Debian 9844 Published by

The following updates are avaiable for Debian GNU/Linux:

[DLA 53-1] apt security update
[DLA 55-1] nginx security update
[DSA 3025-1] apt security update
[DSA 3026-1] dbus security update



[DLA 53-1] apt security update

Package : apt
Version : 0.8.10.3+squeeze3
CVE ID : CVE-2014-0487 CVE-2014-0488 CVE-2014-0489

It was discovered that APT, the high level package manager, does not
properly invalidate unauthenticated data (CVE-2014-0488), performs
incorrect verification of 304 replies (CVE-2014-0487) and does not
perform the checksum check when the Acquire::GzipIndexes option is used
(CVE-2014-0489).

[DLA 55-1] nginx security update

Package : nginx
Version : 0.7.67-3+squeeze4
CVE ID : CVE-2014-3616

Antoine Delignat-Lavaud discovered that it was possible to reuse SSL
sessions in unrelated contexts if a shared SSL session cache or the same TLS
session ticket key was used for multiple "server" blocks.

[DSA 3025-1] apt security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3025-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
September 16, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : apt
CVE ID : CVE-2014-0487 CVE-2014-0488 CVE-2014-0489 CVE-2014-0490

It was discovered that APT, the high level package manager, does not
properly invalidate unauthenticated data (CVE-2014-0488), performs
incorrect verification of 304 replies (CVE-2014-0487), does not perform
the checksum check when the Acquire::GzipIndexes option is used
(CVE-2014-0489) and does not properly perform validation for binary
packages downloaded by the apt-get download command (CVE-2014-0490).

For the stable distribution (wheezy), these problems have been fixed in
version 0.9.7.9+deb7u3.

For the unstable distribution (sid), these problems have been fixed in
version 1.0.9.

We recommend that you upgrade your apt packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3026-1] dbus security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3026-1 security@debian.org
http://www.debian.org/security/ Florian Weimer
September 16, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : dbus
CVE ID : CVE-2014-3635 CVE-2014-3636 CVE-2014-3637 CVE-2014-3638
CVE-2014-3639

Alban Crequy and Simon McVittie discovered several vulnerabilities in
the D-Bus message daemon.

CVE-2014-3635

On 64-bit platforms, file descriptor passing could be abused by
local users to cause heap corruption in the dbus-daemon crash,
leading to a crash, or potentially to arbitrary code execution.

CVE-2014-3636

A denial-of-service vulnerability in dbus-daemon allowed local
attackers to prevent new connections to dbus-daemon, or disconnect
existing clients, by exhausting descriptor limits.

CVE-2014-3637

Malicious local users could create D-Bus connections to
dbus-daemon which could not be terminated by killing the
participating processes, resulting in a denial-of-service
vulnerability.

CVE-2014-3638

dbus-daemon suffered from a denial-of-service vulnerability in the
code which tracks which messages expect a reply, allowing local
attackers to reduce the performance of dbus-daemon.

CVE-2014-3639

dbus-daemon did not properly reject malicious connections from
local users, resulting in a denial-of-service vulnerability.

For the stable distribution (wheezy), these problems have been fixed in
version 1.6.8-1+deb7u4.

For the unstable distribution (sid), these problems have been fixed in
version 1.8.8-1.

We recommend that you upgrade your dbus packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/