-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1848
      rh-haproxy18-haproxy security, bug fix, and enhancement update
                                27 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-haproxy18-haproxy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
                   Unauthorised Access  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19330 CVE-2019-18277 

Reference:         ESB-2020.1582
                   ESB-2020.1502
                   ESB-2020.1237
                   ESB-2019.4658

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2265

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-haproxy18-haproxy security, bug fix, and enhancement update
Advisory ID:       RHSA-2020:2265-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2265
Issue date:        2020-05-26
CVE Names:         CVE-2019-18277 CVE-2019-19330 
=====================================================================

1. Summary:

An update for rh-haproxy18-haproxy is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

HAProxy is a TCP/HTTP reverse proxy which is particularly suited for high
availability environments.

The following packages have been upgraded to a later upstream version:
rh-haproxy18-haproxy (1.8.24). (BZ#1774747)

Security Fix(es):

* haproxy: HTTP request smuggling issue with transfer-encoding header
containing an obfuscated "chunked" value (CVE-2019-18277)

* haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation
attacks (CVE-2019-19330)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Software Collections 3.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1759697 - CVE-2019-18277 haproxy: HTTP request smuggling issue with transfer-encoding header containing an obfuscated "chunked" value
1774747 - Rebase rhscl/haproxy to latest upstream for RHSCL 3.5
1777584 - CVE-2019-19330 haproxy: HTTP/2 implementation vulnerable to intermediary encapsulation attacks

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-haproxy18-haproxy-1.8.24-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.24-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-haproxy18-haproxy-1.8.24-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.24-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-haproxy18-haproxy-1.8.24-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.24-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-haproxy18-haproxy-1.8.24-2.el7.src.rpm

x86_64:
rh-haproxy18-haproxy-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-debuginfo-1.8.24-2.el7.x86_64.rpm
rh-haproxy18-haproxy-syspaths-1.8.24-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-18277
https://access.redhat.com/security/cve/CVE-2019-19330
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=S7eI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pMFd
-----END PGP SIGNATURE-----