-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2072
 Moderate: rh-haproxy18-haproxy security, bug fix, and enhancement update
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-haproxy18-haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20103 CVE-2018-20102 CVE-2018-11469

Reference:         ESB-2019.0141
                   ESB-2019.0115
                   ESB-2018.3208
                   ESB-2018.1624

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1436

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-haproxy18-haproxy security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:1436-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1436
Issue date:        2019-06-11
CVE Names:         CVE-2018-11469 CVE-2018-20102 CVE-2018-20103 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

The following packages have been upgraded to a later upstream version:
rh-haproxy18-haproxy (1.8.17). (BZ#1660514)

Security Fix(es):

* haproxy: Infinite recursion via crafted packet allows stack exhaustion
and denial of service (CVE-2018-20103)

* haproxy: Information disclosure in check_request_for_cacheability
function in proto_http.c (CVE-2018-11469)

* haproxy: Out-of-bounds read in dns.c:dns_validate_dns_response() allows
for memory disclosure (CVE-2018-20102)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ALPN is not enabled due to old OpenSSL dependancy (BZ#1595865)

* HAProxy 1.8: Seamless reload does not work with send-/accept-proxy
(BZ#1649041)

Enhancement(s):

* RFE : Haproxy does not resolve ipv6 resolvable hostnames in the backend
section. (BZ#1575585)

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Software Collections 3.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1575585 - RFE : Haproxy does not resolve ipv6 resolvable hostnames in the backend section.
1582635 - CVE-2018-11469 haproxy: Information disclosure in check_request_for_cacheability function in proto_http.c
1595865 - ALPN is not enabled due to old OpenSSL dependancy
1649041 - HAProxy 1.8: Seamless reload does not work with send-/accept-proxy
1658874 - CVE-2018-20102 haproxy: Out-of-bounds read in dns.c:dns_validate_dns_response() allows for memory disclosure
1658876 - CVE-2018-20103 haproxy: Infinite recursion via crafted packet allows stack exhaustion and denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11469
https://access.redhat.com/security/cve/CVE-2018-20102
https://access.redhat.com/security/cve/CVE-2018-20103
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html-single/3.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/KLo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pdGu
-----END PGP SIGNATURE-----