RHEL 7 / 8 : OpenShift Container Platform 4.6.53 (RHSA-2022:0024)

high Nessus Plugin ID 156716

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 / 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:0024 advisory.

- haproxy: an HTTP method name may contain a space followed by the name of a protected resource (CVE-2021-39241)

- haproxy: request smuggling attack or response splitting via duplicate content-length header (CVE-2021-40346)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected haproxy20 package.

See Also

https://access.redhat.com/security/cve/CVE-2021-39241

https://access.redhat.com/security/cve/CVE-2021-40346

https://access.redhat.com/errata/RHSA-2022:0024

https://bugzilla.redhat.com/1995107

https://bugzilla.redhat.com/2000599

Plugin Details

Severity: High

ID: 156716

File Name: redhat-RHSA-2022-0024.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/13/2022

Updated: 11/21/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-40346

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:haproxy20

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/12/2022

Vulnerability Publication Date: 8/17/2021

Reference Information

CVE: CVE-2021-39241, CVE-2021-40346

CWE: 20, 444

IAVB: 2021-B-0056

RHSA: 2022:0024