-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1190
                         haproxy security updates
                               3 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
                   rh-haproxy18-haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11100  

Reference:         ESB-2020.1189

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1288
   https://access.redhat.com/errata/RHSA-2020:1289
   https://access.redhat.com/errata/RHSA-2020:1290

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: haproxy security update
Advisory ID:       RHSA-2020:1288-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1288
Issue date:        2020-04-02
CVE Names:         CVE-2020-11100 
=====================================================================

1. Summary:

An update for haproxy is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The haproxy packages provide a reliable, high-performance network load
balancer for TCP and HTTP-based applications.

Security Fix(es):

* haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes
(CVE-2020-11100)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1819111 - CVE-2020-11100 haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
haproxy-1.8.15-6.el8_1.1.src.rpm

aarch64:
haproxy-1.8.15-6.el8_1.1.aarch64.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.aarch64.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.aarch64.rpm

ppc64le:
haproxy-1.8.15-6.el8_1.1.ppc64le.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.ppc64le.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.ppc64le.rpm

s390x:
haproxy-1.8.15-6.el8_1.1.s390x.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.s390x.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.s390x.rpm

x86_64:
haproxy-1.8.15-6.el8_1.1.x86_64.rpm
haproxy-debuginfo-1.8.15-6.el8_1.1.x86_64.rpm
haproxy-debugsource-1.8.15-6.el8_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11100
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/haproxy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3bNX
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: haproxy security update
Advisory ID:       RHSA-2020:1289-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1289
Issue date:        2020-04-02
CVE Names:         CVE-2020-11100 
=====================================================================

1. Summary:

An update for haproxy is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The haproxy packages provide a reliable, high-performance network load
balancer for TCP and HTTP-based applications.

Security Fix(es):

* haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes
(CVE-2020-11100)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1819111 - CVE-2020-11100 haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
haproxy-1.8.15-5.el8_0.1.src.rpm

aarch64:
haproxy-1.8.15-5.el8_0.1.aarch64.rpm
haproxy-debuginfo-1.8.15-5.el8_0.1.aarch64.rpm
haproxy-debugsource-1.8.15-5.el8_0.1.aarch64.rpm

ppc64le:
haproxy-1.8.15-5.el8_0.1.ppc64le.rpm
haproxy-debuginfo-1.8.15-5.el8_0.1.ppc64le.rpm
haproxy-debugsource-1.8.15-5.el8_0.1.ppc64le.rpm

s390x:
haproxy-1.8.15-5.el8_0.1.s390x.rpm
haproxy-debuginfo-1.8.15-5.el8_0.1.s390x.rpm
haproxy-debugsource-1.8.15-5.el8_0.1.s390x.rpm

x86_64:
haproxy-1.8.15-5.el8_0.1.x86_64.rpm
haproxy-debuginfo-1.8.15-5.el8_0.1.x86_64.rpm
haproxy-debugsource-1.8.15-5.el8_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11100
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/haproxy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cSWB
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: rh-haproxy18-haproxy security update
Advisory ID:       RHSA-2020:1290-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1290
Issue date:        2020-04-02
CVE Names:         CVE-2020-11100 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

Security Fix(es):

* haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes
(CVE-2020-11100)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1819111 - CVE-2020-11100 haproxy: malformed HTTP/2 requests can lead to out-of-bounds writes

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.1.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.1.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.1.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.1.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.17-1.el7.1.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.17-1.el7.1.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.17-1.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11100
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/security/vulnerabilities/haproxy

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXoXtkdzjgjWX9erEAQiZBRAAnTiOfqORylZUmXt9PROKH9TK/wBUhIJl
TQLbBa6l7dbwTfqP6QJ1BKFyJZM4NQfhNddDajdppRaNOhLH5c91/Iu10J6GUpSe
7Hn/KOu5hDR2yiwZlCrS0/tGLACc9mlcw81xAGJqsI2/k+9s5IzV6EoxLNgLXs50
3oKU0ancV93FzwoKWR41oSewwZKn69OMUQPbNI/bS+KAN1acuJuuV+zWOxhiKMPj
j8NzxwjhH1tEbWpfQGGuVOLUKA/+6gce+c/kd7qoLARf3Eu5l59efR2P+5YQpw+J
VbrLopQVmMkk9gAmOCtfBnBCRLIfbDl1NbPnpnfh8c2D+M5f7cAz7WcLfkzGjdMZ
ytozQDUGFhBjKxRaMIH0OrWm+/Tn5y+w88BRIX5B9zXyxTa/fNPZiijjMMJCxhEe
ygW3bbrdfeH6Q+X4sXLiaKlbOQQADTLmGooY6o3b1i7SOGPvnDPOgdOXzCJYiExn
BqOHNZyQyNvSFt+IIwzLofQyCdYTpOnw5oH2Yox/ypE7p+kvgZV6a9qFpoqaKFfv
b3ujfuxfKqvI+f6OLzXvL6dFbkmPJHZC4di4eEwEoxhh5c2+25JzKWvzwb9R6Z+r
rBMKuAuSfhmfMzhl+bgj+sUNcF4by4inEWBVSyJTsoKtpASa96EkpFDxty2tKDU/
GquL9K9cjUs=
=KSQN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kIMM
-----END PGP SIGNATURE-----