Debian DSA-5388-1 : haproxy - security update

high Nessus Plugin ID 174275

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5388 advisory.

- An information leak vulnerability was discovered in HAProxy 2.1, 2.2 before 2.2.27, 2.3, 2.4 before 2.4.21, 2.5 before 2.5.11, 2.6 before 2.6.8, 2.7 before 2.7.1. There are 5 bytes left uninitialized in the connection buffer when encoding the FCGI_BEGIN_REQUEST record. Sensitive data may be disclosed to configured FastCGI backends in an unexpected way. (CVE-2023-0836)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the haproxy packages.

For the stable distribution (bullseye), this problem has been fixed in version 2.2.9-2+deb11u5.

See Also

https://security-tracker.debian.org/tracker/source-package/haproxy

https://www.debian.org/security/2023/dsa-5388

https://security-tracker.debian.org/tracker/CVE-2023-0836

https://packages.debian.org/source/bullseye/haproxy

Plugin Details

Severity: High

ID: 174275

File Name: debian_DSA-5388.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/14/2023

Updated: 4/14/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2023-0836

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:haproxy, p-cpe:/a:debian:debian_linux:haproxy-doc, p-cpe:/a:debian:debian_linux:vim-haproxy, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/13/2023

Vulnerability Publication Date: 3/29/2023

Reference Information

CVE: CVE-2023-0836