Debian DSA-4960-1 : haproxy - security update

high Nessus Plugin ID 152638

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-4960 advisory.

- An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rules were intended to achieve. (CVE-2021-39240)

- An issue was discovered in HAProxy 2.0 before 2.0.24, 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. An HTTP method name may contain a space followed by the name of a protected resource. It is possible that a server would interpret this as a request for that protected resource, such as in the GET /admin? HTTP/1.1 /static/images HTTP/1.1 example. (CVE-2021-39241)

- An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It can lead to a situation with an attacker-controlled HTTP Host header, because a mismatch between Host and authority is mishandled. (CVE-2021-39242)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the haproxy packages.

For the stable distribution (bullseye), these problems have been fixed in version 2.2.9-2+deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/haproxy

https://www.debian.org/security/2021/dsa-4960

https://security-tracker.debian.org/tracker/CVE-2021-39240

https://security-tracker.debian.org/tracker/CVE-2021-39241

https://security-tracker.debian.org/tracker/CVE-2021-39242

https://packages.debian.org/source/bullseye/haproxy

Plugin Details

Severity: High

ID: 152638

File Name: debian_DSA-4960.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/18/2021

Updated: 1/20/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-39242

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:haproxy, p-cpe:/a:debian:debian_linux:haproxy-doc, p-cpe:/a:debian:debian_linux:vim-haproxy, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/17/2021

Vulnerability Publication Date: 8/17/2021

Reference Information

CVE: CVE-2021-39240, CVE-2021-39241, CVE-2021-39242