-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4559
                     USN-4212-1: HAProxy vulnerability
                              5 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HAProxy
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19330  

Reference:         ESB-2019.4516

Original Bulletin: 
   https://usn.ubuntu.com/4212-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4212-1: HAProxy vulnerability
4 December 2019

haproxy vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS

Summary

HAProxy could be made to execute arbitrary code if it received a specially
crafted HTTP/2 header.

Software Description

  o haproxy - fast and reliable load balancing reverse proxy

Details

Tim DA1/4sterhus discovered that HAProxy incorrectly handled certain HTTP/2
headers. An attacker could possibly use this issue to execute arbitrary code
through CRLF injection.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    haproxy - 2.0.5-1ubuntu0.3
Ubuntu 19.04
    haproxy - 1.8.19-1ubuntu1.3
Ubuntu 18.04 LTS
    haproxy - 1.8.8-1ubuntu0.9

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-19330

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXeh56maOgq3Tt24GAQhhDhAApcaXoKXw9y96M7InOkTo5sYY/obo23XQ
S1e6Me9USLY+eK/Q/JiZsB6WtqIF3ZFNrtA5AnhrXkZLTW9QKoibC7e+o0rzvabS
ME2xkjsqhHSLpK27yqTJ6c6ewz3IU/hy2SmqrwFuIHYQeNEFBkpiNwDQjDhOK6TA
dpyco5xDt7tVEUqwHJZzLgnuQNmZBu7Cj8Cmr5Gw3gFFqsK9tdy3O/g82F9WM1SM
ed/XYpuydtICEx6o4S9OTwmH5D8PJpQ8YQS7HhvD9Os6hgjLTpAAy8CkGI8hkQHZ
NykM4gJBKWGkbbKpVBY33r4rHuwVincR02Krx6f0PRZJYsDFrUxF/rKfcbyX+suI
Ph+p7wzUWcglDp0na/bZB33g1Lc8P3TNoyCulKlWS9Xp5DUVpeNzEBxFqpUa6GkU
2A3s1Zu9O//WkYqTYXQ/iJwQWr/qLOwXgC88gNK+4sURQImYf/IF9BLITm/4rL4G
Uwb4TiI7lHpbNzcfE10jEK86bGDg6/8ddxd1NLnAU0lfbmFS3hliJ+wSZMqkhZVF
lbwutLNchsJHU841n3UJzQJsVcn5YGZPooyU3NwC+/zB07MQ9oI/Mt8iZ6boXjJf
c6YDhMpxyAFbujb6HIU+GJZ5TDdR8LfFTbhPrGJkCvEoJMQfXjiT1p7HtsgM8it3
PvvzZyYBxgs=
=Cx9u
-----END PGP SIGNATURE-----