Fedora Linux 8562 Published by

A haproxy security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: haproxy-2.0.14-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-13fd8b1721
2020-04-28 02:55:39.874660
--------------------------------------------------------------------------------

Name : haproxy
Product : Fedora 31
Version : 2.0.14
Release : 1.fc31
URL :   http://www.haproxy.org/
Summary : HAProxy reverse proxy for high availability environments
Description :
HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments. Indeed, it can:
- route HTTP requests depending on statically assigned cookies
- spread load among several servers while assuring server persistence
through the use of HTTP cookies
- switch to backup servers in the event a main one fails
- accept connections to special ports dedicated to service monitoring
- stop accepting connections without breaking existing ones
- add, modify, and delete HTTP headers in both directions
- block requests matching particular patterns
- report detailed status to authenticated users from a URI
intercepted from the application

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2020-11100
--------------------------------------------------------------------------------
ChangeLog:

* Thu Apr 2 2020 Ryan O'Hara - 2.0.12-2
- Update to 2.0.14 (CVE-2020-11100, #1820185)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1819111 - CVE-2020-11100 haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes
  https://bugzilla.redhat.com/show_bug.cgi?id=1819111
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-13fd8b1721' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys