Upstream information
Description
A flaw was found in HAProxy before 2.0.6. In legacy mode, messages featuring a transfer-encoding header missing the "chunked" value were not being correctly rejected. The impact was limited but if combined with the "http-reuse always" setting, it could be used to help construct an HTTP request smuggling attack against a vulnerable component employing a lenient parser that would ignore the content-length header as soon as it saw a transfer-encoding one (even if not entirely valid according to the specification).SUSE information
Overall state of this security issue: Resolved
This issue is currently rated as having moderate severity.
National Vulnerability Database | |
---|---|
Base Score | 4.3 |
Vector | AV:N/AC:M/Au:N/C:N/I:P/A:N |
Access Vector | Network |
Access Complexity | Medium |
Authentication | None |
Confidentiality Impact | None |
Integrity Impact | Partial |
Availability Impact | None |
National Vulnerability Database | SUSE | |
---|---|---|
Base Score | 7.5 | 5.9 |
Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N | CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N |
Attack Vector | Network | Network |
Attack Complexity | Low | High |
Privileges Required | None | None |
User Interaction | None | None |
Scope | Unchanged | Unchanged |
Confidentiality Impact | None | None |
Integrity Impact | High | High |
Availability Impact | None | None |
CVSSv3 Version | 3.1 | 3 |
SUSE Security Advisories:
- SUSE-SU-2019:3125-1, published Fri Nov 29 13:13:05 MST 2019
- SUSE-SU-2019:3126-1, published Fri Nov 29 13:11:56 MST 2019
- SUSE-SU-2019:3288-1, published Thu Dec 12 13:12:12 MST 2019
- openSUSE-SU-2019:2626-1, published Fri Dec 8 15:48:43 2023
- openSUSE-SU-2019:2645-1, published Fri Dec 8 15:48:43 2023
List of released packages
Product(s) | Fixed package version(s) | References |
---|---|---|
HPE Helion OpenStack 8 |
| Patchnames: HPE-Helion-OpenStack-8-2019-3288 |
SUSE Liberty Linux 8 |
| Patchnames: RHSA-2020:1725 |
SUSE Linux Enterprise High Availability Extension 12 SP3 |
| Patchnames: SUSE-SLE-HA-12-SP3-2019-3288 |
SUSE Linux Enterprise High Availability Extension 12 SP4 |
| Patchnames: SUSE-SLE-HA-12-SP4-2019-3288 |
SUSE Linux Enterprise High Availability Extension 12 SP5 |
| Patchnames: SUSE-SLE-HA-12-SP5-2019-3288 |
SUSE Linux Enterprise High Availability Extension 15 SP1 |
| Patchnames: SUSE-SLE-Product-HA-15-SP1-2019-3126 |
SUSE Linux Enterprise High Availability Extension 15 SP2 |
| Patchnames: SUSE Linux Enterprise High Availability Extension 15 SP2 GA haproxy-2.0.14-8.15.1 |
SUSE Linux Enterprise High Availability Extension 15 |
| Patchnames: SUSE-SLE-Product-HA-15-2019-3125 |
SUSE Linux Enterprise Micro 5.3 |
| Patchnames: SUSE Linux Enterprise Micro 5.3 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.3.13 |
SUSE Linux Enterprise Micro 5.4 |
| Patchnames: SUSE Linux Enterprise Micro 5.4 GA haproxy-2.4.8+git0.d1f8d41e0-150400.3.10.1 |
SUSE Linux Micro 6.0 |
| Patchnames: SUSE Linux Micro 6.0 GA haproxy-2.8.3+git0.86e043add-1.7 |
SUSE Linux Micro 6.1 |
| Patchnames: SUSE Linux Micro 6.1 GA haproxy-2.8.3+git0.86e043add-slfo.1.1_1.2 |
SUSE OpenStack Cloud 7 |
| Patchnames: SUSE-OpenStack-Cloud-7-2019-3288 |
SUSE OpenStack Cloud 8 |
| Patchnames: SUSE-OpenStack-Cloud-8-2019-3288 |
SUSE OpenStack Cloud 9 |
| Patchnames: SUSE-OpenStack-Cloud-9-2019-3288 |
SUSE OpenStack Cloud Crowbar 8 |
| Patchnames: SUSE-OpenStack-Cloud-Crowbar-8-2019-3288 |
SUSE OpenStack Cloud Crowbar 9 |
| Patchnames: SUSE-OpenStack-Cloud-Crowbar-9-2019-3288 |
openSUSE Leap 15.0 |
| Patchnames: openSUSE-2019-2626 |
openSUSE Leap 15.1 |
| Patchnames: openSUSE-2019-2645 |
openSUSE Tumbleweed |
| Patchnames: openSUSE-Tumbleweed-2024-10839 |
Status of this issue by product and package
Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.
Product(s) | Source package | State |
---|---|---|
Products under Long Term Service Pack support and receiving important and critical security fixes. | ||
SUSE Linux Enterprise High Availability Extension 12 SP5 | haproxy | Released |
SUSE Linux Enterprise High Availability Extension 15 SP2 | haproxy | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP5 | haproxy | Released |
Products past their end of life and not receiving proactive updates anymore. | ||
HPE Helion OpenStack 8 | haproxy | Released |
HPE Helion OpenStack Cloud 8 | haproxy | Affected |
SUSE Linux Enterprise High Availability Extension 12 SP1 | haproxy | Unsupported |
SUSE Linux Enterprise High Availability Extension 12 SP2 | haproxy | Released |
SUSE Linux Enterprise High Availability Extension 12 SP3 | haproxy | Released |
SUSE Linux Enterprise High Availability Extension 12 SP4 | haproxy | Released |
SUSE Linux Enterprise High Availability Extension 15 | haproxy | Released |
SUSE Linux Enterprise High Availability Extension 15 SP1 | haproxy | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 | haproxy | Unsupported |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 | haproxy | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 | haproxy | Released |
SUSE Linux Enterprise Server for SAP Applications 12 SP4 | haproxy | Released |
SUSE OpenStack Cloud 6 | haproxy | Unsupported |
SUSE OpenStack Cloud 6-LTSS | haproxy | Unsupported |
SUSE OpenStack Cloud 7 | haproxy | Released |
SUSE OpenStack Cloud 8 | haproxy | Released |
SUSE OpenStack Cloud 9 | haproxy | Released |
SUSE OpenStack Cloud Crowbar 8 | haproxy | Released |
SUSE OpenStack Cloud Crowbar 9 | haproxy | Released |
SUSE Timeline for this CVE
CVE page created: Wed Oct 23 18:12:58 2019CVE page last modified: Tue Dec 17 17:24:16 2024