Fedora Linux 8579 Published by

A haproxy security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: haproxy-2.4.22-2.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-7e04833463
2023-02-25 04:00:34.810261
--------------------------------------------------------------------------------

Name : haproxy
Product : Fedora 36
Version : 2.4.22
Release : 2.fc36
URL :   http://www.haproxy.org/
Summary : HAProxy reverse proxy for high availability environments
Description :
HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments. Indeed, it can:
- route HTTP requests depending on statically assigned cookies
- spread load among several servers while assuring server persistence
through the use of HTTP cookies
- switch to backup servers in the event a main one fails
- accept connections to special ports dedicated to service monitoring
- stop accepting connections without breaking existing ones
- add, modify, and delete HTTP headers in both directions
- block requests matching particular patterns
- report detailed status to authenticated users from a URI
intercepted from the application

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2023-0056, CVE-2023-25725
--------------------------------------------------------------------------------
ChangeLog:

* Wed Feb 15 2023 Ryan O'Hara - 2.4.22-2
- Update to 2.4.22
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2160808 - CVE-2023-0056 haproxy: segfault DoS
  https://bugzilla.redhat.com/show_bug.cgi?id=2160808
[ 2 ] Bug #2169089 - CVE-2023-25725 haproxy: request smuggling attack in HTTP/1 header parsing
  https://bugzilla.redhat.com/show_bug.cgi?id=2169089
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-7e04833463' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________