-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0745
                     Moderate: haproxy security update
                                29 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1912  

Reference:         ESB-2013.0514

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0868.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: haproxy security update
Advisory ID:       RHSA-2013:0868-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0868.html
Issue date:        2013-05-28
CVE Names:         CVE-2013-1912 
=====================================================================

1. Summary:

An updated haproxy package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64

3. Description:

HAProxy provides high availability, load balancing, and proxying for TCP
and HTTP-based applications.

A buffer overflow flaw was found in the way HAProxy handled pipelined HTTP
requests. A remote attacker could send pipelined HTTP requests that would
cause HAProxy to crash or, potentially, execute arbitrary code with the
privileges of the user running HAProxy. This issue only affected systems
using all of the following combined configuration options: HTTP keep alive
enabled, HTTP keywords in TCP inspection rules, and request appending
rules. (CVE-2013-1912)

Red Hat would like to thank Willy Tarreau of HAProxy upstream for reporting
this issue. Upstream acknowledges Yves Lafon from the W3C as the original
reporter.

HAProxy is released as a Technology Preview in Red Hat Enterprise Linux 6.
More information about Red Hat Technology Previews is available at
https://access.redhat.com/support/offerings/techpreview/

All users of haproxy are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

947581 - CVE-2013-1912 haproxy: rewrite rules flaw can lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Load Balancer (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/haproxy-1.4.22-4.el6_4.src.rpm

i386:
haproxy-1.4.22-4.el6_4.i686.rpm
haproxy-debuginfo-1.4.22-4.el6_4.i686.rpm

x86_64:
haproxy-1.4.22-4.el6_4.x86_64.rpm
haproxy-debuginfo-1.4.22-4.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-1912.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/support/offerings/techpreview/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRpO11XlSAg2UNWIIRAhmIAJ9T4wPnja3eQqAy2t1jym3D1g89IwCfS8oI
T79h2PGl4VwxuFsxXlBN/5I=
=94Pe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bzSH
-----END PGP SIGNATURE-----