SUSE update for haproxy



Published: 2023-12-06
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-40225
CVE-2023-45539
CWE-ID CWE-444
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 15 SP1 Business Critical Linux
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability Extension 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

haproxy
Operating systems & Components / Operating system package or component

haproxy-debugsource
Operating systems & Components / Operating system package or component

haproxy-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU79767

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40225

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request with empty Content-Length headers to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package haproxy to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP1 Business Critical Linux: 15-SP1

SUSE Linux Enterprise High Availability Extension 15: SP1

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

haproxy: before 2.0.31-150100.8.34.1

haproxy-debugsource: before 2.0.31-150100.8.34.1

haproxy-debuginfo: before 2.0.31-150100.8.34.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234646-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU83902

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45539

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient validation of user-supplied input when processing the "#" character in the URI. A remote attacker can pass specially crafted URI to the application and view otherwise restricted file or potentially manipulate data.

Mitigation

Update the affected package haproxy to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 15 SP1 Business Critical Linux: 15-SP1

SUSE Linux Enterprise High Availability Extension 15: SP1

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE Manager Proxy: 4.0

SUSE Manager Retail Branch Server: 4.0

SUSE Manager Server: 4.0

haproxy: before 2.0.31-150100.8.34.1

haproxy-debugsource: before 2.0.31-150100.8.34.1

haproxy-debuginfo: before 2.0.31-150100.8.34.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234646-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###