Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in HAproxy
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in HAproxy
ID: 201307-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 12. Juli 2013, 07:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1912
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2175
Applikationen: HAproxy

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA2B791F60E2ACC182F9EE17A
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201307-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: HAProxy: Multiple vulnerabilities
Date: July 11, 2013
Bugs: #464340, #473674
ID: 201307-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in HAProxy, allowing attackers
to execute arbitrary code or cause Denial of Service.

Background
==========

HAProxy is a free, very fast and reliable solution offering high
availability, load balancing, and proxying for TCP and HTTP-based
applications.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-proxy/haproxy < 1.4.24 >= 1.4.24

Description
===========

Multiple vulnerabilities have been discovered in HAProxy. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could send a specially crafted request, possibly
resulting in execution of arbitrary code with the privileges of the
application or a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All HAProxy users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-proxy/haproxy-1.4.24"

References
==========

[ 1 ] CVE-2013-1912
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1912
[ 2 ] CVE-2013-2175
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2175

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201307-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigA2B791F60E2ACC182F9EE17A
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlHfQIQACgkQAnl3SfnYR/j3jwD/V0OBzfcly84kR7pVaZ9gwxMP
aOE44wCjWPIUGSbizocA/0+8qLWxsNSZ+rxeFtL73xZCnGccT8hHLj1uPajrc7Px
=hzIv
-----END PGP SIGNATURE-----

--------------enigA2B791F60E2ACC182F9EE17A--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung