-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2462
                     Debian LTS: nginx security update
                               21 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nginx
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11724  

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2283

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2283-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                                     
July 20, 2020                                 https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : nginx
Version        : 1.10.3-1+deb9u5
CVE ID         : CVE-2020-11724
Debian Bug     : 964950

An HTTP request smuggling issue was discovered in the ngx_lua plugin
for nginx, a high-performance web and reverse proxy server, as
demonstrated by the ngx.location.capture API.

For Debian 9 stretch, this problem has been fixed in version
1.10.3-1+deb9u5.

We recommend that you upgrade your nginx packages.

For the detailed security status of nginx please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/nginx

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEQic8GuN/xDR88HkSj/HLbo2JBZ8FAl8VmHsACgkQj/HLbo2J
BZ+sLwf8DU7DKoekm58xtNZN/Fv2UgTemBii/ZDVrFU7bF47m76CzScGGUaQ98NN
GJv5m5DBiRQjHKXHwUMPw8K21FtV4tPsNs0K/Z7G3gtfkIFRwf/LruR4cJv0BVGb
Y9+8wuyj2AjjsHmvoYaM+SwZx7y7fS24cnAjhLeuzk7YOszR57FsHkt7vBd1+36M
hpticauGXQgUKQ0G6DfH7RH9CG2BX/ScU/YFOeSM+FsrFaz1BDeaB8Nv5l5fIjcQ
0KeSzuOAt/czM9W6D60vTcd0y7/SDwkWYly8yGZWJvCEuVr744Ij3b76Xsu64V0B
5RsAX4B+jN22NVFecudQTDrMx2C3mA==
=CM8W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EhaP
-----END PGP SIGNATURE-----