Upstream information

CVE-2023-40225 at MITRE

Description

HAProxy through 2.0.32, 2.1.x and 2.2.x through 2.2.30, 2.3.x and 2.4.x through 2.4.23, 2.5.x and 2.6.x before 2.6.15, 2.7.x before 2.7.10, and 2.8.x before 2.8.2 forwards empty Content-Length headers, violating RFC 9110 section 8.6. In uncommon cases, an HTTP/1 server behind HAProxy may interpret the payload as an extra request.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.2 5.9
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network Network
Attack Complexity Low High
Privileges Required None None
User Interaction None None
Scope Changed Unchanged
Confidentiality Impact Low None
Integrity Impact Low High
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1214102 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container ses/7.1/ceph/haproxy:2.0.31.3.5.503
  • haproxy >= 2.0.31-150200.11.23.1
SUSE Liberty Linux 9
  • haproxy >= 2.4.22-3.el9_3
Patchnames:
RHSA-2024:1142
SUSE Linux Enterprise High Availability Extension 15 SP1
  • haproxy >= 2.0.31-150100.8.34.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2023-4646
SUSE Linux Enterprise High Availability Extension 15 SP2
  • haproxy >= 2.0.31-150200.11.23.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2023-3490
SUSE Linux Enterprise High Availability Extension 15 SP3
  • haproxy >= 2.0.31-150200.11.23.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2023-3490
SUSE Linux Enterprise High Availability Extension 15 SP4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-3469
SUSE Linux Enterprise High Availability Extension 15 SP5
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2023-3469
SUSE Linux Enterprise Micro 5.3
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-3469
SUSE Linux Enterprise Micro 5.4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-3469
openSUSE Leap 15.4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
openSUSE-SLE-15.4-2023-3469
openSUSE Leap 15.5
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
openSUSE-SLE-15.5-2023-3469
openSUSE Leap Micro 5.3
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-3469
openSUSE Leap Micro 5.4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.16.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-3469
openSUSE Tumbleweed
  • haproxy >= 2.8.2+git0.61a0f576a-2.1
Patchnames:
openSUSE Tumbleweed GA haproxy-2.8.2+git0.61a0f576a-2.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 SP5 haproxy Released
SUSE Linux Enterprise Micro 5.3 haproxy Released
SUSE Linux Enterprise Micro 5.4 haproxy Released
SUSE Linux Enterprise Micro 5.5 haproxy Affected
SUSE Linux Enterprise Micro for Rancher 5.3 haproxy Released
SUSE Linux Enterprise Micro for Rancher 5.4 haproxy Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 haproxy Not affected
openSUSE Leap 15.5 haproxy Released
openSUSE Leap Micro 5.3 haproxy Released
openSUSE Leap Micro 5.4 haproxy Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP3 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP4 haproxy Released
SUSE OpenStack Cloud 8 haproxy Not affected
SUSE OpenStack Cloud 9 haproxy Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 SP1 haproxy Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 haproxy Not affected
SUSE OpenStack Cloud 7 haproxy Not affected
SUSE OpenStack Cloud Crowbar 8 haproxy Not affected
SUSE OpenStack Cloud Crowbar 9 haproxy Not affected
openSUSE Leap 15.4 haproxy Released
Container Status
ses/7.1/ceph/haproxy haproxyReleased


SUSE Timeline for this CVE

CVE page created: Wed Aug 9 10:07:07 2023
CVE page last modified: Mon Apr 15 16:21:30 2024