-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3208
                        Security update for haproxy
                              22 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14645 CVE-2018-11469 

Reference:         ESB-2018.3035
                   ESB-2018.2966
                   ESB-2018.1624

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183249-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for haproxy
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3249-1
Rating:             important
References:         #1094846 #1100787 #1108683 
Cross-References:   CVE-2018-11469 CVE-2018-14645
Affected Products:
                    SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for haproxy to version 1.8.14 fixes the following issues:

   These security issues were fixed:

   - CVE-2018-14645: A flaw was discovered in the HPACK decoder what caused an
     out-of-bounds read in hpack_valid_idx() that resulted in a remote crash
      and denial of service (bsc#1108683)
   - CVE-2018-11469: Incorrect caching of responses to requests including an
     Authorization header allowed attackers to achieve information disclosure
     via an unauthenticated remote request (bsc#1094846).

   These non-security issues were fixed:

   - Require apparmor-abstractions to reduce dependencies (bsc#1100787)
   - hpack: fix improper sign check on the header index value
   - cli: make sure the "getsock" command is only called on connections
   - tools: fix set_net_port() / set_host_port() on IPv4
   - patterns: fix possible double free when reloading a pattern list
   - server: Crash when setting FQDN via CLI.
   - kqueue: Don't reset the changes number by accident.
   - snapshot: take the proxy's lock while dumping errors
   - http/threads: atomically increment the error snapshot ID
   - dns: check and link servers' resolvers right after config parsing
   - h2: fix risk of memory leak on malformated wrapped frames
   - session: fix reporting of handshake processing time in the logs
   - stream: use atomic increments for the request counter
   - thread: implement HA_ATOMIC_XADD()
   - ECC cert should work with TLS < v1.2 and openssl >= 1.1.1
   - dns/server: fix incomatibility between SRV resolution and server state
     file
   - hlua: Don't call RESET_SAFE_LJMP if SET_SAFE_LJMP returns 0.
   - thread: lua: Wrong SSL context initialization.
   - hlua: Make sure we drain the output buffer when done.
   - lua: reset lua transaction between http requests
   - mux_pt: dereference the connection with care in mux_pt_wake()
   - lua: Bad HTTP client request duration.
   - unix: provide a ->drain() function
   - Fix spelling error in configuration doc
   - cli/threads: protect some server commands against concurrent operations
   - cli/threads: protect all "proxy" commands against concurrent updates
   - lua: socket timeouts are not applied
   - ssl: Use consistent naming for TLS protocols
   - dns: explain set server ... fqdn requires resolver
   - map: fix map_regm with backref
   - ssl: loading dh param from certifile causes unpredictable error.
   - ssl: fix missing error loading a keytype cert from a bundle.
   - ssl: empty connections reported as errors.
   - cli: make "show fd" thread-safe
   - hathreads: implement a more flexible rendez-vous point
   - threads: fix the no-thread case after the change to the sync point
   - threads: add more consistency between certain variables in no-thread case
   - threads: fix the double CAS implementation for ARMv7
   - threads: Introduce double-width CAS on x86_64 and arm.
   - lua: possible CLOSE-WAIT state with '\n' headers

   For additional changes please refer to the changelog.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2018-2332=1



Package List:

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      haproxy-1.8.14~git0.52e4d43b-3.3.2
      haproxy-debuginfo-1.8.14~git0.52e4d43b-3.3.2
      haproxy-debugsource-1.8.14~git0.52e4d43b-3.3.2


References:

   https://www.suse.com/security/cve/CVE-2018-11469.html
   https://www.suse.com/security/cve/CVE-2018-14645.html
   https://bugzilla.suse.com/1094846
   https://bugzilla.suse.com/1100787
   https://bugzilla.suse.com/1108683

_______________________________________________

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW80jLWaOgq3Tt24GAQh7ag/9E7ic96Y5/9OMb7vUt2gTQEExBS74NnTs
M6dLVzFoR0ro7u+SPQWVGt2C1fZVntt48wBTjoRin/YOKTJ3ZfnzCFRAwYxAGqPJ
3WIFyGAV+iQKtGz3M27NRWcwbcJorstJB+KNqo0pqCuVkwv46h7z4ufgxpl9J5D7
qkBBTr8TSsslGZcPdcXhLtFcVct0dBCzk3wgu0A0bEZPiUXIwVJEPR0Hu3TcY8QX
acC//SxgKP7B5nWLElp4atBXuvM/TjC7HOgOoiQf+9y9Prk09C5ZtL38cXbKZTPA
tDwE2BNWOnB0sao61Aiws3QRDswdDSw/xF8ugB/j379F2s8Z1oZmOM0K9ri0KI90
YpkLXOL8hBa3X8qI65JFsLIobfudT4dKM9tAjU5tM2BSALBPQ8HMmJLFZ9E9m8EU
Mzis1u8Hmx7w4ZuUB10z68t7FRfcJh9bBkycUgLwEdxJo3Gd0makZFvnau5DP9+7
FltOpQ+Lkfv8mx0xs4HnFtzTzLeGFoh/IwCAHDJkIhLM9AZQjRtPwYJxcdp0G6iM
Ur4L4vG9zooeO4UbByUWJlx9IHTptH0qYacrYh4R18QhC+tgcjwr9NfGZmmT/jrJ
l69WUgtIQy/eI7a2cyNANHk3CCrox3RrThZuQfGXZjUs6YsBhLnjqJI3W+YrCDbd
vSlrq+6aci4=
=mYBy
-----END PGP SIGNATURE-----