-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3196
                    USN-4514-1: libproxy vulnerability
                             18 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libproxy
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25219  

Reference:         ESB-2020.3136

Original Bulletin: 
   https://usn.ubuntu.com/4514-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4514-1: libproxy vulnerability
17 September 2020

libproxy could be made to crash if it received a specially crafted PAC file.
Releases

  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o libproxy - automatic proxy configuration management library

Details

It was discovered that libproxy incorrectly handled certain PAC files.
An attacker could possibly use this issue to cause a denial of service.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libproxy1v5 - 0.4.15-10ubuntu1.1

Ubuntu 18.04

  o libproxy1v5 - 0.4.15-1ubuntu0.1

Ubuntu 16.04

  o libproxy1v5 - 0.4.11-5ubuntu1.1

After a standard system update you need to restart your session to make
all the necessary changes.

References

  o CVE-2020-25219

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qcLk
-----END PGP SIGNATURE-----