Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-10184
HistoryMay 09, 2018 - 12:00 a.m.

CVE-2018-10184

2018-05-0900:00:00
ubuntu.com
ubuntu.com
11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.058 Low

EPSS

Percentile

93.4%

An issue was discovered in HAProxy before 1.8.8. The incoming H2 frame
length was checked against the max_frame_size setting instead of being
checked against the bufsize. The max_frame_size only applies to outgoing
traffic and not to incoming, so if a large enough frame size is advertised
in the SETTINGS frame, a wrapped frame will be defragmented into a
temporary allocated buffer where the second fragment may overflow the heap
by up to 16 kB. It is very unlikely that this can be exploited for code
execution given that buffers are very short lived and their addresses not
realistically predictable in production, but the likelihood of an immediate
crash is absolutely certain.

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.058 Low

EPSS

Percentile

93.4%