-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2357
                    Important: haproxy security update
                             9 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3281  

Reference:         ESB-2015.1769

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1741.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: haproxy security update
Advisory ID:       RHSA-2015:1741-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1741.html
Issue date:        2015-09-08
CVE Names:         CVE-2015-3281 
=====================================================================

1. Summary:

An updated haproxy package that fixes one security issue is now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Load Balancer (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy provides high availability, load balancing, and proxying for TCP
and HTTP-based applications.

An implementation error related to the memory management of request and
responses was found within HAProxy's buffer_slow_realign() function.
An unauthenticated remote attacker could possibly use this flaw to leak
certain memory buffer contents from a past request or session.
(CVE-2015-3281)

All haproxy users are advised to upgrade to this updated package, which
contains a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1239072 - CVE-2015-3281 haproxy: information leak in buffer_slow_realign()

6. Package List:

Red Hat Enterprise Linux Load Balancer (v. 6):

Source:
haproxy-1.5.4-2.el6_7.1.src.rpm

i386:
haproxy-1.5.4-2.el6_7.1.i686.rpm
haproxy-debuginfo-1.5.4-2.el6_7.1.i686.rpm

x86_64:
haproxy-1.5.4-2.el6_7.1.x86_64.rpm
haproxy-debuginfo-1.5.4-2.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
haproxy-1.5.4-4.el7_1.1.src.rpm

x86_64:
haproxy-1.5.4-4.el7_1.1.x86_64.rpm
haproxy-debuginfo-1.5.4-4.el7_1.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
haproxy-1.5.4-4.el7_1.1.src.rpm

x86_64:
haproxy-1.5.4-4.el7_1.1.x86_64.rpm
haproxy-debuginfo-1.5.4-4.el7_1.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3281
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV7t6oXlSAg2UNWIIRApYGAJ9VOYlmlv0qVHKVP/Pjj/LLIqXyBgCdEZ2k
rpFQc8peyMcc9lWq16QHX7A=
=9UCT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+PcQ
-----END PGP SIGNATURE-----