--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-381ab64b59
2018-10-03 15:24:52.697770
--------------------------------------------------------------------------------Name        : haproxy
Product     : Fedora 28
Version     : 1.8.14
Release     : 1.fc28
URL         : http://www.haproxy.org/
Summary     : HAProxy reverse proxy for high availability environments
Description :
HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments. Indeed, it can:
 - route HTTP requests depending on statically assigned cookies
 - spread load among several servers while assuring server persistence
   through the use of HTTP cookies
 - switch to backup servers in the event a main one fails
 - accept connections to special ports dedicated to service monitoring
 - stop accepting connections without breaking existing ones
 - add, modify, and delete HTTP headers in both directions
 - block requests matching particular patterns
 - report detailed status to authenticated users from a URI
   intercepted from the application

--------------------------------------------------------------------------------Update Information:

Update to 1.8.14, which includes fix for CVE-2018-14645.
--------------------------------------------------------------------------------ChangeLog:

* Thu Sep 20 2018 Ryan O'Hara  - 1.8.14-1
- Update to 1.8.14 (#1610066)
* Mon Aug 20 2018 Ryan O'Hara  - 1.8.13-1
- Update to 1.8.13 (#1610066)
* Thu Aug 16 2018 Ryan O'Hara  - 1.8.12-3
- Add BuildRequires gcc (#1604308)
* Tue Jul 10 2018 Ryan O'Hara  - 1.8.12-2
- Fix ownership of /var/lib/haproxy/ to avoid selinux DAC override errors (#1597076)
* Thu Jun 28 2018 Ryan O'Hara  - 1.8.12-1
- Update to 1.8.12 (#1580036)
* Wed Jun 27 2018 Ryan O'Hara  - 1.8.11-1
- Update to 1.8.11 (#1580036)
* Mon Jun 25 2018 Ryan O'Hara  - 1.8.10-1
- Update to 1.8.10 (#1580036)
* Mon May 21 2018 Ryan O'Hara  - 1.8.9-1
- Update to 1.8.9 (#1580036)
* Thu May 10 2018 Ryan O'Hara  - 1.8.8-2
- Build with USE_GETADDRINFO option
* Thu Apr 19 2018 Ryan O'Hara  - 1.8.8-1
- Update to 1.8.8 (#1560121)
* Mon Apr  9 2018 Ryan O'Hara  - 1.8.7-1
- Update to 1.8.7 (#1560121)
* Fri Apr  6 2018 Ryan O'Hara  - 1.8.6-1
- Update to 1.8.6 (#1560121)
* Mon Mar 26 2018 Ryan O'Hara  - 1.8.5-1
- Update to 1.8.5 (#1560121)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1631538 - CVE-2018-14645 haproxy: Out-of-bounds read in HPACK decoder [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1631538
  [ 2 ] Bug #1610066 - haproxy-1.8.14 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1610066
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-381ab64b59' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 28: haproxy Security Update 2018-381ab64b59

October 3, 2018
Update to 1.8.14, which includes fix for CVE-2018-14645.

Summary

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high

availability environments. Indeed, it can:

- route HTTP requests depending on statically assigned cookies

- spread load among several servers while assuring server persistence

through the use of HTTP cookies

- switch to backup servers in the event a main one fails

- accept connections to special ports dedicated to service monitoring

- stop accepting connections without breaking existing ones

- add, modify, and delete HTTP headers in both directions

- block requests matching particular patterns

- report detailed status to authenticated users from a URI

intercepted from the application

Update to 1.8.14, which includes fix for CVE-2018-14645.

* Thu Sep 20 2018 Ryan O'Hara - 1.8.14-1

- Update to 1.8.14 (#1610066)

* Mon Aug 20 2018 Ryan O'Hara - 1.8.13-1

- Update to 1.8.13 (#1610066)

* Thu Aug 16 2018 Ryan O'Hara - 1.8.12-3

- Add BuildRequires gcc (#1604308)

* Tue Jul 10 2018 Ryan O'Hara - 1.8.12-2

- Fix ownership of /var/lib/haproxy/ to avoid selinux DAC override errors (#1597076)

* Thu Jun 28 2018 Ryan O'Hara - 1.8.12-1

- Update to 1.8.12 (#1580036)

* Wed Jun 27 2018 Ryan O'Hara - 1.8.11-1

- Update to 1.8.11 (#1580036)

* Mon Jun 25 2018 Ryan O'Hara - 1.8.10-1

- Update to 1.8.10 (#1580036)

* Mon May 21 2018 Ryan O'Hara - 1.8.9-1

- Update to 1.8.9 (#1580036)

* Thu May 10 2018 Ryan O'Hara - 1.8.8-2

- Build with USE_GETADDRINFO option

* Thu Apr 19 2018 Ryan O'Hara - 1.8.8-1

- Update to 1.8.8 (#1560121)

* Mon Apr 9 2018 Ryan O'Hara - 1.8.7-1

- Update to 1.8.7 (#1560121)

* Fri Apr 6 2018 Ryan O'Hara - 1.8.6-1

- Update to 1.8.6 (#1560121)

* Mon Mar 26 2018 Ryan O'Hara - 1.8.5-1

- Update to 1.8.5 (#1560121)

[ 1 ] Bug #1631538 - CVE-2018-14645 haproxy: Out-of-bounds read in HPACK decoder [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1631538

[ 2 ] Bug #1610066 - haproxy-1.8.14 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1610066

su -c 'dnf upgrade --advisory FEDORA-2018-381ab64b59' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2018-381ab64b59 2018-10-03 15:24:52.697770 Product : Fedora 28 Version : 1.8.14 Release : 1.fc28 URL : http://www.haproxy.org/ Summary : HAProxy reverse proxy for high availability environments Description : HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Indeed, it can: - route HTTP requests depending on statically assigned cookies - spread load among several servers while assuring server persistence through the use of HTTP cookies - switch to backup servers in the event a main one fails - accept connections to special ports dedicated to service monitoring - stop accepting connections without breaking existing ones - add, modify, and delete HTTP headers in both directions - block requests matching particular patterns - report detailed status to authenticated users from a URI intercepted from the application Update to 1.8.14, which includes fix for CVE-2018-14645. * Thu Sep 20 2018 Ryan O'Hara - 1.8.14-1 - Update to 1.8.14 (#1610066) * Mon Aug 20 2018 Ryan O'Hara - 1.8.13-1 - Update to 1.8.13 (#1610066) * Thu Aug 16 2018 Ryan O'Hara - 1.8.12-3 - Add BuildRequires gcc (#1604308) * Tue Jul 10 2018 Ryan O'Hara - 1.8.12-2 - Fix ownership of /var/lib/haproxy/ to avoid selinux DAC override errors (#1597076) * Thu Jun 28 2018 Ryan O'Hara - 1.8.12-1 - Update to 1.8.12 (#1580036) * Wed Jun 27 2018 Ryan O'Hara - 1.8.11-1 - Update to 1.8.11 (#1580036) * Mon Jun 25 2018 Ryan O'Hara - 1.8.10-1 - Update to 1.8.10 (#1580036) * Mon May 21 2018 Ryan O'Hara - 1.8.9-1 - Update to 1.8.9 (#1580036) * Thu May 10 2018 Ryan O'Hara - 1.8.8-2 - Build with USE_GETADDRINFO option * Thu Apr 19 2018 Ryan O'Hara - 1.8.8-1 - Update to 1.8.8 (#1560121) * Mon Apr 9 2018 Ryan O'Hara - 1.8.7-1 - Update to 1.8.7 (#1560121) * Fri Apr 6 2018 Ryan O'Hara - 1.8.6-1 - Update to 1.8.6 (#1560121) * Mon Mar 26 2018 Ryan O'Hara - 1.8.5-1 - Update to 1.8.5 (#1560121) [ 1 ] Bug #1631538 - CVE-2018-14645 haproxy: Out-of-bounds read in HPACK decoder [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1631538 [ 2 ] Bug #1610066 - haproxy-1.8.14 is available https://bugzilla.redhat.com/show_bug.cgi?id=1610066 su -c 'dnf upgrade --advisory FEDORA-2018-381ab64b59' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 1.8.14
Release : 1.fc28
URL : http://www.haproxy.org/
Summary : HAProxy reverse proxy for high availability environments

Related News