Debian 9844 Published by

The following updates for Debian GNU/Linux has been released:

[DLA 837-1] radare2 security update
[DLA 838-1] shadow security update
[DSA 3796-1] apache2 security update



[DLA 837-1] radare2 security update

Package : radare2
Version : 0.9-3+deb7u1
CVE ID : CVE-2017-6197
Debian Bug : 856063


CVE-2017-6197
The r_read_* functions in libr/include/r_endian.h in radare2 1.2.1
allows remote attackers to cause a denial of service (NULL pointer
dereference and application crash) via a crafted binary file, as
demonstrated by the r_read_le32 function.


For Debian 7 "Wheezy", these problems have been fixed in version
0.9-3+deb7u1.

We recommend that you upgrade your radare2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DLA 838-1] shadow security update

Package : shadow
Version : 4.1.5.1-1+deb7u1
CVE ID : CVE-2017-2616
Debian Bug : 855943


Tobias Stoeckmann discovered that su does not properly handle clearing a
child PID. A local attacker can take advantage of this flaw to send
SIGKILL to other processes with root privileges, resulting in denial of
service.

For Debian 7 "Wheezy", these problems have been fixed in version
4.1.5.1-1+deb7u1.

We recommend that you upgrade your shadow packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DSA 3796-1] apache2 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3796-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
February 26, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : apache2
CVE ID : CVE-2016-0736 CVE-2016-2161 CVE-2016-8743

Several vulnerabilities were discovered in the Apache2 HTTP server.

CVE-2016-0736

RedTeam Pentesting GmbH discovered that mod_session_crypto was
vulnerable to padding oracle attacks, which could allow an attacker
to guess the session cookie.

CVE-2016-2161

Maksim Malyutin discovered that malicious input to mod_auth_digest
could cause the server to crash, causing a denial of service.

CVE-2016-8743

David Dennerline, of IBM Security's X-Force Researchers, and Rgis
Leroy discovered problems in the way Apache handled a broad pattern
of unusual whitespace patterns in HTTP requests. In some
configurations, this could lead to response splitting or cache
pollution vulnerabilities. To fix these issues, this update makes
Apache httpd be more strict in what HTTP requests it accepts.

If this causes problems with non-conforming clients, some checks can
be relaxed by adding the new directive "HttpProtocolOptions unsafe"
to the configuration.

This update also fixes the issue where mod_reqtimeout was not enabled
by default on new installations.

For the stable distribution (jessie), these problems have been fixed in
version 2.4.10-10+deb8u8.

For the testing (stretch) and unstable (sid) distributions, these
problems have been fixed in version 2.4.25-1.

We recommend that you upgrade your apache2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/