Lucene search

K
nvd[email protected]NVD:CVE-2018-20615
HistoryMar 21, 2019 - 4:00 p.m.

CVE-2018-20615

2019-03-2116:00:36
CWE-125
web.nvd.nist.gov
7

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.005

Percentile

75.5%

An out-of-bounds read issue was discovered in the HTTP/2 protocol decoder in HAProxy 1.8.x and 1.9.x through 1.9.0 which can result in a crash. The processing of the PRIORITY flag in a HEADERS frame requires 5 extra bytes, and while these bytes are skipped, the total frame length was not re-checked to make sure they were present in the frame.

Affected configurations

Nvd
Node
haproxyhaproxyRange1.8.01.8.19
OR
haproxyhaproxyMatch1.9.0-
OR
haproxyhaproxyMatch1.9.0dev0
OR
haproxyhaproxyMatch1.9.0dev1
OR
haproxyhaproxyMatch1.9.0dev10
OR
haproxyhaproxyMatch1.9.0dev11
OR
haproxyhaproxyMatch1.9.0dev2
OR
haproxyhaproxyMatch1.9.0dev3
OR
haproxyhaproxyMatch1.9.0dev4
OR
haproxyhaproxyMatch1.9.0dev5
OR
haproxyhaproxyMatch1.9.0dev6
OR
haproxyhaproxyMatch1.9.0dev7
OR
haproxyhaproxyMatch1.9.0dev8
OR
haproxyhaproxyMatch1.9.0dev9
Node
opensuseleapMatch15.0
Node
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
redhatopenshift_container_platformMatch3.11
OR
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch7.4
OR
redhatenterprise_linuxMatch7.5
OR
redhatenterprise_linuxMatch7.6
VendorProductVersionCPE
haproxyhaproxy*cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:-:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev0:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev1:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev10:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev11:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev2:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev3:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev4:*:*:*:*:*:*
haproxyhaproxy1.9.0cpe:2.3:a:haproxy:haproxy:1.9.0:dev5:*:*:*:*:*:*
Rows per page:
1-10 of 231

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.005

Percentile

75.5%