• [ GLSA 202012-22 ] HAProxy: Arbitrary code execution

    From Thomas Deutschmann@21:1/5 to All on Thu Dec 24 15:20:02 2020
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --q7LeEZSyR8iVmw4bWbUfMQlOI1zUVvL1g
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202012-22
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: HAProxy: Arbitrary code execution
    Date: December 24, 2020
    Bugs: #715944
    ID: 202012-22

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A buffer overflow in HAProxy might allow an attacker to execute
    arbitrary code.

    Background
    ==========

    HAProxy is a TCP/HTTP reverse proxy for high availability environments.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 net-proxy/haproxy < 2.1.4 >= 2.0.13:0/2.0
    >= 2.1.4

    Description
    ===========

    It was discovered that HAProxy incorrectly handled certain HTTP/2
    headers.

    Impact
    ======

    A remote attacker, by sending a specially crafted HTTP/2 request, could possibly execute arbitrary code with the privileges of the process, or
    cause a Denial of Service condition.

    Workaround
    ==========

    Disable HTTP/2 support.

    Resolution
    ==========

    All HAProxy 2.0.x users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-proxy/haproxy-2.0.13:0/2.0"

    All other HAProxy users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=net-proxy/haproxy-2.1.4"

    References
    ==========

    [ 1 ] CVE-2020-11100
    https://nvd.nist.gov/vuln/detail/CVE-2020-11100

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202012-22

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --q7LeEZSyR8iVmw4bWbUfMQlOI1zUVvL1g--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl/kokoFAwAAAAAACgkQRObr3Jv2BVkF 0Af+PbBN+8vYmFQhvafdUDMBUUKmDcr5UeEsF0wnnVh5Bm/sHuPhY3fdGH3kGS7U4qam1HlrkMEz mqkArym7xD6pvqNA+hL4M/dN60D1wUjWNc4mGNFCmOnj1CYT9PVToXObQGyLYc6/FV4hUcKK6mPZ ApU6zETyz7j2ec+W8Z45MA0KazIvVFSHcncyPNb4dVwPdxRekTQxtLwFsEJbhDJUE/Srfv4nKSjd yJ/MX8FUI2URhVx4mUUIal5oPuNCpolfT3yNWmrFhr+SAbZA963dzilks1K2yS3GZ62H17EiNbir tEJnvhoGR0GpXLMe0yal+3L8gvKB7up5e0D5G4JAfQ==
    =C9uQ
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)