Amazon Linux 2 : haproxy2 (ALASHAPROXY2-2023-007)

high Nessus Plugin ID 181986

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of haproxy2 installed on the remote host is prior to 2.2.17-1. It is, therefore, affected by a vulnerability as referenced in the ALAS2HAPROXY2-2023-007 advisory.

- HAProxy through 2.0.32, 2.1.x and 2.2.x through 2.2.30, 2.3.x and 2.4.x through 2.4.23, 2.5.x and 2.6.x before 2.6.15, 2.7.x before 2.7.10, and 2.8.x before 2.8.2 forwards empty Content-Length headers, violating RFC 9110 section 8.6. In uncommon cases, an HTTP/1 server behind HAProxy may interpret the payload as an extra request. (CVE-2023-40225)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update haproxy2' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASHAPROXY2-2023-007.html

https://alas.aws.amazon.com/cve/html/CVE-2023-40225.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 181986

File Name: al2_ALASHAPROXY2-2023-007.nasl

Version: 1.1

Type: local

Agent: unix

Published: 9/27/2023

Updated: 9/28/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS Score Source: CVE-2023-40225

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:haproxy2, p-cpe:/a:amazon:linux:haproxy2-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/6/2023

Vulnerability Publication Date: 8/8/2023

Reference Information

CVE: CVE-2023-40225