-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0389
                          libidn2 security update
                              3 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libidn2
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18224  

Reference:         ESB-2019.4510
                   ESB-2019.4016

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4613

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4613-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
February 01, 2020                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : libidn2
CVE ID         : CVE-2019-18224
Debian Bug     : 942895

A heap-based buffer overflow vulnerability was discovered in the
idn2_to_ascii_4i() function in libidn2, the GNU library for
Internationalized Domain Names (IDNs), which could result in denial of
service, or the execution of arbitrary code when processing a long
domain string.

For the stable distribution (buster), this problem has been fixed in
version 2.0.5-1+deb10u1.

We recommend that you upgrade your libidn2 packages.

For the detailed security status of libidn2 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/libidn2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=aq9M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bRFq
-----END PGP SIGNATURE-----