Upstream information

CVE-2018-11469 at MITRE

Description

Incorrect caching of responses to requests including an Authorization header in HAProxy 1.8.0 through 1.8.9 (if cache enabled) allows attackers to achieve information disclosure via an unauthenticated remote request, related to the proto_http.c check_request_for_cacheability function.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 5.3
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity High Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1094846 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise High Availability Extension 15
  • haproxy >= 1.8.14~git0.52e4d43b-3.3.2
Patchnames:
SUSE-SLE-Product-HA-15-2018-2332
SUSE Linux Enterprise Micro 5.3
  • haproxy >= 2.4.8+git0.d1f8d41e0-150400.3.3.13
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.3.13
SUSE Linux Enterprise Micro 5.4
  • haproxy >= 2.4.8+git0.d1f8d41e0-150400.3.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.10.1
openSUSE Leap 15.0
  • haproxy >= 1.8.14~git0.52e4d43b-lp150.2.3.1
Patchnames:
openSUSE-2019-824
openSUSE Tumbleweed
  • haproxy >= 2.4.4+git0.acb1d0bea-1.2
Patchnames:
openSUSE Tumbleweed GA haproxy-2.4.4+git0.acb1d0bea-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 haproxy Not affected
SUSE OpenStack Cloud 9 haproxy Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP1 haproxy Already fixed
SUSE OpenStack Cloud 7 haproxy Not affected
SUSE OpenStack Cloud Crowbar 8 haproxy Not affected
SUSE OpenStack Cloud Crowbar 9 haproxy Not affected


SUSE Timeline for this CVE

CVE page created: Fri May 25 20:31:49 2018
CVE page last modified: Mon Apr 15 14:39:19 2024