-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1479
              Important: rh-haproxy18-haproxy security update
                                16 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HAProxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10184  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:1372

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rh-haproxy18-haproxy check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-haproxy18-haproxy security update
Advisory ID:       RHSA-2018:1372-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:1372
Issue date:        2018-05-14
CVE Names:         CVE-2018-10184 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

Security Fix(es):

* haproxy: Heap buffer overflow in mux_h2.c:h2_process_demux() can allow
attackers to cause a denial of service (CVE-2018-10184)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1569297 - CVE-2018-10184 haproxy: Heap buffer overflow in mux_h2.c:h2_process_demux() can allow attackers to cause a denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-haproxy18-haproxy-1.8.4-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-haproxy18-haproxy-1.8.4-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-haproxy18-haproxy-1.8.4-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-10184
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NGCm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F5sE
-----END PGP SIGNATURE-----