Operating System:

[Ubuntu]

Published:

09 September 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3024
                    USN-5063-1: HAProxy vulnerabilities
                             9 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HAProxy
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40346  

Reference:         ESB-2021.3021
                   ESB-2021.3002

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5063-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5063-1: HAProxy vulnerabilities
08 September 2021

HAProxy could be made to expose sensitive information over the network.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.04 LTS

Packages

  o haproxy - fast and reliable load balancing reverse proxy

Details

Ori Hollander discovered that HAProxy incorrectly handled HTTP header name
length encoding. A remote attacker could possibly use this issue to inject
a duplicate content-length header and perform request smuggling attacks.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o haproxy - 2.2.9-1ubuntu0.2

Ubuntu 20.04

  o haproxy - 2.0.13-2ubuntu0.3

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-40346

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYTlE0+NLKJtyKPYoAQhfUQ/9HpTiveOIKIVnYmaJ2MdURdDR+WD1dpxl
VsM4tKgiiuK0SzzKTt6jqlERNxJ3GCO5g7JsCWSIH21Ms2XxrXT+XrgF2W0E9mxN
28bSHxf1AbiH/U77BLt+rxzUXqu3CA134x59AN85vOvqDxsR+76/gWFo+X9wHTwl
wXT3A68R5S6jP0DJzARXzXxUl23IucJ+kSfg9iXLSViUQec8YUv1x2PV5X/S38A+
IFC0/06LS6o2XXmYEImrwmrgwx40RzjReq4Ou18W/HLULP4vEHezjKAS465UFqXh
Kc6egKw7Ajr+9RIkmLr0XEyAIR8ozcPmC8OllwpxF1QhCV43mx2CXE5KW4uulbZw
dBCNet5eOrE/9qcqb1Ub/n2deMZQQ9sXiPWwbSUHBun6OxE9EMzin2rC6gwe3fVE
4NjiiUbflBdnrzmkYycLNfNgO54OvTBnSyx7lLlKJ/QO6SiQ4FSpy0KLiibwURlW
H0b2V0ntb3kWoovEfgp0gKCLtR7o5LgrxSevNcOfPfh42rHmrmryoWtyjmYLdZYr
H7wy7eoSYHVlDi577FWBqukHIjiyhFxvK4QUSsdIjYHiRKn9edWKk3LiX3zOd03F
KKmz18yyTAjtOIfgl5SIPTs8EB0CVI8kpbsdNJRjhw2lo5Dix82u8YRY/v1nZ2be
P7DhUbilXYY=
=ERjn
-----END PGP SIGNATURE-----