Debian 9858 Published by

The following updates has been released for Debian:

[DSA 3541-1] roundcube security update
[DSA 3542-1] mercurial security update
[DSA 3543-1] oar security update



[DSA 3541-1] roundcube security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3541-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
April 05, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : roundcube
CVE ID : CVE-2015-8770

High-Tech Bridge Security Research Lab discovered that Roundcube, a
webmail client, contained a path traversal vulnerability. This flaw
could be exploited by an attacker to access sensitive files on the
server, or even execute arbitrary code.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.7.2-9+deb7u2.

For the testing (stretch) and unstable (sid) distributions, this
problem has been fixed in version 1.1.4+dfsg.1-1.

We recommend that you upgrade your roundcube packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3542-1] mercurial security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3542-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
April 05, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : mercurial
CVE ID : CVE-2016-3068 CVE-2016-3069 CVE-2016-3630
Debian Bug : 819504

Several vulnerabilities have been discovered in Mercurial, a distributed
version control system. The Common Vulnerabilities and Exposures project
identifies the following issues:

CVE-2016-3068

Blake Burkhart discovered that Mercurial allows URLs for Git
subrepositories that could result in arbitrary code execution on
clone.

CVE-2016-3069

Blake Burkhart discovered that Mercurial allows arbitrary code
execution when converting Git repositories with specially
crafted names.

CVE-2016-3630

It was discovered that Mercurial does not properly perform bounds-
checking in its binary delta decoder, which may be exploitable for
remote code execution via clone, push or pull.

For the oldstable distribution (wheezy), these problems have been fixed
in version 2.2.2-4+deb7u2.

For the stable distribution (jessie), these problems have been fixed in
version 3.1.2-2+deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 3.7.3-1.

We recommend that you upgrade your mercurial packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3543-1] oar security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3543-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
April 05, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : oar
CVE ID : CVE-2016-1235

Emmanuel Thome discovered that missing sanitising in the oarsh command
of OAR, a software used to manage jobs and resources of HPC clusters,
could result in privilege escalation.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.5.2-3+deb7u1.

For the stable distribution (jessie), this problem has been fixed in
version 2.5.4-2+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 2.5.7-1.

We recommend that you upgrade your oar packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/