Debian 9897 Published by

The following updates has been released for Debian GNU/Linux:

[DLA 610-2] tiff3 regression update
[DLA 808-1] ruby-archive-tar-minitar security update
[DLA 809-1] tcpdump security update
[DLA 810-1] libarchive security update
[DSA 3776-1] chromium-browser security update



[DLA 610-2] tiff3 regression update

Package : tiff3
Version : 3.9.6-11+deb7u3
Debian Bug : 852610

Version 3.9.6-11+deb7u1 and 3.9.6-11+deb7u2 introduced changes that
resulted in libtiff writing out invalid tiff files when the compression
scheme in use relies on codec-specific TIFF tags embedded in the image.

For Debian 7 "Wheezy", these problems have been fixed in version
3.9.6-11+deb7u3.

We recommend that you upgrade your tiff3 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DLA 808-1] ruby-archive-tar-minitar security update

Package : ruby-archive-tar-minitar
Version : 0.5.2-2+deb7u1
CVE ID : CVE-2016-10173
Debian Bug : 853249


It has been found that rubygem archive-tar-minitar allows attackers to
overwrite arbitrary files during archive extraction via a .. (dot dot)
in an extracted filename.

For Debian 7 "Wheezy", these problems have been fixed in version
0.5.2-2+deb7u1.

We recommend that you upgrade your ruby-archive-tar-minitar packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DLA 809-1] tcpdump security update

Package : tcpdump
Version : 4.9.0-1~deb7u1
CVE ID : CVE-2016-7922 CVE-2016-7923 CVE-2016-7924 CVE-2016-7925
CVE-2016-7926 CVE-2016-7927 CVE-2016-7928 CVE-2016-7929
CVE-2016-7930 CVE-2016-7931 CVE-2016-7932 CVE-2016-7933
CVE-2016-7934 CVE-2016-7935 CVE-2016-7936 CVE-2016-7937
CVE-2016-7938 CVE-2016-7939 CVE-2016-7940 CVE-2016-7973
CVE-2016-7974 CVE-2016-7975 CVE-2016-7983 CVE-2016-7984
CVE-2016-7985 CVE-2016-7986 CVE-2016-7992 CVE-2016-7993
CVE-2016-8574 CVE-2016-8575 CVE-2017-5202 CVE-2017-5203
CVE-2017-5204 CVE-2017-5205 CVE-2017-5341 CVE-2017-5342
CVE-2017-5482 CVE-2017-5483 CVE-2017-5484 CVE-2017-5485
CVE-2017-5486


Multiple vulnerabilities have been discovered in tcpdump, a command-line
network traffic analyzer. These vulnerabilities might result in denial of
service or the execution of arbitrary code.

CVE-2016-7922

Buffer overflow in parser.

CVE-2016-7923

Buffer overflow in parser.

CVE-2016-7924

Buffer overflow in parser.

CVE-2016-7925

Buffer overflow in parser.

CVE-2016-7926

Buffer overflow in parser.

CVE-2016-7927

Buffer overflow in parser.

CVE-2016-7928

Buffer overflow in parser.

CVE-2016-7929

Buffer overflow in parser.

CVE-2016-7930

Buffer overflow in parser.

CVE-2016-7931

Buffer overflow in parser.

CVE-2016-7932

Buffer overflow in parser.

CVE-2016-7933

Buffer overflow in parser.

CVE-2016-7934

Buffer overflow in parser.

CVE-2016-7935

Buffer overflow in parser.

CVE-2016-7936

Buffer overflow in parser.

CVE-2016-7937

Buffer overflow in parser.

CVE-2016-7938

Buffer overflow in parser.

CVE-2016-7939

Buffer overflow in parser.

CVE-2016-7940

Buffer overflow in parser.

CVE-2016-7973

Buffer overflow in parser.

CVE-2016-7974

Buffer overflow in parser.

CVE-2016-7975

Buffer overflow in parser.

CVE-2016-7983

Buffer overflow in parser.

CVE-2016-7984

Buffer overflow in parser.

CVE-2016-7985

Buffer overflow in parser.

CVE-2016-7986

Buffer overflow in parser.

CVE-2016-7992

Buffer overflow in parser.

CVE-2016-7993

Buffer overflow in parser.

CVE-2016-8574

Buffer overflow in parser.

CVE-2016-8575

Buffer overflow in parser.

CVE-2017-5202

Buffer overflow in parser.

CVE-2017-5203

Buffer overflow in parser.

CVE-2017-5204

Buffer overflow in parser.

CVE-2017-5205

Buffer overflow in parser.

CVE-2017-5341

Buffer overflow in parser.

CVE-2017-5342

Buffer overflow in parser.

CVE-2017-5482

Buffer overflow in parser.

CVE-2017-5483

Buffer overflow in parser.

CVE-2017-5484

Buffer overflow in parser.

CVE-2017-5485

Buffer overflow in parser.

CVE-2017-5486

Buffer overflow in parser.

For Debian 7 "Wheezy", these problems have been fixed in version
4.9.0-1~deb7u1.

We recommend that you upgrade your tcpdump packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DLA 810-1] libarchive security update

Package : libarchive
Version : 3.0.4-3+wheezy5+deb7u1
CVE ID : CVE-2017-5601
Debian Bug : #853278

It was discovered that there was a heap buffer overflow in libarchive,
a multi-format archive and compression library.

For Debian 7 "Wheezy", this issue has been fixed in libarchive version
3.0.4-3+wheezy5+deb7u1.

We recommend that you upgrade your libarchive packages.

[DSA 3776-1] chromium-browser security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3776-1 security@debian.org
https://www.debian.org/security/ Michael Gilbert
January 31, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium-browser
CVE ID : CVE-2017-5006 CVE-2017-5007 CVE-2017-5008 CVE-2017-5009
CVE-2017-5010 CVE-2017-5011 CVE-2017-5012 CVE-2017-5013
CVE-2017-5014 CVE-2017-5015 CVE-2017-5016 CVE-2017-5017
CVE-2017-5018 CVE-2017-5019 CVE-2017-5020 CVE-2017-5021
CVE-2017-5022 CVE-2017-5023 CVE-2017-5024 CVE-2017-5025
CVE-2017-5026

Several vulnerabilities have been discovered in the chromium web browser.

CVE-2017-5006

Mariusz Mlynski discovered a cross-site scripting issue.

CVE-2017-5007

Mariusz Mlynski discovered another cross-site scripting issue.

CVE-2017-5008

Mariusz Mlynski discovered a third cross-site scripting issue.

CVE-2017-5009

Sean Stanek and Chip Bradford discovered an out-of-bounds memory
issue in the webrtc library.

CVE-2017-5010

Mariusz Mlynski discovered a fourth cross-site scripting issue.

CVE-2017-5011

Khalil Zhani discovered a way to access unauthorized files in the
developer tools.

CVE-2017-5012

Gergely Nagy discovered a heap overflow issue in the v8 javascript
library.

CVE-2017-5013

Haosheng Wang discovered a URL spoofing issue.

CVE-2017-5014

sweetchip discovered a heap overflow issue in the skia library.

CVE-2017-5015

Armin Razmdjou discovered a URL spoofing issue.

CVE-2017-5016

Haosheng Wang discovered another URL spoofing issue.

CVE-2017-5017

danberm discovered an uninitialized memory issue in support for
webm video files.

CVE-2017-5018

Rob Wu discovered a cross-site scripting issue.

CVE-2017-5019

Wadih Matar discovered a use-after-free issue.

CVE-2017-5020

Rob Wu discovered another cross-site scripting issue.

CVE-2017-5021

Rob Wu discovered a use-after-free issue in extensions.

CVE-2017-5022

PKAV Team discovered a way to bypass the Content Security Policy.

CVE-2017-5023

UK's National Cyber Security Centre (NCSC) discovered a type
confusion issue.

CVE-2017-5024

Paul Mehta discovered a heap overflow issue in the ffmpeg library.

CVE-2017-5025

Paul Mehta discovered another heap overflow issue in the ffmpeg
library.

CVE-2017-5026

Ronni Skansing discovered a user interface spoofing issue.

For the stable distribution (jessie), these problems have been fixed in
version 56.0.2924.76-1~deb8u1.

For the testing (stretch) and unstable (sid) distributions, these
problems will be fixed soon.

We recommend that you upgrade your chromium-browser packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/