Lucene search

K
nvd[email protected]NVD:CVE-2012-2942
HistoryMay 27, 2012 - 8:55 p.m.

CVE-2012-2942

2012-05-2720:55:05
CWE-119
web.nvd.nist.gov
6

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

AI Score

7.9

Confidence

Low

EPSS

0.105

Percentile

95.0%

Buffer overflow in the trash buffer in the header capture functionality in HAProxy before 1.4.21, when global.tune.bufsize is set to a value greater than the default and header rewriting is enabled, allows remote attackers to cause a denial of service and possibly execute arbitrary code via unspecified vectors.

Affected configurations

Nvd
Node
haproxyhaproxyRange1.4.20
VendorProductVersionCPE
haproxyhaproxy*cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

AI Score

7.9

Confidence

Low

EPSS

0.105

Percentile

95.0%