Vulnerability Name:

CVE-2022-0711 (CCN-221052)

Assigned:2022-03-01
Published:2022-03-01
Updated:2022-07-21
Summary:A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-835
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2022-0711

Source: MISC
Type: Third Party Advisory
https://access.redhat.com/security/cve/cve-2022-0711

Source: CCN
Type: Red Hat Bugzilla – Bug 2053666
(CVE-2022-0711) - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header

Source: XF
Type: UNKNOWN
haproxy-cve20220711-dos(221052)

Source: CCN
Type: haproxy GIT Repository
BUG/MAJOR: http/htx: prevent unbounded loop in http_manage_server_side_cookies

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/haproxy/haproxy/commit/bfb15ab34ead85f64cd6da0e9fb418c9cd14cee8

Source: DEBIAN
Type: Third Party Advisory
DSA-5102

Source: CCN
Type: IBM Security Bulletin 6594077 (Watson Knowledge Catalog on-prem)
Vulnerability in HAProxy affecting Watson Knowledge Catalog for IBM Cloud Pak for Data

Source: MISC
Type: Mailing List, Third Party Advisory
https://www.mail-archive.com/haproxy@formilux.org/msg41833.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:haproxy:haproxy:*:*:*:*:*:*:*:* (Version >= 2.2.0 and < 2.5.2)

  • Configuration 2:
  • cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:software_collections:-:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:debian:debian_linux:11.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:3780
    P
    Security update for haproxy (Moderate)
    2022-07-06
    oval:org.opensuse.security:def:95413
    P
    Security update for haproxy (Moderate)
    2022-07-06
    oval:org.opensuse.security:def:545
    P
    Security update for haproxy (Moderate)
    2022-07-06
    BACK
    haproxy haproxy *
    redhat enterprise linux 7.0
    redhat enterprise linux 8.0
    redhat software collections -
    redhat openshift container platform 4.0
    debian debian linux 11.0