From 46e734ac4edc3a76868bdaa9b13d7c3001dafdac Mon Sep 17 00:00:00 2001 From: Zhixiong Chi Date: Thu, 9 Mar 2023 10:02:42 -0500 Subject: [PATCH] Debian: haproxy: CVE-2023-0056,CVE-2023-25725 Upgrade haproxy from "2.2.9-2+deb11u3" to "2.2.9-2+deb11u4" to fix below CVEs: CVE-2023-0056 CVE-2023-25725 Refer to: https://www.debian.org/security/2023/dsa-5348 https://security-tracker.debian.org/tracker/DSA-5348-1 Test Plan: PASS: $downloader PASS: $build-pkgs --clean --parallel 10 PASS: $build-image PASS: Jenkins Installation PASS: Validation that the package version has been upgraded. Closes-Bug: 2009334 Signed-off-by: Zhixiong Chi Change-Id: Ibe076cb75deaa212fb954aa880324220165a5523 --- base/haproxy/debian/meta_data.yaml | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/base/haproxy/debian/meta_data.yaml b/base/haproxy/debian/meta_data.yaml index 29c0a6394..ad1c3c412 100644 --- a/base/haproxy/debian/meta_data.yaml +++ b/base/haproxy/debian/meta_data.yaml @@ -1,10 +1,10 @@ --- -debver: 2.2.9-2+deb11u3 +debver: 2.2.9-2+deb11u4 dl_path: - name: haproxy-debian-2.2.9-2+deb11u3.tar.gz - url: https://salsa.debian.org/haproxy-team/haproxy/-/archive/debian/2.2.9-2+deb11u3/haproxy-debian-2.2.9-2+deb11u3.tar.gz - md5sum: 96c7273a58e42964cd4ffc0e2b3189d4 - sha256sum: 6719658c7f47dbbd058999d089dd51d6ca38844c21f5ca7899bae729c2c5e09b + name: haproxy-debian-2.2.9-2+deb11u4.tar.gz + url: https://salsa.debian.org/haproxy-team/haproxy/-/archive/debian/2.2.9-2+deb11u4/haproxy-debian-2.2.9-2+deb11u4.tar.gz + md5sum: c5a8b73ff2b5c359bb1289c15c8f20d0 + sha256sum: dfa52c0f8da5b3585dbb2160d248e8f4961ea590ad1dd4119458e58196917803 revision: dist: $STX_DIST PKG_GITREVCOUNT: true