Upstream information

CVE-2023-45539 at MITRE

Description

HAProxy before 2.8.2 accepts # as part of the URI component, which might allow remote attackers to obtain sensitive information or have unspecified other impact upon misinterpretation of a path_end rule, such as routing index.html#.png to a static server.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.2 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact Low None
Availability Impact None None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1217653 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 9
  • haproxy >= 2.4.22-3.el9_3
Patchnames:
RHSA-2024:1142
SUSE Linux Enterprise High Availability Extension 15 SP1
  • haproxy >= 2.0.31-150100.8.34.1
Patchnames:
SUSE-SLE-Product-HA-15-SP1-2023-4646
SUSE Linux Enterprise High Availability Extension 15 SP2
  • haproxy >= 2.0.31-150200.11.26.1
Patchnames:
SUSE-SLE-Product-HA-15-SP2-2023-4645
SUSE Linux Enterprise High Availability Extension 15 SP3
  • haproxy >= 2.0.31-150200.11.26.1
Patchnames:
SUSE-SLE-Product-HA-15-SP3-2023-4645
SUSE Linux Enterprise High Availability Extension 15 SP4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
SUSE-SLE-Product-HA-15-SP4-2023-4647
SUSE Linux Enterprise High Availability Extension 15 SP5
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
SUSE-SLE-Product-HA-15-SP5-2023-4647
SUSE Linux Enterprise Micro 5.3
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
SUSE-SLE-Micro-5.3-2023-4647
SUSE Linux Enterprise Micro 5.4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
SUSE-SLE-Micro-5.4-2023-4647
SUSE Linux Enterprise Micro 5.5
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
SUSE-SLE-Micro-5.5-2023-4647
openSUSE Leap 15.4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
openSUSE-SLE-15.4-2023-4647
openSUSE Leap 15.5
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
openSUSE-SLE-15.5-2023-4647
openSUSE Leap Micro 5.3
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
openSUSE-Leap-Micro-5.3-2023-4647
openSUSE Leap Micro 5.4
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
openSUSE-Leap-Micro-5.4-2023-4647
openSUSE Leap Micro 5.5
  • haproxy >= 2.4.22+git0.f8e3218e2-150400.3.19.1
Patchnames:
openSUSE-Leap-Micro-5.5-2023-4647


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 12 SP5 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 SP5 haproxy Released
SUSE Linux Enterprise Micro 5.3 haproxy Released
SUSE Linux Enterprise Micro 5.4 haproxy Released
SUSE Linux Enterprise Micro 5.5 haproxy Released
SUSE Linux Enterprise Micro for Rancher 5.3 haproxy Released
SUSE Linux Enterprise Micro for Rancher 5.4 haproxy Released
SUSE Linux Enterprise Micro for Rancher 5.5 haproxy Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 haproxy Not affected
openSUSE Leap 15.5 haproxy Released
openSUSE Leap Micro 5.3 haproxy Released
openSUSE Leap Micro 5.4 haproxy Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP3 haproxy Released
SUSE Linux Enterprise High Availability Extension 15 SP4 haproxy Released
SUSE OpenStack Cloud 8 haproxy Not affected
SUSE OpenStack Cloud 9 haproxy Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP2 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP3 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 12 SP4 haproxy Not affected
SUSE Linux Enterprise High Availability Extension 15 SP1 haproxy Released
SUSE OpenStack Cloud 7 haproxy Not affected
SUSE OpenStack Cloud Crowbar 8 haproxy Not affected
SUSE OpenStack Cloud Crowbar 9 haproxy Not affected
openSUSE Leap 15.4 haproxy Released
Container Status
ses/7.1/ceph/haproxy haproxyIn progress


SUSE Timeline for this CVE

CVE page created: Tue Nov 28 23:00:15 2023
CVE page last modified: Mon Apr 15 16:22:44 2024