Lucene search

K
cveRedhatCVE-2015-3281
HistoryJul 06, 2015 - 3:59 p.m.

CVE-2015-3281

2015-07-0615:59:06
CWE-119
redhat
web.nvd.nist.gov
67
cve-2015-3281
haproxy
buffer_slow_realign
security
vulnerability
remote attackers
uninitialized memory
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0.003

Percentile

71.4%

The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request.

Affected configurations

Nvd
Node
debiandebian_linuxMatch8.0
Node
haproxyhaproxyMatch1.5dev
OR
haproxyhaproxyMatch1.5dev0
OR
haproxyhaproxyMatch1.5dev1
OR
haproxyhaproxyMatch1.5dev10
OR
haproxyhaproxyMatch1.5dev11
OR
haproxyhaproxyMatch1.5dev12
OR
haproxyhaproxyMatch1.5dev13
OR
haproxyhaproxyMatch1.5dev14
OR
haproxyhaproxyMatch1.5dev15
OR
haproxyhaproxyMatch1.5dev16
OR
haproxyhaproxyMatch1.5dev17
OR
haproxyhaproxyMatch1.5dev18
OR
haproxyhaproxyMatch1.5dev19
OR
haproxyhaproxyMatch1.5dev2
OR
haproxyhaproxyMatch1.5dev3
OR
haproxyhaproxyMatch1.5dev4
OR
haproxyhaproxyMatch1.5dev5
OR
haproxyhaproxyMatch1.5dev6
OR
haproxyhaproxyMatch1.5dev7
OR
haproxyhaproxyMatch1.5dev8
OR
haproxyhaproxyMatch1.5dev9
OR
haproxyhaproxyMatch1.5.0
OR
haproxyhaproxyMatch1.5.1
OR
haproxyhaproxyMatch1.5.2
OR
haproxyhaproxyMatch1.5.3
OR
haproxyhaproxyMatch1.5.4
OR
haproxyhaproxyMatch1.5.5
OR
haproxyhaproxyMatch1.5.6
OR
haproxyhaproxyMatch1.5.7
OR
haproxyhaproxyMatch1.5.8
OR
haproxyhaproxyMatch1.5.9
OR
haproxyhaproxyMatch1.5.10
OR
haproxyhaproxyMatch1.5.11
OR
haproxyhaproxyMatch1.5.12
OR
haproxyhaproxyMatch1.5.13
OR
haproxyhaproxyMatch1.6dev0
Node
canonicalubuntu_linuxMatch14.10
OR
canonicalubuntu_linuxMatch15.04
Node
opensuseopenstack_cloudMatch5
OR
opensuseopensuseMatch13.2
OR
suselinux_enterprise_high_availability_extensionMatch12
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.1
OR
redhatenterprise_linux_server_eusMatch7.2
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_workstationMatch7.0
VendorProductVersionCPE
debiandebian_linux8.0cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev0:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev1:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev10:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev11:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev12:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev13:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev14:*:*:*:*:*:*
haproxyhaproxy1.5cpe:2.3:a:haproxy:haproxy:1.5:dev15:*:*:*:*:*:*
Rows per page:
1-10 of 561

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0.003

Percentile

71.4%