Executive Summary

Summary
Title HAProxy vulnerability
Informations
Name USN-3663-1 First vendor Publication 2018-05-30
Vendor Ubuntu Last vendor Modification 2018-05-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

HAProxy could be made to expose sensitive information over the network.

Software Description: - haproxy: fast and reliable load balancing reverse proxy

Details:

It was discovered that HAProxy incorrectly handled certain resquests. An attacker could possibly use this to expose sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS: テつ haproxyテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1.8.8-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3663-1 テつ CVE-2018-11469

Package Information: テつ https://launchpad.net/ubuntu/+source/haproxy/1.8.8-1ubuntu0.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3663-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 73
Os 1

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-941d094624.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-06-27 17:21:14
  • Multiple Updates
2018-05-30 21:19:00
  • First insertion