-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1052
                         libproxy security update
                              5 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libproxy
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4505  

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2571

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running libproxy check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2571-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
November 04, 2012                      http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libproxy
Vulnerability  : buffer overflow
Problem type   : remote
Debian-specific: no
CVE ID         : CVE-2012-4505

The Red Hat Security Response Team discovered that libproxy, a library
for automatic proxy configuration management, applied insufficient
validation to the Content-Length header sent by a server providing a
proxy.pac file. Such remote server could trigger an integer overflow
and consequently overflow an in-memory buffer.

For the stable distribution (squeeze), this problem has been fixed in
version 0.3.1-2+squeeze1.

For the testing distribution (wheezy), and the unstable distribution
(sid), this problem has been fixed in version 0.3.1-5.1.

We recommend that you upgrade your libproxy packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlCWsmsACgkQYy49rUbZzlo4kACght+LkStSm+BZ1MpDojGJFrlK
5zEAoIuBhw0iAdzerNtnERemVaJOopRv
=pp86
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8Z6U
-----END PGP SIGNATURE-----