-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3330
                      USN-4548-1: libuv vulnerability
                             29 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libuv
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8252  

Original Bulletin: 
   https://usn.ubuntu.com/4548-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running libuv check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4548-1: libuv vulnerability
28 September 2020

libuv could be made to crash or execute arbitrary code if it received a specially
crafted path.
Releases

  o Ubuntu 20.04 LTS

Packages

  o libuv1 - asynchronous event notification library - runtime library

Details

It was discovered that libuv incorrectly handled certain paths.
An attacker could possibly use this issue to cause a crash or execute
arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o libuv1 - 1.34.2-1ubuntu1.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2020-8252

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eK62
-----END PGP SIGNATURE-----