-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2281
                          coturn security update
                                2 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          coturn
Publisher:        Debian
Operating System: Debian GNU/Linux 8
Impact/Access:    Access Confidential Data -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2020-4067  

Reference:        ESB-2020.2237

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : coturn
Version        : 4.2.1.2-1+deb8u2
CVE ID         : CVE-2020-4067


In coturn before version 4.5.1.3, there is an issue whereby
STUN/TURN response buffer is not initialized properly. There
is a leak of information between different client connections.
One client (an attacker) could use their connection to
intelligently query coturn to get interesting bytes in the
padding bytes from the connection of another client.

For Debian 8 "Jessie", this problem has been fixed in version
4.2.1.2-1+deb8u2.

We recommend that you upgrade your coturn packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=8KaK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wFIt
-----END PGP SIGNATURE-----