Debian 9894 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 LTS:
DLA 1118-1: firefox-esr security update
DLA 1119-1: otrs2 security update

Debian GNU/Linux 8 and 9:
DSA 3988-1: libidn2-0 security update



DLA 1118-1: firefox-esr security update




Package : firefox-esr
Version : 52.4.0esr-2~deb7u1
CVE ID : CVE-2017-7793 CVE-2017-7805 CVE-2017-7810 CVE-2017-7814
CVE-2017-7818 CVE-2017-7819 CVE-2017-7823 CVE-2017-7824

Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors, use-after-frees, buffer
overflows and other implementation errors may lead to the execution of
arbitrary code, denial of service, cross-site scripting or bypass of
the phishing and malware protection feature.

For Debian 7 "Wheezy", these problems have been fixed in version
52.4.0esr-2~deb7u1.

We recommend that you upgrade your firefox-esr packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1119-1: otrs2 security update




Package : otrs2
Version : 3.3.18-1~deb7u1
CVE ID : CVE-2014-1695 CVE-2014-2553 CVE-2014-2554
CVE-2017-14635
Debian Bug : 876462

An attacker who is logged into OTRS, a Ticket Request System, as an
agent with write permissions for statistics can inject arbitrary code
into the system. This can lead to serious problems like privilege
escalation, data loss, and denial of service. This issue is also known
as CVE-2017-14635 and is resolved by upgrading to the latest upstream
release of OTRS3.

****IMPORTANT UPGRADE NOTES****
===============================

This update requires manual intervention. We strongly recommend to
backup all files and databases before upgrading. If you use the MySQL
backend you should read Debian bug report #707075 and the included
README.Debian file which will provide further information.

If you discover that the maintenance mode is still activated after the
update, we recommend to remove /etc/otrs/maintenance.html and
/var/lib/otrs/httpd/htdocs/maintenance.html which will resolve the issue
.

In addition the following security vulnerabilities were also addressed:

CVE-2014-1695
Cross-site scripting (XSS) vulnerability in OTRS allows remote
attackers to inject arbitrary web script or HTML via a crafted HTML
email

CVE-2014-2553
Cross-site scripting (XSS) vulnerability in OTRS allows remote
authenticated users to inject arbitrary web script or HTML via
vectors related to dynamic fields

CVE-2014-2554
OTRS allows remote attackers to conduct clickjacking attacks via an
IFRAME element

For Debian 7 "Wheezy", these problems have been fixed in version
3.3.18-1~deb7u1.

We recommend that you upgrade your otrs2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DSA 3988-1: libidn2-0 security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-3988-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
September 30, 2017 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : libidn2-0
CVE ID : CVE-2017-14062
Debian Bug : 873902

An integer overflow vulnerability was discovered in decode_digit() in
libidn2-0, the GNU library for Internationalized Domain Names (IDNs),
allowing a remote attacker to cause a denial of service against an
application using the library (application crash).

For the oldstable distribution (jessie), this problem has been fixed
in version 0.10-2+deb8u1.

For the stable distribution (stretch), this problem has been fixed in
version 0.16-1+deb9u1.

For the testing distribution (buster), this problem has been fixed
in version 2.0.2-4.

For the unstable distribution (sid), this problem has been fixed in
version 2.0.2-4.

We recommend that you upgrade your libidn2-0 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/