-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1035
                     Moderate: haproxy security update
                               31 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-2175  

Reference:         ESB-2013.0868

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1120.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: haproxy security update
Advisory ID:       RHSA-2013:1120-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1120.html
Issue date:        2013-07-30
CVE Names:         CVE-2013-2175 
=====================================================================

1. Summary:

An updated haproxy package that fixes one security issue is now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64

3. Description:

HAProxy provides high availability, load balancing, and proxying for TCP
and HTTP-based applications.

A flaw was found in the way HAProxy handled requests when the proxy's
configuration ("/etc/haproxy/haproxy.cfg") had certain rules that use the
hdr_ip criterion. A remote attacker could use this flaw to crash HAProxy
instances that use the affected configuration. (CVE-2013-2175)

Red Hat would like to thank HAProxy upstream for reporting this issue.
Upstream acknowledges David Torgerson as the original reporter.

HAProxy is released as a Technology Preview in Red Hat Enterprise Linux 6.
More information about Red Hat Technology Previews is available at
https://access.redhat.com/support/offerings/techpreview/

All users of haproxy are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

974259 - CVE-2013-2175 haproxy: http_get_hdr()/get_ip_from_hdr2() MAX_HDR_HISTORY handling denial of service

6. Package List:

Red Hat Enterprise Linux Load Balancer (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/haproxy-1.4.22-5.el6_4.src.rpm

i386:
haproxy-1.4.22-5.el6_4.i686.rpm
haproxy-debuginfo-1.4.22-5.el6_4.i686.rpm

x86_64:
haproxy-1.4.22-5.el6_4.x86_64.rpm
haproxy-debuginfo-1.4.22-5.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2175.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/support/offerings/techpreview/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFR9/GOXlSAg2UNWIIRApRYAJ0Q78qLAJW2g94MPR9ef/DfEQWWgQCdEo05
R4rOHZ1Y9GsJYXWDyMCtAEs=
=Ohr5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=En3S
-----END PGP SIGNATURE-----