-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4054
                         libproxy security update
                             16 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libproxy
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-26154  

Reference:         ESB-2020.3524

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2450

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2450-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
November 13, 2020                             https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libproxy
Version        : 0.4.14-2+deb9u2
CVE ID         : CVE-2020-26154
Debian Bug     : 968366

Li Fei found that libproxy, a library for automatic proxy configuration
management, was vulnerable to a buffer overflow vulnerability when
receiving a large PAC file from a server without a Content-Length header
in the response.

For Debian 9 stretch, this problem has been fixed in version
0.4.14-2+deb9u2.

We recommend that you upgrade your libproxy packages.

For the detailed security status of libproxy please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libproxy

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAl+uZ7AACgkQnUbEiOQ2
gwL3wQ//WJYXoI8N0ZqKP1zq6Yb5oso4kCz1h1SbZZVmrXdJ627qsxdBU0Lgmn6Y
yjaQ+gwSUiCGn/N+m2VDTCrqQrcs4dBfF/nn8lxZdOAXMTIA70Y2IknTrdn7jvT+
/WDcAJyB0Y6aROHlSka/m02G2cQWb3TOGryZPmtA9SzW/MlZ0E1yXRzx1dPvpF+R
6KQC0lZAU66Rx5dYG1sioqMWhVTXVKVHsC4cB7EZU3ljmbGaSDyz4bvL+1uQwsJS
dW5OweX3ucX4/C9e93P57vkw1kj37i4SaLJMQff/J5w/6YdI1Qfh5d07P7J/zxeh
kD+Q5GPmvm5r7tBfQmdSFoVAZrKH5nOfjlGNQQYa3Da/jQBmQwGDu6dInWZ3YqgL
7TMPHnH7GMPI5XWb0ZXJFpo6xThzJC+9iVsT9fOKPfcVwDW9i54N6r077Z0yp1m2
sIy6UWT2RGk4VQeToMoQyj3zk8VwKIj9/6RJUHWeMsOCxuh1GmYYnoE7IL2JMwWY
LGVkeRdb4po10fO0Qu8crZz8MEpQjaVtpvs9u6uPSwTL/7GQUlf3FvsnuWB6D770
4k98ipb64+uasxvv263flIdC5MgQagbarJ3+cFoxAE0T49KJSjNDs37pTTaawEog
qlMJCXBKi/SPzc9PhJUTTHgvaC/qCnobG6TXjKJQYvPJB8iaKYU=
=Cz0I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wVVC
-----END PGP SIGNATURE-----