Ubuntu 16.04 LTS / 18.04 LTS : HAProxy vulnerabilities (USN-3858-1)

high Nessus Plugin ID 121210

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

It was discovered that HAProxy incorrectly handled certain requests.
An attacker could possibly use this to expose sensitive information.
(CVE-2018-20102)

It was discovered that HAProxy incorrectly handled certain requests. A attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10.
(CVE-2018-20103, CVE-2018-20615).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected haproxy and / or vim-haproxy packages.

See Also

https://ubuntu.com/security/notices/USN-3858-1

Plugin Details

Severity: High

ID: 121210

File Name: ubuntu_USN-3858-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 1/16/2019

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-20102

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:haproxy, p-cpe:/a:canonical:ubuntu_linux:vim-haproxy, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/15/2019

Vulnerability Publication Date: 12/12/2018

Reference Information

CVE: CVE-2018-20102, CVE-2018-20103, CVE-2018-20615

USN: 3858-1