-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: haproxy security update Advisory ID: RHSA-2023:1978-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1978 Issue date: 2023-04-25 CVE Names: CVE-2023-0056 CVE-2023-25725 ==================================================================== 1. Summary: An update for haproxy is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64 3. Description: The haproxy packages provide a reliable, high-performance network load balancer for TCP and HTTP-based applications. Security Fix(es): * haproxy: segfault DoS (CVE-2023-0056) * haproxy: request smuggling attack in HTTP/1 header parsing (CVE-2023-25725) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2160808 - CVE-2023-0056 haproxy: segfault DoS 2169089 - CVE-2023-25725 haproxy: request smuggling attack in HTTP/1 header parsing 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.9.0): Source: haproxy-2.4.7-2.el9_0.2.src.rpm aarch64: haproxy-2.4.7-2.el9_0.2.aarch64.rpm haproxy-debuginfo-2.4.7-2.el9_0.2.aarch64.rpm haproxy-debugsource-2.4.7-2.el9_0.2.aarch64.rpm ppc64le: haproxy-2.4.7-2.el9_0.2.ppc64le.rpm haproxy-debuginfo-2.4.7-2.el9_0.2.ppc64le.rpm haproxy-debugsource-2.4.7-2.el9_0.2.ppc64le.rpm s390x: haproxy-2.4.7-2.el9_0.2.s390x.rpm haproxy-debuginfo-2.4.7-2.el9_0.2.s390x.rpm haproxy-debugsource-2.4.7-2.el9_0.2.s390x.rpm x86_64: haproxy-2.4.7-2.el9_0.2.x86_64.rpm haproxy-debuginfo-2.4.7-2.el9_0.2.x86_64.rpm haproxy-debugsource-2.4.7-2.el9_0.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-0056 https://access.redhat.com/security/cve/CVE-2023-25725 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZEe/MdzjgjWX9erEAQifOw//Qhb7JBxHnqBrEeY88/Cs6dyXrd2Flhlf oh/W+10FQnxpUldkVovcXK2/hq2GkQ6LT0UN8fbDXaxfEpDSumpGWLRyrlARbfUA s7eBMr7QALnuHQ+UyXlSUrqgWkNIKUGH4UA8CvE3GLR+QOO/PSOf57viYWbsA5qT p9MBKB0C/8eoh6YIW6wOcptbIeAiv8E+RlktO16ECgmbZhELFZwMmezRba8uNH/P xDspWRWDzzjsRMttwRozVjqAxl/WVd0TDlhQ94DmjarH1+R8JzTTF0KIzONlIU1L M/HS7/T9yVmWjs4VAnRxNU8zWqYv9HaTWAcIQj4cwjiOSn7+hzlxp6mhK8Fkg1k7 F2IuXFzOusylfknhadkDnX6F+Zh4lPRvVCVk2rmxNpI0Dm2M9YQV3lJ3NnNCWYfL ax7hCl3Dc0rVe8ntMfMSfAc8EGYG/G3U4IH9ZBZEoLkca37EZLX59SDp3Ur3jP82 CLz24wLCT2z6fAbQI13s2bJ0DoHavwblpre2Cj7cfpNDOn689YRyTm+Moe0DlqUI P265iPiAxSabd82DWoOeNJYib2L/q/OKwxfejppq58t/f/GGHex5Xn2KjwUdV2CR LCI5irxUV2ASpa5ttf9fksOE2vlgS0NHBJXJ2OUb4Z9dqVUCjhraFzvuabt4Q5FK 5JGOznhvAo0=0YyQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce