Debian 9858 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 8 LTS:
DLA 1516-1: okular security update

Debian GNU/Linux 9:
DSA 4302-1: openafs security update
DSA 4303-1: okular security update
DSA 4304-1: firefox-esr security update



DLA 1516-1: okular security update




Package : okular
Version : 4:4.14.2-2+deb8u1
CVE ID : CVE-2018-1000801


Joran Herve discovered that the Okular document viewer was susceptible
to directory traversal via malformed .okular files (annotated document
archives), which could result in the creation of arbitrary files.


For Debian 8 "Jessie", this problem has been fixed in version
4:4.14.2-2+deb8u1.

We recommend that you upgrade your okular packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



DSA 4302-1: openafs security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4302-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
September 23, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openafs
CVE ID : CVE-2018-16947 CVE-2018-16948 CVE-2018-16949
Debian Bug : 908616

Several vulnerabilities were discovered in openafs, an implementation of
the distributed filesystem AFS. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2018-16947

Jeffrey Altman reported that the backup tape controller (butc)
process does accept incoming RPCs but does not require (or allow
for) authentication of those RPCs, allowing an unauthenticated
attacker to perform volume operations with administrator
credentials.

https://openafs.org/pages/security/OPENAFS-SA-2018-001.txt

CVE-2018-16948

Mark Vitale reported that several RPC server routines do not fully
initialize output variables, leaking memory contents (from both
the stack and the heap) to the remote caller for
otherwise-successful RPCs.

https://openafs.org/pages/security/OPENAFS-SA-2018-002.txt

CVE-2018-16949

Mark Vitale reported that an unauthenticated attacker can consume
large amounts of server memory and network bandwidth via
specially crafted requests, resulting in denial of service to
legitimate clients.

https://openafs.org/pages/security/OPENAFS-SA-2018-003.txt

For the stable distribution (stretch), these problems have been fixed in
version 1.6.20-2+deb9u2.

We recommend that you upgrade your openafs packages.

For the detailed security status of openafs please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/openafs

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4303-1: okular security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4303-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
September 23, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : okular
CVE ID : CVE-2018-1000801

Joran Herve discovered that the Okular document viewer was susceptible
to directory traversal via malformed .okular files (annotated document
archives), which could result in the creation of arbitrary files.

For the stable distribution (stretch), this problem has been fixed in
version 4:16.08.2-1+deb9u1.

We recommend that you upgrade your okular packages.

For the detailed security status of okular please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/okular

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4304-1: firefox-esr security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4304-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
September 23, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : firefox-esr
CVE ID : CVE-2018-12383 CVE-2018-12385

Two security issues have been found in the Mozilla Firefox web browser,
which could potentially result in the execution of arbitrary code and
local information disclosure.

For the stable distribution (stretch), these problems have been fixed in
version 60.2.1esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/