Security update for haproxy

Announcement ID: SUSE-SU-2023:0153-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-0056 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-0056 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap Micro 5.3
  • SUSE Linux Enterprise High Availability Extension 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for haproxy fixes the following issues:

  • CVE-2023-0056: Fixed a server crash that could be triggered via a malformed HTTP/2 frame (bsc#1207181).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-153=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-153=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-153=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-153=1
  • SUSE Linux Enterprise High Availability Extension 15 SP4
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2023-153=1

Package List:

  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • haproxy-debugsource-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-debuginfo-2.4.8+git0.d1f8d41e0-150400.3.6.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • haproxy-debugsource-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-debuginfo-2.4.8+git0.d1f8d41e0-150400.3.6.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • haproxy-debugsource-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-debuginfo-2.4.8+git0.d1f8d41e0-150400.3.6.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • haproxy-debugsource-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-debuginfo-2.4.8+git0.d1f8d41e0-150400.3.6.1
  • SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64)
    • haproxy-debugsource-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-2.4.8+git0.d1f8d41e0-150400.3.6.1
    • haproxy-debuginfo-2.4.8+git0.d1f8d41e0-150400.3.6.1

References: