#VU32413 Buffer overflow in HAProxy


Published: 2015-07-06 | Updated: 2020-07-28

Vulnerability identifier: #VU32413

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3281

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
HAProxy
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor: HAProxy

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request.

Mitigation
Install update from vendor's website.

Vulnerable software versions

HAProxy: 1.5.0 - 1.5.13


External links
http://git.haproxy.org/?p=haproxy-1.5.git;a=commit;h=7ec765568883b2d4e5a2796adbeb492a22ec9bd4
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00023.html
http://rhn.redhat.com/errata/RHSA-2015-1741.html
http://rhn.redhat.com/errata/RHSA-2015-2666.html
http://www.debian.org/security/2015/dsa-3301
http://www.haproxy.org/news.html
http://www.securityfocus.com/bid/75554
http://www.ubuntu.com/usn/USN-2668-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability