MGASA-2023-0320 - Updated haproxy packages fix security vulnerability

Publication date: 20 Nov 2023
URL: https://advisories.mageia.org/MGASA-2023-0320.html
Type: security
Affected Mageia releases: 9
CVE: CVE-2023-40225

Haproxy has fixed security and other issues in last upstream version
2.8.3 of branch 2.8

Default user access are now commented out to prevent local action
possible exploit and prevent further rpmnew on future updates.

Use a check script to have config check result in error log on failure.

Fix corruption with non empty access log.

Fixed major bug list:
- quic: Really ignore malformed ACK frames
- http-ana: Get a fresh trash buffer for each header value replacement
- h3: reject header values containing invalid chars
- http: reject any empty content-length header value (CVE-2023-40225)

Fixed medium bug list:
- quic: fix tasklet_wakeup loop on connection closing
- stconn: Update stream expiration date on blocked sends
- stconn: Wake applets on sending path if there is a pending shutdown
- stconn: Don't block sends if there is a pending shutdown
- h1-htx: Ensure chunked parsing with full output buffer
- applet: Fix API for function to push new data in channels buffer
- stconn: Report read activity when a stream is attached to front SC
- applet: Report an error if applet request more room on aborted SC
- stconn/stream: Forward shutdown on write timeout
- stconn: Always update stream's expiration date after I/O
- capabilities: enable support for Linux capabilities
- sink: invalid server list in sink_new_from_logsrv()
- log: improper use of logsrv->maxlen for buffer targets
- quic: token IV was not computed using a strong secret
- quic: missing check of dcid for init pkt including a token
- quic: timestamp shared in token was using internal time clock
- hlua_fcn/queue: bad pop_wait sequencing
- listener: Acquire proxy's lock in relax_listener() if necessary
- h3: Properly report a C-L header was found to the HTX start-line
- h3: Be sure to handle fin bit on the last DATA frame
- bwlim: Reset analyse expiration date when then channel analyse ends
- quic: consume contig space on requeue datagram

References:
- https://bugs.mageia.org/show_bug.cgi?id=32319
- https://www.haproxy.org/download/2.8/src/CHANGELOG
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40225

SRPMS:
- 9/core/haproxy-2.8.3-9.mga9

Mageia 2023-0320: haproxy security update

Haproxy has fixed security and other issues in last upstream version 2.8.3 of branch 2.8 Default user access are now commented out to prevent local action possible exploit and pre...

Summary

Haproxy has fixed security and other issues in last upstream version 2.8.3 of branch 2.8
Default user access are now commented out to prevent local action possible exploit and prevent further rpmnew on future updates.
Use a check script to have config check result in error log on failure.
Fix corruption with non empty access log.
Fixed major bug list: - quic: Really ignore malformed ACK frames - http-ana: Get a fresh trash buffer for each header value replacement - h3: reject header values containing invalid chars - http: reject any empty content-length header value (CVE-2023-40225)
Fixed medium bug list: - quic: fix tasklet_wakeup loop on connection closing - stconn: Update stream expiration date on blocked sends - stconn: Wake applets on sending path if there is a pending shutdown - stconn: Don't block sends if there is a pending shutdown - h1-htx: Ensure chunked parsing with full output buffer - applet: Fix API for function to push new data in channels buffer - stconn: Report read activity when a stream is attached to front SC - applet: Report an error if applet request more room on aborted SC - stconn/stream: Forward shutdown on write timeout - stconn: Always update stream's expiration date after I/O - capabilities: enable support for Linux capabilities - sink: invalid server list in sink_new_from_logsrv() - log: improper use of logsrv->maxlen for buffer targets - quic: token IV was not computed using a strong secret - quic: missing check of dcid for init pkt including a token - quic: timestamp shared in token was using internal time clock - hlua_fcn/queue: bad pop_wait sequencing - listener: Acquire proxy's lock in relax_listener() if necessary - h3: Properly report a C-L header was found to the HTX start-line - h3: Be sure to handle fin bit on the last DATA frame - bwlim: Reset analyse expiration date when then channel analyse ends - quic: consume contig space on requeue datagram

References

- https://bugs.mageia.org/show_bug.cgi?id=32319

- https://www.haproxy.org/download/2.8/src/CHANGELOG

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40225

Resolution

MGASA-2023-0320 - Updated haproxy packages fix security vulnerability

SRPMS

- 9/core/haproxy-2.8.3-9.mga9

Severity
Publication date: 20 Nov 2023
URL: https://advisories.mageia.org/MGASA-2023-0320.html
Type: security
CVE: CVE-2023-40225

Related News