Lucene search

K
nvd[email protected]NVD:CVE-2018-10184
HistoryMay 09, 2018 - 7:29 a.m.

CVE-2018-10184

2018-05-0907:29:00
CWE-119
web.nvd.nist.gov
6

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.058

Percentile

93.4%

An issue was discovered in HAProxy before 1.8.8. The incoming H2 frame length was checked against the max_frame_size setting instead of being checked against the bufsize. The max_frame_size only applies to outgoing traffic and not to incoming, so if a large enough frame size is advertised in the SETTINGS frame, a wrapped frame will be defragmented into a temporary allocated buffer where the second fragment may overflow the heap by up to 16 kB. It is very unlikely that this can be exploited for code execution given that buffers are very short lived and their addresses not realistically predictable in production, but the likelihood of an immediate crash is absolutely certain.

Affected configurations

Nvd
Node
haproxyhaproxyRange<1.8.8
Node
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch7.3
OR
redhatenterprise_linuxMatch7.4
OR
redhatenterprise_linuxMatch7.5
VendorProductVersionCPE
haproxyhaproxy*cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*
redhatenterprise_linux7.0cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
redhatenterprise_linux7.3cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*
redhatenterprise_linux7.4cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:*
redhatenterprise_linux7.5cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.058

Percentile

93.4%