HAProxy 缓冲区错误漏洞

admin 2024-01-14 18:21:57 YS 来源:ZONE.CI 全球网 0 阅读模式
> HAProxy 缓冲区错误漏洞

HAProxy 缓冲区错误漏洞

CNNVD-ID编号 CNNVD-202004-069 CVE编号 CVE-2020-11100
发布时间 2020-04-02 更新时间 2020-12-25
漏洞类型 缓冲区错误 漏洞来源 Ubuntu,Red Hat,Gentoo
危险等级 高危 威胁类型 远程
厂商 N/A

漏洞介绍

HAProxy是法国HAProxy公司的一款开源的TCP/HTTP负载均衡服务器。该服务器提供4层、7层代理,并能支持上万级别的连接,具有高效、稳定等特点。

HAProxy 1.8版本至2.x版本(2.1.4版本已修复)中的HPACK解码器的hpack-tbl.c文件的hpack_dht_insert存在安全漏洞。远程攻击者可借助特制的HTTP/2请求利用该漏洞执行代码。

漏洞补丁

目前厂商已发布升级了HAProxy 缓冲区错误漏洞的补丁,HAProxy 缓冲区错误漏洞的补丁获取链接:

参考网址

来源:DEBIAN

链接:https://www.debian.org/security/2020/dsa-4649

来源:CONFIRM

链接:https://bugzilla.redhat.com/show_bug.cgi?id=1819111

来源:MISC

链接:http://www.haproxy.org

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/MNW5RZLIX7LOXRLV7WMHX22CI43XSXKW/

来源:CONFIRM

链接:https://bugzilla.suse.com/show_bug.cgi?id=1168023

来源:CONFIRM

链接:https://www.haproxy.org/download/2.1/src/CHANGELOG

来源:CONFIRM

链接:https://www.mail-archive.com/[email protected]/msg36876.html

来源:GENTOO

链接:https://security.gentoo.org/glsa/202012-22

来源:MISC

链接:https://packetstormsecurity.com/files/157323/haproxy-hpack-tbl.c-Out-Of-Bounds-Write.html

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/264C7UL3X7L7QE74ZJ557IOUFS3J4QQC/

来源:CONFIRM

链接:https://lists.debian.org/debian-security-announce/2020/msg00052.html

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00002.html

来源:CONFIRM

链接:https://git.haproxy.org/?p=haproxy.git;a=commit;h=5dfc5d5cd0d2128d77253ead3acf03a421ab5b88

来源:UBUNTU

链接:https://usn.ubuntu.com/4321-1/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157536/Red-Hat-Security-Advisory-2020-1936-01.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1237/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/HAProxy-memory-corruption-via-hpack-dht-insert-31930

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1582/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157151/Ubuntu-Security-Notice-USN-4321-1.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157067/Red-Hat-Security-Advisory-2020-1289-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157323/haproxy-hpack-tbl.c-Out-Of-Bounds-Write.html

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2020-11100

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1194/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160715/Gentoo-Linux-Security-Advisory-202012-22.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157162/Red-Hat-Security-Advisory-2020-1287-01.html

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-11100

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1200/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1233/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202004-069

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0