-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0141
                          HAProxy vulnerabilities
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HAProxy
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20615 CVE-2018-20103 CVE-2018-20102

Reference:         ESB-2019.0115

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3858-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3858-1: HAProxy vulnerabilities

15 January 2019

haproxy vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 18.10
    Ubuntu 18.04 LTS
    Ubuntu 16.04 LTS

Summary

Several security issues were fixed in HAProxy.

Software Description

    haproxy - fast and reliable load balancing reverse proxy

Details

It was discovered that HAProxy incorrectly handled certain requests. 
An attacker could possibly use this to expose sensitive information. 
(CVE-2018-20102)

It was discovered that HAProxy incorrectly handled certain requests. 
A attacker could possibly use this issue to cause a denial of service. This 
issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-20103, 
CVE-2018-20615)


Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    haproxy - 1.8.13-2ubuntu0.1
Ubuntu 18.04 LTS
    haproxy - 1.8.8-1ubuntu0.3
Ubuntu 16.04 LTS
    haproxy - 1.6.3-1ubuntu0.2

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

In general, a standard system update will make all the necessary changes.

References

    CVE-2018-20102
    CVE-2018-20103
    CVE-2018-20615

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=he/f
-----END PGP SIGNATURE-----