-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: haproxy security update
Advisory ID:       RHSA-2020:1288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1288
Issue date:        2020-04-02
CVE Names:         CVE-2020-11100 
====================================================================
1. Summary:

An update for haproxy is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The haproxy packages provide a reliable, high-performance network load
balancer for TCP and HTTP-based applications.

Security Fix(es):

* haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes
(CVE-2020-11100)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1819111 - CVE-2020-11100 haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
haproxy-1.8.15-6.el8_1.1.src.rpm

aarch64:
haproxy-1.8.15-6.el8_1.1.aarch64.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.aarch64.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.aarch64.rpm

ppc64le:
haproxy-1.8.15-6.el8_1.1.ppc64le.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.ppc64le.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.ppc64le.rpm

s390x:
haproxy-1.8.15-6.el8_1.1.s390x.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.s390x.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.s390x.rpm

x86_64:
haproxy-1.8.15-6.el8_1.1.x86_64.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.x86_64.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11100
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/haproxy

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3bNX
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1288:01 Critical: haproxy security update

An update for haproxy is now available for Red Hat Enterprise Linux 8

Summary

The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications.
Security Fix(es):
* haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes (CVE-2020-11100)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-11100 https://access.redhat.com/security/updates/classification/#critical https://access.redhat.com/security/vulnerabilities/haproxy

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: haproxy-1.8.15-6.el8_1.1.src.rpm
aarch64: haproxy-1.8.15-6.el8_1.1.aarch64.rpm haproxy-debuginfo-1.8.15-6.el8_1.1.aarch64.rpm haproxy-debugsource-1.8.15-6.el8_1.1.aarch64.rpm
ppc64le: haproxy-1.8.15-6.el8_1.1.ppc64le.rpm haproxy-debuginfo-1.8.15-6.el8_1.1.ppc64le.rpm haproxy-debugsource-1.8.15-6.el8_1.1.ppc64le.rpm
s390x: haproxy-1.8.15-6.el8_1.1.s390x.rpm haproxy-debuginfo-1.8.15-6.el8_1.1.s390x.rpm haproxy-debugsource-1.8.15-6.el8_1.1.s390x.rpm
x86_64: haproxy-1.8.15-6.el8_1.1.x86_64.rpm haproxy-debuginfo-1.8.15-6.el8_1.1.x86_64.rpm haproxy-debugsource-1.8.15-6.el8_1.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1288-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1288
Issued Date: : 2020-04-02
CVE Names: CVE-2020-11100

Topic

An update for haproxy is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1819111 - CVE-2020-11100 haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes


Related News