CVE-2015-3281

The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:haproxy:haproxy:1.5:dev:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev0:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev1:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev10:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev11:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev12:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev13:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev14:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev15:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev16:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev17:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev18:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev19:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev2:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev3:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev4:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev5:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev6:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev7:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev8:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5:dev9:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.4:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.5:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.6:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.7:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.8:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.9:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.10:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.11:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.12:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.5.13:*:*:*:*:*:*:*
cpe:2.3:a:haproxy:haproxy:1.6:dev0:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:linux_enterprise_high_availability_extension:12:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:openstack_cloud:5:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

13 Feb 2023, 00:49

Type Values Removed Values Added
Summary An implementation error related to the memory management of request and responses was found within HAProxy's buffer_slow_realign() function. An unauthenticated remote attacker could possibly use this flaw to leak certain memory buffer contents from a past request or session. The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request.
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:1741', 'name': 'https://access.redhat.com/errata/RHSA-2015:1741', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2015-3281', 'name': 'https://access.redhat.com/security/cve/CVE-2015-3281', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2015:2666', 'name': 'https://access.redhat.com/errata/RHSA-2015:2666', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1239072', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1239072', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 20:20

Type Values Removed Values Added
Summary The buffer_slow_realign function in HAProxy 1.5.x before 1.5.14 and 1.6-dev does not properly realign a buffer that is used for pending outgoing data, which allows remote attackers to obtain sensitive information (uninitialized memory contents of previous requests) via a crafted request. An implementation error related to the memory management of request and responses was found within HAProxy's buffer_slow_realign() function. An unauthenticated remote attacker could possibly use this flaw to leak certain memory buffer contents from a past request or session.
References
  • {'url': 'http://git.haproxy.org/?p=haproxy-1.5.git;a=commit;h=7ec765568883b2d4e5a2796adbeb492a22ec9bd4', 'name': 'http://git.haproxy.org/?p=haproxy-1.5.git;a=commit;h=7ec765568883b2d4e5a2796adbeb492a22ec9bd4', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) http://git.haproxy.org/?p=haproxy-1.5.git%3Ba=commit%3Bh=7ec765568883b2d4e5a2796adbeb492a22ec9bd4 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:2666 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1239072 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2015-3281 -
  • (MISC) https://access.redhat.com/errata/RHSA-2015:1741 -

Information

Published : 2015-07-06 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-3281

Mitre link : CVE-2015-3281

CVE.ORG link : CVE-2015-3281


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_server_eus
  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_server_tus
  • enterprise_linux_workstation

opensuse

  • linux_enterprise_high_availability_extension
  • opensuse
  • openstack_cloud

debian

  • debian_linux

canonical

  • ubuntu_linux

haproxy

  • haproxy
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer