[RHSA-2019:0275-01] Important: rh-haproxy18-haproxy security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 5 08:24:11 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-haproxy18-haproxy security update
Advisory ID:       RHSA-2019:0275-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0275
Issue date:        2019-02-05
CVE Names:         CVE-2018-20615 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

Security Fix(es):

* haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2
decoder allows for crash (CVE-2018-20615)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1663060 - CVE-2018-20615 haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20615
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TEtZ
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list