[ASA-202012-10] libproxy: denial of service

Remi Gacogne rgacogne at archlinux.org
Wed Dec 9 19:01:08 UTC 2020


Arch Linux Security Advisory ASA-202012-10
==========================================

Severity: Low
Date    : 2020-12-05
CVE-ID  : CVE-2020-25219
Package : libproxy
Type    : denial of service
Remote  : Yes
Link    : https://security.archlinux.org/AVG-1226

Summary
=======

The package libproxy before version 0.4.16-1 is vulnerable to denial of
service.

Resolution
==========

Upgrade to 0.4.16-1.

# pacman -Syu "libproxy>=0.4.16-1"

The problem has been fixed upstream in version 0.4.16.

Workaround
==========

None.

Description
===========

url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a
remote HTTP PAC server to trigger uncontrolled recursion via a response
composed of an infinite stream that lacks a newline character. This
leads to stack exhaustion.

Impact
======

A remote HTTP PAC server might be able to crash an application via a
crafted response.

References
==========

https://github.com/libproxy/libproxy/issues/134
https://github.com/libproxy/libproxy/pull/136
https://github.com/libproxy/libproxy/commit/a83dae404feac517695c23ff43ce1e116e2bfbe0
https://security.archlinux.org/CVE-2020-25219

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 840 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20201209/cc2fedd7/attachment.sig>


More information about the arch-security mailing list