-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3263
                        Security update for haproxy
                              1 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40346  

Reference:         ESB-2021.3024
                   ESB-2021.3021
                   ESB-2021.3002

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213257-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213258-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for haproxy

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3257-1
Rating:            moderate
References:        #1189877
Affected Products:
                   SUSE Linux Enterprise High Availability 15-SP1
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for haproxy fixes the following issues:

  o CVE-2021-40346: Fixed request smuggling vulnerability in HTX (bsc#1189877).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2021-3257=1

Package List:

  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       haproxy-2.0.14-8.23.1
       haproxy-debuginfo-2.0.14-8.23.1
       haproxy-debugsource-2.0.14-8.23.1


References:

  o https://bugzilla.suse.com/1189877

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for haproxy

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3258-1
Rating:            moderate
References:        #1189877
Affected Products:
                   SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for haproxy fixes the following issues:

  o CVE-2021-40346: Fixed request smuggling vulnerability in HTX (bsc#1189877).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2021-3258=1

Package List:

  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       haproxy-2.0.14-3.31.1
       haproxy-debuginfo-2.0.14-3.31.1
       haproxy-debugsource-2.0.14-3.31.1


References:

  o https://bugzilla.suse.com/1189877

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hrkU
-----END PGP SIGNATURE-----