Debian 9844 Published by

The following two updates has been released for Debian 7 LTS:

[DLA 1025-2] bind9 regression update
[DLA 1039-1] rkhunter security update

a Thunderbird update for Debian 8 and 9:

[DSA 3918-1] icedove/thunderbird security update

and the last two updates for Debian 9:

[DSA 3919-1] openjdk-8 security update
[DSA 3920-1] qemu security update



[DLA 1025-2] bind9 regression update

Package : bind9

The security update announced as DLA-1025-1 in bind9 introduced a
regression.

The fix for CVE-2017-3142 broke verification of TSIG signed TCP message
sequences where not all the messages contain TSIG records.
This is conform to the spec and may be used in AXFR and IXFR response.


For Debian 7 "Wheezy", these problems have been fixed in version
1:9.8.4.dfsg.P1-6+nmu2+deb7u18.

We recommend that you upgrade your bind9 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DLA 1039-1] rkhunter security update

Package : rkhunter
Version : 1.4.0-1+deb7u1
CVE ID : CVE-2017-7480


CVE-2017-7480
The original patch introduces new regex to better check for
allowed download URLs.
Other versions of the package in Jessie, Stretch and Sid don't
apply that patch but just disable the download of everything by
default via rkhunter.conf.
In order to make this version consistent with all the other
distributions and don't break existing installations, this will
be done in Wheezy as well.


For Debian 7 "Wheezy", these problems have been fixed in version
1.4.0-1+deb7u1.

We recommend that you upgrade your rkhunter packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

[DSA 3918-1] icedove/thunderbird security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3918-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 25, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : icedove
CVE ID : CVE-2017-5470 CVE-2017-5472 CVE-2017-7749 CVE-2017-7750
CVE-2017-7751 CVE-2017-7752 CVE-2017-7754 CVE-2017-7756
CVE-2017-7757 CVE-2017-7758 CVE-2017-7764 CVE-2017-7771
CVE-2017-7772 CVE-2017-7773 CVE-2017-7774 CVE-2017-7775
CVE-2017-7776 CVE-2017-7777 CVE-2017-7778

Multiple security issues have been found in Thunderbird, which may lead
to the execution of arbitrary code or denial of service.

Debian follows the extended support releases (ESR) of Thunderbird.
Support for the 45.x series has ended, so starting with this update
we're now following the 52.x releases.

For the oldstable distribution (jessie), these problems have been fixed
in version 1:52.2.1-4~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1:52.2.1-4~deb9u1.

We recommend that you upgrade your icedove packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3919-1] openjdk-8 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3919-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 25, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openjdk-8
CVE ID : CVE-2017-10053 CVE-2017-10067 CVE-2017-10074
CVE-2017-10078 CVE-2017-10081 CVE-2017-10087
CVE-2017-10089 CVE-2017-10090 CVE-2017-10096
CVE-2017-10101 CVE-2017-10102 CVE-2017-10107
CVE-2017-10108 CVE-2017-10109 CVE-2017-10110
CVE-2017-10111 CVE-2017-10115 CVE-2017-10116
CVE-2017-10118 CVE-2017-10135 CVE-2017-10176
CVE-2017-10193 CVE-2017-10198

Several vulnerabilities have been discovered in OpenJDK, an
implementation of the Oracle Java platform, resulting in sandbox bypass,
use of insecure cryptography, side channel attacks, information
disclosure, the execution of arbitrary code, denial of service or
bypassing Jar verification.

For the stable distribution (stretch), these problems have been fixed in
version 8u141-b15-1~deb9u1.

For the unstable distribution (sid), these problems have been fixed in
version 8u141-b15-1.

We recommend that you upgrade your openjdk-8 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3920-1] qemu security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3920-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 25, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : qemu
CVE ID : CVE-2017-9310 CVE-2017-9330 CVE-2017-9373 CVE-2017-9374
CVE-2017-9375 CVE-2017-9524 CVE-2017-10664 CVE-2017-10911

Multiple vulnerabilities were found in in qemu, a fast processor
emulator:

CVE-2017-9310

Denial of service via infinite loop in e1000e NIC emulation.

CVE-2017-9330

Denial of service via infinite loop in USB OHCI emulation.

CVE-2017-9373

Denial of service via memory leak in IDE AHCI emulation.

CVE-2017-9374

Denial of service via memory leak in USB EHCI emulation.

CVE-2017-9375

Denial of service via memory leak in USB XHCI emulation.

CVE-2017-9524

Denial of service in qemu-nbd server.

CVE-2017-10664

Denial of service in qemu-nbd server.

CVE-2017-10911

Information leak in Xen blkif response handling.

For the oldstable distribution (jessie), a separate DSA will be issued.

For the stable distribution (stretch), these problems have been fixed in
version 1:2.8+dfsg-6+deb9u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/