Debian 9844 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 LTS:
DLA 1285-1: bind9 security update
DLA 1286-1: quagga security update

Debian GNU/Linux 9:
DSA 4116-1: plasma-workspace security update



DLA 1285-1: bind9 security update

Package : bind9
Version : 9.8.4.dfsg.P1-6+nmu2+deb7u20
CVE ID : CVE-2018-5735
Debian Bug : 889285


BIND, a DNS server implementation, was found to be vulnerable to a denial
of service flaw was found in the handling of DNSSEC validation. A remote
attacker could use this flaw to make named exit unexpectedly with an
assertion failure via a specially crafted DNS response. This issue is
closely related to CVE-2017-3139.

For Debian 7 "Wheezy", these problems have been fixed in version
9.8.4.dfsg.P1-6+nmu2+deb7u20.

We recommend that you upgrade your bind9 packages.

For the detailed security status of bind9 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/bind9

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS




DLA 1286-1: quagga security update




Package : quagga
Version : 0.99.22.4-1+wheezy3+deb7u3
CVE ID : CVE-2018-5379 CVE-2018-5380 CVE-2018-5381


Several vulnerabilities have been discovered in Quagga, a routing
daemon. The Common Vulnerabilities and Exposures project identifies the
following issues:

CVE-2018-5378

It was discovered that the Quagga BGP daemon, bgpd, does not
properly bounds check data sent with a NOTIFY to a peer, if an
attribute length is invalid. A configured BGP peer can take
advantage of this bug to read memory from the bgpd process or cause
a denial of service (daemon crash).

https://www.quagga.net/security/Quagga-2018-0543.txt

CVE-2018-5379

It was discovered that the Quagga BGP daemon, bgpd, can double-free
memory when processing certain forms of UPDATE message, containing
cluster-list and/or unknown attributes, resulting in a denial of
service (bgpd daemon crash).

https://www.quagga.net/security/Quagga-2018-1114.txt

CVE-2018-5380

It was discovered that the Quagga BGP daemon, bgpd, does not
properly handle internal BGP code-to-string conversion tables.

https://www.quagga.net/security/Quagga-2018-1550.txt

CVE-2018-5381

It was discovered that the Quagga BGP daemon, bgpd, can enter an
infinite loop if sent an invalid OPEN message by a configured peer.
A configured peer can take advantage of this flaw to cause a denial
of service (bgpd daemon not responding to any other events; BGP
sessions will drop and not be reestablished; unresponsive CLI
interface).

https://www.quagga.net/security/Quagga-2018-1975.txt


For Debian 7 "Wheezy", these problems have been fixed in version
0.99.22.4-1+wheezy3+deb7u3.

We recommend that you upgrade your quagga packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



DSA 4116-1: plasma-workspace security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4116-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
February 16, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : plasma-workspace
CVE ID : CVE-2018-6791

Krzysztof Sieluzycki discovered that the notifier for removable devices
in the KDE Plasma workspace performed insufficient sanitisation of
FAT/VFAT volume labels, which could result in the execution of arbitrary
shell commands if a removable device with a malformed disk label is
mounted.

For the stable distribution (stretch), this problem has been fixed in
version 4:5.8.6-2.1+deb9u1.

We recommend that you upgrade your plasma-workspace packages.

For the detailed security status of plasma-workspace please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/plasma-workspace

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/