openSUSE Security Update : haproxy (openSUSE-2019-44)

high Nessus Plugin ID 121153

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for haproxy to version 1.8.15 fixes the following issues :

Security issues fixed :

- CVE-2018-20102: Fixed an out-of-bounds read in dns_validate_dns_response(), which allowed for memory disclosure (bsc#1119368)

- CVE-2018-20103: Fixed an infinite recursion via crafted packet allows stack exhaustion and denial of service (bsc#1119419)

Other notable bug fixes :

- Fix off-by-one write in dns_validate_dns_response()

- Fix out-of-bounds read via signedness error in dns_validate_dns_response()

- Prevent out-of-bounds read in dns_validate_dns_response()

- Prevent out-of-bounds read in dns_read_name()

- Prevent stack-exhaustion via recursion loop in dns_read_name

For a full list of changes, please refer to:
https://www.haproxy.org/download/1.8/src/CHANGELOG

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected haproxy packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1119368

https://bugzilla.opensuse.org/show_bug.cgi?id=1119419

https://www.haproxy.org/download/1.8/src/CHANGELOG

Plugin Details

Severity: High

ID: 121153

File Name: openSUSE-2019-44.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/14/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:haproxy, p-cpe:/a:novell:opensuse:haproxy-debuginfo, p-cpe:/a:novell:opensuse:haproxy-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/23/2019

Vulnerability Publication Date: 12/12/2018

Reference Information

CVE: CVE-2018-20102, CVE-2018-20103