====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: haproxy security update
Advisory ID:       RHSA-2013:0868-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0868.html
Issue date:        2013-05-28
CVE Names:         CVE-2013-1912 
====================================================================
1. Summary:

An updated haproxy package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64

3. Description:

HAProxy provides high availability, load balancing, and proxying for TCP
and HTTP-based applications.

A buffer overflow flaw was found in the way HAProxy handled pipelined HTTP
requests. A remote attacker could send pipelined HTTP requests that would
cause HAProxy to crash or, potentially, execute arbitrary code with the
privileges of the user running HAProxy. This issue only affected systems
using all of the following combined configuration options: HTTP keep alive
enabled, HTTP keywords in TCP inspection rules, and request appending
rules. (CVE-2013-1912)

Red Hat would like to thank Willy Tarreau of HAProxy upstream for reporting
this issue. Upstream acknowledges Yves Lafon from the W3C as the original
reporter.

HAProxy is released as a Technology Preview in Red Hat Enterprise Linux 6.
More information about Red Hat Technology Previews is available at
https://access.redhat.com/support/offerings/techpreview/

All users of haproxy are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

947581 - CVE-2013-1912 haproxy: rewrite rules flaw can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Load Balancer (v. 6):

Source:

i386:
haproxy-1.4.22-4.el6_4.i686.rpm
haproxy-debuginfo-1.4.22-4.el6_4.i686.rpm

x86_64:
haproxy-1.4.22-4.el6_4.x86_64.rpm
haproxy-debuginfo-1.4.22-4.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1912.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/support/offerings/techpreview/

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0868-01: haproxy: Moderate Advisory

An updated haproxy package that fixes one security issue is now available for Red Hat Enterprise Linux 6

Summary

HAProxy provides high availability, load balancing, and proxying for TCP and HTTP-based applications.
A buffer overflow flaw was found in the way HAProxy handled pipelined HTTP requests. A remote attacker could send pipelined HTTP requests that would cause HAProxy to crash or, potentially, execute arbitrary code with the privileges of the user running HAProxy. This issue only affected systems using all of the following combined configuration options: HTTP keep alive enabled, HTTP keywords in TCP inspection rules, and request appending rules. (CVE-2013-1912)
Red Hat would like to thank Willy Tarreau of HAProxy upstream for reporting this issue. Upstream acknowledges Yves Lafon from the W3C as the original reporter.
HAProxy is released as a Technology Preview in Red Hat Enterprise Linux 6. More information about Red Hat Technology Previews is available at https://access.redhat.com/support/offerings/techpreview/
All users of haproxy are advised to upgrade to this updated package, which contains a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-1912.html https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/support/offerings/techpreview/

Package List

Red Hat Enterprise Linux Load Balancer (v. 6):
Source:
i386: haproxy-1.4.22-4.el6_4.i686.rpm haproxy-debuginfo-1.4.22-4.el6_4.i686.rpm
x86_64: haproxy-1.4.22-4.el6_4.x86_64.rpm haproxy-debuginfo-1.4.22-4.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0868-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0868.html
Issued Date: : 2013-05-28
CVE Names: CVE-2013-1912

Topic

An updated haproxy package that fixes one security issue is now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64


Bugs Fixed

947581 - CVE-2013-1912 haproxy: rewrite rules flaw can lead to arbitrary code execution


Related News