-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0115
             SUSE Security Update: Security update for haproxy
                              11 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20103 CVE-2018-20102 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190061-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running haproxy check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for haproxy
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0061-1
Rating:             important
References:         #1119368 #1119419 
Cross-References:   CVE-2018-20102 CVE-2018-20103
Affected Products:
                    SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for haproxy to version 1.8.15 fixes the following issues:

   Security issues fixed:

   - CVE-2018-20102: Fixed an out-of-bounds read in
     dns_validate_dns_response(), which allowed for memory disclosure
     (bsc#1119368)
   - CVE-2018-20103: Fixed an infinite recursion via crafted packet allows
     stack exhaustion and denial of service (bsc#1119419)

   Other notable bug fixes:

   - Fix off-by-one write in dns_validate_dns_response()
   - Fix out-of-bounds read via signedness error in
     dns_validate_dns_response()
   - Prevent out-of-bounds read in dns_validate_dns_response()
   - Prevent out-of-bounds read in dns_read_name()
   - Prevent stack-exhaustion via recursion loop in dns_read_name

   For a full list of changes, please refer to:
   https://www.haproxy.org/download/1.8/src/CHANGELOG


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2019-61=1



Package List:

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      haproxy-1.8.15~git0.6b6a350a-3.6.2
      haproxy-debuginfo-1.8.15~git0.6b6a350a-3.6.2
      haproxy-debugsource-1.8.15~git0.6b6a350a-3.6.2


References:

   https://www.suse.com/security/cve/CVE-2018-20102.html
   https://www.suse.com/security/cve/CVE-2018-20103.html
   https://bugzilla.suse.com/1119368
   https://bugzilla.suse.com/1119419

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aYC+
-----END PGP SIGNATURE-----