CVE-2020-26154

Name
CVE-2020-26154
Description
url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled, as demonstrated by a large PAC file that is delivered without a Content-length header.
NVD Severity
high
Other trackers
Mailing lists
Exploits
Forges
GitHub (code, issues), Aports (code, issues)

References

Type URI
Third Party Advisory https://github.com/libproxy/libproxy/pull/126
Issue Tracking https://bugs.debian.org/968366
Third Party Advisory https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3BID3HVHAF6DA3YJOFDBSAZSMR3ODNIW/
Mailing List https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WZVZXTFMFTSML3J6OOCDBDYH474BRJSW/
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00030.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00033.html
MLIST https://lists.debian.org/debian-lts-announce/2020/11/msg00024.html
DEBIAN https://www.debian.org/security/2020/dsa-4800

Match rules

CPE URI Source package Min version Max version
cpe:2.3:a:libproxy_project:libproxy:*:*:*:*:*:*:*:* libproxy >= None <= 0.4.15

Vulnerable and fixed packages

Source package Branch Version Maintainer Status
libproxy 3.11-main 0.4.15-r4 Natanael Copa <ncopa@alpinelinux.org> possibly vulnerable
libproxy 3.10-main 0.4.15-r2 Natanael Copa <ncopa@alpinelinux.org> possibly vulnerable