--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2021-3ab4512c98
2021-08-26 21:09:57.867706
--------------------------------------------------------------------------------Name        : haproxy
Product     : Fedora 33
Version     : 2.2.16
Release     : 1.fc33
URL         : http://www.haproxy.org/
Summary     : HAProxy reverse proxy for high availability environments
Description :
HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments. Indeed, it can:
 - route HTTP requests depending on statically assigned cookies
 - spread load among several servers while assuring server persistence
   through the use of HTTP cookies
 - switch to backup servers in the event a main one fails
 - accept connections to special ports dedicated to service monitoring
 - stop accepting connections without breaking existing ones
 - add, modify, and delete HTTP headers in both directions
 - block requests matching particular patterns
 - report detailed status to authenticated users from a URI
   intercepted from the application

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2021-39240, CVE-2021-39241, CVE-2021-39242
--------------------------------------------------------------------------------ChangeLog:

* Wed Aug 18 2021 Ryan O'Hara  - 2.2.16-1
- Update to 2.2.16
- Fix domain parts in :scheme and :path fields (CVE-2021-39240, #1995105)
- Fix spaces in the :method field (CVE-2021-39241, #1995109)
- Fix mismatch between :authority and Host fields (CVE-2021-39242, #1995113)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1995105 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1995105
  [ 2 ] Bug #1995109 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1995109
  [ 3 ] Bug #1995113 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1995113
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-3ab4512c98' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 33: haproxy 2021-3ab4512c98

August 26, 2021
Security fix for CVE-2021-39240, CVE-2021-39241, CVE-2021-39242

Summary

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high

availability environments. Indeed, it can:

- route HTTP requests depending on statically assigned cookies

- spread load among several servers while assuring server persistence

through the use of HTTP cookies

- switch to backup servers in the event a main one fails

- accept connections to special ports dedicated to service monitoring

- stop accepting connections without breaking existing ones

- add, modify, and delete HTTP headers in both directions

- block requests matching particular patterns

- report detailed status to authenticated users from a URI

intercepted from the application

Security fix for CVE-2021-39240, CVE-2021-39241, CVE-2021-39242

* Wed Aug 18 2021 Ryan O'Hara - 2.2.16-1

- Update to 2.2.16

- Fix domain parts in :scheme and :path fields (CVE-2021-39240, #1995105)

- Fix spaces in the :method field (CVE-2021-39241, #1995109)

- Fix mismatch between :authority and Host fields (CVE-2021-39242, #1995113)

[ 1 ] Bug #1995105 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1995105

[ 2 ] Bug #1995109 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1995109

[ 3 ] Bug #1995113 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1995113

su -c 'dnf upgrade --advisory FEDORA-2021-3ab4512c98' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2021-3ab4512c98 2021-08-26 21:09:57.867706 Product : Fedora 33 Version : 2.2.16 Release : 1.fc33 URL : http://www.haproxy.org/ Summary : HAProxy reverse proxy for high availability environments Description : HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments. Indeed, it can: - route HTTP requests depending on statically assigned cookies - spread load among several servers while assuring server persistence through the use of HTTP cookies - switch to backup servers in the event a main one fails - accept connections to special ports dedicated to service monitoring - stop accepting connections without breaking existing ones - add, modify, and delete HTTP headers in both directions - block requests matching particular patterns - report detailed status to authenticated users from a URI intercepted from the application Security fix for CVE-2021-39240, CVE-2021-39241, CVE-2021-39242 * Wed Aug 18 2021 Ryan O'Hara - 2.2.16-1 - Update to 2.2.16 - Fix domain parts in :scheme and :path fields (CVE-2021-39240, #1995105) - Fix spaces in the :method field (CVE-2021-39241, #1995109) - Fix mismatch between :authority and Host fields (CVE-2021-39242, #1995113) [ 1 ] Bug #1995105 - CVE-2021-39240 haproxy: does not ensure that the scheme and path portions of a URI have the expected characters [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1995105 [ 2 ] Bug #1995109 - CVE-2021-39241 haproxy: an HTTP method name may contain a space followed by the name of a protected resource [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1995109 [ 3 ] Bug #1995113 - CVE-2021-39242 haproxy: it can lead to a situation with an attacker-controlled HTTP Host header because a mismatch between Host and authority is mishandled [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1995113 su -c 'dnf upgrade --advisory FEDORA-2021-3ab4512c98' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 33
Version : 2.2.16
Release : 1.fc33
URL : http://www.haproxy.org/
Summary : HAProxy reverse proxy for high availability environments

Related News