-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3416
                   USN-4558-1: libapreq2 vulnerabilities
                              1 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libapreq2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12412  

Reference:         ESB-2019.3733
                   ESB-2019.3723

Original Bulletin: 
   https://usn.ubuntu.com/4558-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4558-1: libapreq2 vulnerabilities
30 September 2020

libapreq2 could be made to crash if it received specially crafted network
traffic.
Releases

  o Ubuntu 18.04 LTS

Packages

  o libapreq2 - a safe, standards-compliant, high-performance library used for
    parsing HTTP cookies, query-strings and POST data

Details

It was discovered that libapreq2 did not properly sanitize the Content-Type
field in certain, crafted HTTP requests. An attacker could use this
vulnerability to cause libapreq2 to crash.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o libapache2-mod-apreq2 - 2.13-7~deb10u1build0.18.04.1
  o libapache2-request-perl - 2.13-7~deb10u1build0.18.04.1
  o libapreq2-3 - 2.13-7~deb10u1build0.18.04.1
  o libapreq2-dev - 2.13-7~deb10u1build0.18.04.1

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-12412

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX3Uu4uNLKJtyKPYoAQhaDA/+I+QK1FREbyRx68vi14rmUGFYD6MMCM+z
4E2e7g8AliKOWhPCBJmjfWxN33ouQ/P3bqd8h+2qVPWS9MgbQTmH8zEd0TubloTb
XavJeb5B9fo0XcwpUSULXSwgmev3xQGuEMPQlsxoN2YebhH1zFWqSHlR0AvZUEv9
3AjmxLMOrV+uJvD5SIrqUPcunvo/OqbQEfUnV+Wns3Pi1QUUJINXPfwRw4blO0vt
MjvEpWA9P4hQJpwzpb+i52pGeLTXAsPmbgyKCImkcDySZGUSDEBt6XCmv28wYTpL
slp5cRiuwXrCfwcQxU9jSn6gqWkMXMfgYyGxgGYI2+UmWP6uIkVMDGBHRb8p95UU
Jl6Mq9uVf/YhT3NO/NGH1Z7FEPCZ6z6GpchNKdHuXyQUF0u50TZThGwpWji459xq
fh9X2vA/ZxIcDa7DeMFniVV+Ld1UzW2/GyoPRghPyLVofiZTvO0hWSQi7kBxbCii
e39ydnjLtfJEi12aYZeCOqQ4PBhpteeB6Nqh166C2ppletyJJ6wqCPUSFD1EbTWn
+uEFteP3Q9I9yV6NvILfQtc0L9wsSfwKD5Ll4xfsftU8n3pu7M+O3S/P9IAD8G4d
Xb4aJDv7bkkt2djK6NNhahKMSKoQs0Cc6IqeUtKx2Yu5mCTvo/14rsraFX2UBz3i
bX2Go5ToGOs=
=2ClP
-----END PGP SIGNATURE-----