Upstream information

CVE-2019-19330 at MITRE

Description

The HTTP/2 implementation in HAProxy before 2.0.10 mishandles headers, as demonstrated by carriage return (CR, ASCII 0xd), line feed (LF, ASCII 0xa), and the zero character (NUL, ASCII 0x0), aka Intermediary Encapsulation Attacks.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.8 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High None
Integrity Impact High Low
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entries: 1157712 [RESOLVED / FIXED], 1157978 [RESOLVED / DUPLICATE]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • haproxy >= 1.8.23-3.el8
Patchnames:
RHSA-2020:1725


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 haproxy Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 haproxy Not affected
HPE Helion OpenStack Cloud 8 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP1 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP1 haproxy Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 haproxy Not affected
SUSE OpenStack Cloud 6 haproxy Not affected
SUSE OpenStack Cloud 6-LTSS haproxy Not affected
SUSE OpenStack Cloud 7 haproxy Not affected
SUSE OpenStack Cloud 8 haproxy Not affected
SUSE OpenStack Cloud 9 haproxy Not affected
SUSE OpenStack Cloud Crowbar 8 haproxy Not affected
SUSE OpenStack Cloud Crowbar 9 haproxy Not affected


SUSE Timeline for this CVE

CVE page created: Mon Nov 25 17:16:06 2019
CVE page last modified: Thu Feb 1 01:35:18 2024