-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4518
            SUSE-SU-2019:312{5,6}-1 Security update for haproxy
                              2 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           haproxy
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Modify Permissions  -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18277  

Reference:         ESB-2019.4099

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20193125-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20193126-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for haproxy

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3125-1
Rating:            important
References:        #1082318 #1154980 #1157712 #1157714
Cross-References:  CVE-2019-18277
Affected Products:
                   SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that solves one vulnerability and has three fixes is now available.

Description:

This update for haproxy to version 2.0.10 fixes the following issues:
HAProxy was updated to 2.0.10
Security issues fixed:

  o CVE-2019-18277: Fixed a potential HTTP smuggling in messages with
    transfer-encoding header missing the "chunked" (bsc#1154980).
  o Fixed an improper handling of headers which could have led to injecting LFs
    in H2-to-H1 transfers creating new attack space (bsc#1157712)
  o Fixed an issue where HEADER frames in idle streams are not rejected and
    thus trying to decode them HAPrpxy crashes (bsc#1157714).


Other issue addressed:

  o Macro change in the spec file (bsc#1082318)


More information regarding the release at: http://git.haproxy.org/p=
haproxy-2.0.git;a=commit;h=ac198b92d461515551b95d aae20954b3053ce87e

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2019-3125=1

Package List:

  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       haproxy-2.0.10+git0.ac198b92-3.15.1
       haproxy-debuginfo-2.0.10+git0.ac198b92-3.15.1
       haproxy-debugsource-2.0.10+git0.ac198b92-3.15.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18277.html
  o https://bugzilla.suse.com/1082318
  o https://bugzilla.suse.com/1154980
  o https://bugzilla.suse.com/1157712
  o https://bugzilla.suse.com/1157714

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for haproxy

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:3126-1
Rating:            important
References:        #1082318 #1154980 #1157712 #1157714
Cross-References:  CVE-2019-18277
Affected Products:
                   SUSE Linux Enterprise High Availability 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has three fixes is now available.

Description:

This update for haproxy to version 2.0.10 fixes the following issues:
HAProxy was updated to 2.0.10
Security issues fixed:

  o CVE-2019-18277: Fixed a potential HTTP smuggling in messages with
    transfer-encoding header missing the "chunked" (bsc#1154980).
  o Fixed an improper handling of headers which could have led to injecting LFs
    in H2-to-H1 transfers creating new attack space (bsc#1157712)
  o Fixed an issue where HEADER frames in idle streams are not rejected and
    thus trying to decode them HAPrpxy crashes (bsc#1157714).


Other issue addressed:

  o Macro change in the spec file (bsc#1082318)


More information regarding the release at: http://git.haproxy.org/p=
haproxy-2.0.git;a=commit;h=ac198b92d461515551b95d aae20954b3053ce87e

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2019-3126=1

Package List:

  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       haproxy-2.0.10+git0.ac198b92-8.8.1
       haproxy-debuginfo-2.0.10+git0.ac198b92-8.8.1
       haproxy-debugsource-2.0.10+git0.ac198b92-8.8.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18277.html
  o https://bugzilla.suse.com/1082318
  o https://bugzilla.suse.com/1154980
  o https://bugzilla.suse.com/1157712
  o https://bugzilla.suse.com/1157714

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXeRfWmaOgq3Tt24GAQiw2w/+MY8vvf6dvV8roAO9YzEw7h4qjf19K+nn
2d/83CtX2HfnLU63Nr6wCqEXomQAiRYBiLKdAT5x+k9oz8YY/u+zl1ZFWyBCQNNX
Ke4ZVLKkqEpKSaszsugpx3LpokJ5u+K2lLeY2u0pQy8VtPtZWYqmq/tQcJr5St0z
+PwmRPUYFxp49IN4NJj8wamsyLWjcvdAtPQCiLabyDVFWtFNlk74cxNeYgYOhA8h
BQdh9gLmMEAuXAQbqSVLWxvH7NY3kxUuul1rGarnHaNXWQpJsWjfUIc5AC+sKfMj
hBxINOAJDasWFAyWngXVHWceOdXNeeM8PZV7NJaceJkJt5cZ7IgC5/sHO95eFrzS
6tZvS+t9Y2PAl1ol221V9oTe61++lrD3TLtZG1//8seYnnQfB8IJ9zJwliK4x1yG
uoLi9MEkoqk4ctbxF6wWLG6P9wBSRU6H4D6lQMb069IwXx2K5fcFaEXh3/hM2Jj4
nhXL2yfEuUHSMNP365JfYbWrLlQvoE3svbr0FGz0eS7DDj5K9L72sJ7gCeNV17Ps
/DtGmVx21+iDPjVntMjGjQqvIAzMPgH0T5Hf0PjkYqP+QKiLLARYdXU1R71vicRU
9VcqeVEdV1IJxfOUCYPVE92E8kSAKdiPydXmm6SIcpPdXlIhkRNazSJbt0EcGgiz
PEJPormCeuo=
=5Ltu
-----END PGP SIGNATURE-----