-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3035
              Important: rh-haproxy18-haproxy security update
                              9 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-haproxy18-haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14645  

Reference:         ESB-2018.2966

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2882

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-haproxy18-haproxy security update
Advisory ID:       RHSA-2018:2882-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2882
Issue date:        2018-10-08
CVE Names:         CVE-2018-14645 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

Security Fix(es):

* haproxy: Out-of-bounds read in HPACK decoder (CVE-2018-14645)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank Tim Düsterhus and Willy Tarreau for reporting
this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1630048 - CVE-2018-14645 haproxy: Out-of-bounds read in HPACK decoder

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-3.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-haproxy18-haproxy-1.8.4-3.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-haproxy18-haproxy-1.8.4-3.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-haproxy18-haproxy-1.8.4-3.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-3.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-3.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-14645
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=q8Ho
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW7vlx2aOgq3Tt24GAQi5mw/9HNwCEWi41JAz3SuDSSu/+4bUFi8pw/73
E1OosD6iyBgqd5ilpuAPUQ2r++8Rc8WbxqPMyC31qUwW9EFRX6eb5KzFRTvUwXdp
znYrBuV5+DQDl1i4eEHmuyjWs5Elejz3DEJJ7QYq6QKjwZkJakuP50kxAn4s/FZw
+7yhycLix7NQO8v6UYk9d2pUUEGOdWjtWzLBZEC5yEo1sNNPjEN0q83dyP4z9rZ/
xa08LNYoj14N1zo2kYeN2yvjK+zN67Fw2GYSw/pLB3Fnsy0DhyTww+5gzKGClrya
nJt7zymIjjXUHbO4kHb2vR9ElzUawuPAI474Ic1qtJHVHCIedoMV/kvQM/ZjXzca
0ZXVXq6Tq5fLxHWccXCquV7ITcmtMzxUUWZjwxJaPNYf9/QlbwsJEuxUsFvxs8jX
HPCaWhnjhSoXX3/3S18auRE9M3/eABly9dWAf7BQARkMPaO3WenyQULjDonDIIFY
MTC9b/U2zZrm6yvhSaJpn5eSXPXbXyzMPvHpdl66Befts7VENz7zCqscF4xlPiOo
vw4NYC6UXX3L+WkX3Fz6rb2aiUrTAcai9Ap940mIWbMh7sCa9G7v8KfoBKbJzlnp
pjiajuSb/QhT+pDYym7s7JVkPyZIKFzvVOZB6elQv9wZQmHRFQLE1CDxQaCTAjb1
JzyFBmYx+f4=
=Kumn
-----END PGP SIGNATURE-----