--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-c7da53319c
2019-01-25 02:39:57.405377
--------------------------------------------------------------------------------Name        : haproxy
Product     : Fedora 29
Version     : 1.8.17
Release     : 1.fc29
URL         : http://www.haproxy.org/
Summary     : HAProxy reverse proxy for high availability environments
Description :
HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments. Indeed, it can:
 - route HTTP requests depending on statically assigned cookies
 - spread load among several servers while assuring server persistence
   through the use of HTTP cookies
 - switch to backup servers in the event a main one fails
 - accept connections to special ports dedicated to service monitoring
 - stop accepting connections without breaking existing ones
 - add, modify, and delete HTTP headers in both directions
 - block requests matching particular patterns
 - report detailed status to authenticated users from a URI
   intercepted from the application

--------------------------------------------------------------------------------Update Information:

Update to 1.8.17
--------------------------------------------------------------------------------ChangeLog:

* Wed Jan  9 2019 Ryan O'Hara  - 1.8.17-1
- Update to 1.8.17
- Fix handling of priority flag in HEADERS frame in HTTP/2 decoder (CVE-2018-20615)
* Sat Dec 22 2018 Ryan O'Hara  - 1.8.16-1
- Update to 1.8.16
* Thu Dec 13 2018 Ryan O'Hara  - 1.8.15-1
- Update to 1.8.15
- Fix denial of service attack via infinite recursion (CVE-2018-20103, #1658881)
- Fix out-of-bound reads in dns_validate_dns_response (CVE-2018-20102, #1658882)
* Sat Dec  1 2018 Ryan O'Hara  - 1.8.14-2
- Use of crpyt() is not thread safe (#1643941)
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-c7da53319c' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 29: haproxy Security Update 2019-c7da53319c

January 25, 2019
Update to 1.8.17

Summary

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high

availability environments. Indeed, it can:

- route HTTP requests depending on statically assigned cookies

- spread load among several servers while assuring server persistence

through the use of HTTP cookies

- switch to backup servers in the event a main one fails

- accept connections to special ports dedicated to service monitoring

- stop accepting connections without breaking existing ones

- add, modify, and delete HTTP headers in both directions

- block requests matching particular patterns

- report detailed status to authenticated users from a URI

intercepted from the application

Update to 1.8.17

* Wed Jan 9 2019 Ryan O'Hara - 1.8.17-1

- Update to 1.8.17

- Fix handling of priority flag in HEADERS frame in HTTP/2 decoder (CVE-2018-20615)

* Sat Dec 22 2018 Ryan O'Hara - 1.8.16-1

- Update to 1.8.16

* Thu Dec 13 2018 Ryan O'Hara - 1.8.15-1

- Update to 1.8.15

- Fix denial of service attack via infinite recursion (CVE-2018-20103, #1658881)

- Fix out-of-bound reads in dns_validate_dns_response (CVE-2018-20102, #1658882)

* Sat Dec 1 2018 Ryan O'Hara - 1.8.14-2

- Use of crpyt() is not thread safe (#1643941)

su -c 'dnf upgrade --advisory FEDORA-2019-c7da53319c' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2019-c7da53319c 2019-01-25 02:39:57.405377 Product : Fedora 29 Version : 1.8.17 Release : 1.fc29 URL : http://www.haproxy.org/ Summary : HAProxy reverse proxy for high availability environments Description : HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Indeed, it can: - route HTTP requests depending on statically assigned cookies - spread load among several servers while assuring server persistence through the use of HTTP cookies - switch to backup servers in the event a main one fails - accept connections to special ports dedicated to service monitoring - stop accepting connections without breaking existing ones - add, modify, and delete HTTP headers in both directions - block requests matching particular patterns - report detailed status to authenticated users from a URI intercepted from the application Update to 1.8.17 * Wed Jan 9 2019 Ryan O'Hara - 1.8.17-1 - Update to 1.8.17 - Fix handling of priority flag in HEADERS frame in HTTP/2 decoder (CVE-2018-20615) * Sat Dec 22 2018 Ryan O'Hara - 1.8.16-1 - Update to 1.8.16 * Thu Dec 13 2018 Ryan O'Hara - 1.8.15-1 - Update to 1.8.15 - Fix denial of service attack via infinite recursion (CVE-2018-20103, #1658881) - Fix out-of-bound reads in dns_validate_dns_response (CVE-2018-20102, #1658882) * Sat Dec 1 2018 Ryan O'Hara - 1.8.14-2 - Use of crpyt() is not thread safe (#1643941) su -c 'dnf upgrade --advisory FEDORA-2019-c7da53319c' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 1.8.17
Release : 1.fc29
URL : http://www.haproxy.org/
Summary : HAProxy reverse proxy for high availability environments

Related News