Debian DSA-5102-1 : haproxy - security update

high Nessus Plugin ID 158899

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5102 advisory.

- A flaw was found in the way HAProxy processed HTTP responses containing the Set-Cookie2 header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability. (CVE-2022-0711)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the haproxy packages.

For the stable distribution (bullseye), this problem has been fixed in version 2.2.9-2+deb11u3.

See Also

https://security-tracker.debian.org/tracker/source-package/haproxy

https://www.debian.org/security/2022/dsa-5102

https://security-tracker.debian.org/tracker/CVE-2022-0711

https://packages.debian.org/source/bullseye/haproxy

Plugin Details

Severity: High

ID: 158899

File Name: debian_DSA-5102.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/14/2022

Updated: 3/14/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-0711

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:haproxy, p-cpe:/a:debian:debian_linux:haproxy-doc, p-cpe:/a:debian:debian_linux:vim-haproxy, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/13/2022

Vulnerability Publication Date: 3/2/2022

Reference Information

CVE: CVE-2022-0711