Upstream information

CVE-2020-11100 at MITRE

Description

In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.5
Vector AV:N/AC:L/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 8.8
Vector CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required Low Low
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1168023 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • haproxy >= 1.8.15-6.el8_1.1
Patchnames:
RHSA-2020:1288
SUSE Linux Enterprise High Availability Extension 15 SP1
  • haproxy >= 2.0.10+git0.ac198b92-8.12.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2020-851
SUSE Linux Enterprise High Availability Extension 15 SP2
  • haproxy >= 2.0.10+git0.ac198b92-8.12.1
Patchnames:
SUSE Linux Enterprise High Availability Extension 15 SP2 GA haproxy-2.0.14-8.15.1
SUSE Linux Enterprise High Availability Extension 15
  • haproxy >= 2.0.10+git0.ac198b92-3.19.1
Patchnames:
SUSE-SLE-Product-HA-15-2020-852
SUSE Linux Enterprise Micro 5.3
  • haproxy >= 2.4.8+git0.d1f8d41e0-150400.3.3.13
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.3.13
SUSE Linux Enterprise Micro 5.4
  • haproxy >= 2.4.8+git0.d1f8d41e0-150400.3.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.10.1
openSUSE Leap 15.1
  • haproxy >= 2.0.10+git0.ac198b92-lp151.2.9.1
Patchnames:
openSUSE-2020-444
openSUSE Tumbleweed
  • haproxy >= 2.4.4+git0.acb1d0bea-1.2
Patchnames:
openSUSE Tumbleweed GA haproxy-2.4.4+git0.acb1d0bea-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 SP5 haproxy Already fixed
SUSE Linux Enterprise Micro 5.3 haproxy Already fixed
SUSE Linux Enterprise Micro 5.4 haproxy Already fixed
SUSE Linux Enterprise Micro 5.5 haproxy Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 haproxy Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP4 haproxy Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 haproxy Not affected
HPE Helion OpenStack Cloud 8 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP1 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP1 haproxy Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 haproxy Not affected
SUSE OpenStack Cloud 6 haproxy Not affected
SUSE OpenStack Cloud 6-LTSS haproxy Not affected
SUSE OpenStack Cloud 7 haproxy Not affected
SUSE OpenStack Cloud 8 haproxy Not affected
SUSE OpenStack Cloud 9 haproxy Not affected
SUSE OpenStack Cloud Crowbar 8 haproxy Not affected
SUSE OpenStack Cloud Crowbar 9 haproxy Not affected


SUSE Timeline for this CVE

CVE page created: Mon Mar 30 08:42:46 2020
CVE page last modified: Thu Feb 1 01:36:36 2024