Upstream information

CVE-2018-20615 at MITRE

Description

An out-of-bounds read issue was discovered in the HTTP/2 protocol decoder in HAProxy 1.8.x and 1.9.x through 1.9.0 which can result in a crash. The processing of the PRIORITY flag in a HEADERS frame requires 5 extra bytes, and while these bytes are skipped, the total frame length was not re-checked to make sure they were present in the frame.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 8.2
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1121283 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise High Availability Extension 15
  • haproxy >= 1.8.17~git0.e89d25b2-3.9.1
Patchnames:
SUSE-SLE-Product-HA-15-2019-232
SUSE Linux Enterprise Micro 5.3
  • haproxy >= 2.4.8+git0.d1f8d41e0-150400.3.3.13
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.3.13
SUSE Linux Enterprise Micro 5.4
  • haproxy >= 2.4.8+git0.d1f8d41e0-150400.3.10.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.10.1
openSUSE Leap 15.0
  • haproxy >= 1.8.17~git0.e89d25b2-lp150.2.9.1
Patchnames:
openSUSE-2019-166
openSUSE Tumbleweed
  • haproxy >= 2.4.4+git0.acb1d0bea-1.2
Patchnames:
openSUSE Tumbleweed GA haproxy-2.4.4+git0.acb1d0bea-1.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 haproxy Not affected
SUSE OpenStack Cloud 9 haproxy Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 haproxy Not affected
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP1 haproxy Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 haproxy Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 haproxy Not affected
SUSE OpenStack Cloud 7 haproxy Not affected
SUSE OpenStack Cloud Crowbar 8 haproxy Not affected
SUSE OpenStack Cloud Crowbar 9 haproxy Not affected


SUSE Timeline for this CVE

CVE page created: Wed Jan 9 12:32:13 2019
CVE page last modified: Mon Apr 15 14:48:50 2024