproxy:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.11:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.12:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.13:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.13:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.14:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.14:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.15:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.15:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.16:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.16:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.17:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.17:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.18:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.18:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.8.19:*:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.8.19:*:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:-:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:-:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev0:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev0:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev1:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev1:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev10:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev10:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev11:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev11:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev2:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev2:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev3:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev3:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev4:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev4:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev5:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev5:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev6:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev6:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev7:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev7:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev8:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev8:*:*:*:*:*:*
  • cpe:2.3:a:haproxy:haproxy:1.9.0:dev9:*:*:*:*:*:*
    cpe:2.3:a:haproxy:haproxy:1.9.0:dev9:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 25-04-2019 - 12:57)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • rhsa
    id RHBA-2019:0327
  • rhsa
    id RHSA-2019:0275
rpms
  • atomic-enterprise-service-catalog-1:3.11.82-1.git.1673.133961e.el7
  • atomic-enterprise-service-catalog-svcat-1:3.11.82-1.git.1673.133961e.el7
  • atomic-openshift-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-clients-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-clients-redistributable-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-cluster-autoscaler-0:3.11.82-1.git.0.efb6af0.el7
  • atomic-openshift-descheduler-0:3.11.82-1.git.300.89765c9.el7
  • atomic-openshift-docker-excluder-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-dockerregistry-0:3.11.82-1.git.452.0ce6383.el7
  • atomic-openshift-excluder-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-hyperkube-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-hypershift-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-master-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-metrics-server-0:3.11.82-1.git.52.2fdca3f.el7
  • atomic-openshift-node-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-node-problem-detector-0:3.11.82-1.git.254.a448936.el7
  • atomic-openshift-pod-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-sdn-ovs-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-service-idler-0:3.11.82-1.git.14.e353758.el7
  • atomic-openshift-template-service-broker-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-tests-0:3.11.82-1.git.0.08bc31b.el7
  • atomic-openshift-web-console-0:3.11.82-1.git.355.5e8b1d9.el7
  • golang-github-openshift-oauth-proxy-0:3.11.82-1.git.425.7cac034.el7
  • haproxy-debuginfo-0:1.8.17-3.el7
  • haproxy18-0:1.8.17-3.el7
  • jenkins-0:2.150.2.1549032159-1.el7
  • jenkins-2-plugins-0:3.11.1549642489-1.el7
  • openshift-ansible-0:3.11.82-3.git.0.9718d0a.el7
  • openshift-ansible-docs-0:3.11.82-3.git.0.9718d0a.el7
  • openshift-ansible-playbooks-0:3.11.82-3.git.0.9718d0a.el7
  • openshift-ansible-roles-0:3.11.82-3.git.0.9718d0a.el7
  • openshift-ansible-test-0:3.11.82-3.git.0.9718d0a.el7
  • openshift-enterprise-autoheal-0:3.11.82-1.git.219.0b5aff4.el7
  • openshift-enterprise-cluster-capacity-0:3.11.82-1.git.380.cf11c51.el7
  • prometheus-0:3.11.82-1.git.5027.9d24833.el7
  • prometheus-alertmanager-0:3.11.82-1.git.0.3bf41ce.el7
  • prometheus-node-exporter-0:3.11.82-1.git.1063.48444e8.el7
  • rh-haproxy18-haproxy-0:1.8.4-4.el7
  • rh-haproxy18-haproxy-debuginfo-0:1.8.4-4.el7
  • rh-haproxy18-haproxy-syspaths-0:1.8.4-4.el7
  • haproxy-debuginfo-0:1.8.17-3.el7
  • haproxy18-0:1.8.17-3.el7
  • haproxy-debuginfo-0:1.8.17-3.el7
  • haproxy18-0:1.8.17-3.el7
refmap via4
bid 106645
mlist
  • [haproxy@formilux.org] 20190108 [ANNOUNCE] haproxy-1.8.17
  • [opensuse-security-announce] 20190213 [security-announce] openSUSE-SU-2019:0166-1: important: Security update for haproxy
ubuntu 3858-1
Last major update 25-04-2019 - 12:57
Published 21-03-2019 - 16:00
Last modified 25-04-2019 - 12:57
Back to Top