-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0937
                        Security update for haproxy
                             16 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-25725 CVE-2023-0056 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230413-1

Comment: CVSS (Max):  9.3 CVE-2023-25725 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for haproxy

______________________________________________________________________________

Announcement ID:   SUSE-SU-2023:0413-1
Rating:            critical
References:        #1207181 #1208132
Cross-References:  CVE-2023-0056 CVE-2023-25725
Affected Products:
                   SUSE Linux Enterprise High Availability 15-SP2
                   SUSE Linux Enterprise High Availability 15-SP3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for haproxy fixes the following issues:

  o CVE-2023-25725: Fixed a serious vulnerability in the HTTP/1 parser (bsc#
    1208132).
  o CVE-2023-0056: Fixed denial of service via crash in http_wait_for_response
    () (bsc#1207181).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15-SP3:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2023-413=1
  o SUSE Linux Enterprise High Availability 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-413=1

Package List:

  o SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       haproxy-2.0.14-150200.11.15.1
       haproxy-debuginfo-2.0.14-150200.11.15.1
       haproxy-debugsource-2.0.14-150200.11.15.1
  o SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       haproxy-2.0.14-150200.11.15.1
       haproxy-debuginfo-2.0.14-150200.11.15.1
       haproxy-debugsource-2.0.14-150200.11.15.1


References:

  o https://www.suse.com/security/cve/CVE-2023-0056.html
  o https://www.suse.com/security/cve/CVE-2023-25725.html
  o https://bugzilla.suse.com/1207181
  o https://bugzilla.suse.com/1208132

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=/lGP
-----END PGP SIGNATURE-----