Debian 9844 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 Extended LTS:
ELA-145-1 libxslt security update

Debian GNU/Linux 9 and 10:
DSA 4484-1: linux security update



ELA-145-1: libxslt security update

Package: libxslt
Version: 1.1.26-14.1+deb7u6
Related CVE: CVE-2016-4609 CVE-2016-4610 CVE-2016-4610

Invalid memory access leading to DoS at exsltDynMapFunction. libxslt allows
remote attackers to cause a denial of service (memory corruption) or
possibly have unspecified other impact via unknown vectors.
CVE-2016-4609

Out-of-bounds read at xmlGetLineNoInternal()
libxslt allows remote attackers to cause a denial of service (memory
corruption) or possibly have unspecified other impact via unknown vectors.
For Debian 7 Wheezy, these problems have been fixed in version 1.1.26-14.1+deb7u6.

We recommend that you upgrade your libxslt packages.

Further information about Extended LTS security advisories can be found at: https://deb.freexian.com/extended-lts/

DSA 4484-1: linux security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4484-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
July 20, 2019 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : linux
CVE ID : CVE-2019-13272

Jann Horn discovered that the ptrace subsystem in the Linux kernel
mishandles the management of the credentials of a process that wants to
create a ptrace relationship, allowing a local user to obtain root
privileges under certain scenarios.

For the oldstable distribution (stretch), this problem has been fixed
in version 4.9.168-1+deb9u4.

For the stable distribution (buster), this problem has been fixed in
version 4.19.37-5+deb10u1. This update includes as well a patch for a
regression introduced by the original fix for CVE-2019-11478 (#930904).

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/