-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0328
              Important: rh-haproxy18-haproxy security update
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-haproxy18-haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20615  

Reference:         ESB-2019.0141

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0275

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-haproxy18-haproxy security update
Advisory ID:       RHSA-2019:0275-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0275
Issue date:        2019-02-05
CVE Names:         CVE-2018-20615 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

Security Fix(es):

* haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2
decoder allows for crash (CVE-2018-20615)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1663060 - CVE-2018-20615 haproxy: Mishandling of priority flag in short HEADERS frame by HTTP/2 decoder allows for crash

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.4-4.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.4-4.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.4-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-20615
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TEtZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+5Sj
-----END PGP SIGNATURE-----