Moderate: rh-haproxy18-haproxy security, bug fix, and enhancement update

Synopsis

Moderate: rh-haproxy18-haproxy security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for rh-haproxy18-haproxy is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high availability environments.

The following packages have been upgraded to a later upstream version: rh-haproxy18-haproxy (1.8.24). (BZ#1774747)

Security Fix(es):

  • haproxy: HTTP request smuggling issue with transfer-encoding header containing an obfuscated "chunked" value (CVE-2019-18277)
  • haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation attacks (CVE-2019-19330)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Software Collections 3.5 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1759697 - CVE-2019-18277 haproxy: HTTP request smuggling issue with transfer-encoding header containing an obfuscated "chunked" value
  • BZ - 1774747 - Rebase rhscl/haproxy to latest upstream for RHSCL 3.5
  • BZ - 1777584 - CVE-2019-19330 haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation attacks

CVEs

References