Executive Summary

Summary
Title haproxy security update
Informations
Name RHSA-2015:1741 First vendor Publication 2015-09-08
Vendor RedHat Last vendor Modification 2015-09-08
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated haproxy package that fixes one security issue is now available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy provides high availability, load balancing, and proxying for TCP and HTTP-based applications.

An implementation error related to the memory management of request and responses was found within HAProxy's buffer_slow_realign() function. An unauthenticated remote attacker could possibly use this flaw to leak certain memory buffer contents from a past request or session. (CVE-2015-3281)

All haproxy users are advised to upgrade to this updated package, which contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1239072 - CVE-2015-3281 haproxy: information leak in buffer_slow_realign()

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2015-1741.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3
Os 6
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-10-28 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-682.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-1741.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1741.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-1741.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150908_haproxy_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11255.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11267.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cbfa8bd724b611e586ff14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2668-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3301.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-10-23 13:20:49
  • Multiple Updates
2015-09-18 13:23:33
  • Multiple Updates
2015-09-08 17:26:13
  • First insertion