Debian 9904 Published by

The following three updates are available for Debian GNU/Linux: [SECURITY] [DSA 2815-1] munin security update, [SECURITY] [DSA 2814-1] varnish security update, and [SECURITY] [DSA 2813-1] gimp security update



[DSA 2815-1] munin security update
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2815-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
December 09, 2013 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : munin
Vulnerability : denial of service
Problem type : remote
Debian-specific: no
CVE ID : CVE-2013-6048 CVE-2013-6359

Christoph Biedl discovered two denial of service vulnerabilities in
munin, a network-wide graphing framework. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2013-6048

The Munin::Master::Node module of munin does not properly validate
certain data a node sends. A malicious node might exploit this to
drive the munin-html process into an infinite loop with memory
exhaustion on the munin master.

CVE-2013-6359

A malicious node, with a plugin enabled using "multigraph" as a
multigraph service name, can abort data collection for the entire
node the plugin runs on.

For the stable distribution (wheezy), these problems have been fixed in
version 2.0.6-4+deb7u2.

For the testing distribution (jessie), these problems have been fixed in
version 2.0.18-1.

For the unstable distribution (sid), these problems have been fixed in
version 2.0.18-1.

We recommend that you upgrade your munin packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

[DSA 2814-1] varnish security update
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2814-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
December 09, 2013 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : varnish
Vulnerability : denial of service
Problem type : remote
Debian-specific: no
CVE ID : CVE-2013-4484
Debian Bug : 728989

A denial of service vulnerability was reported in varnish, a state of
the art, high-performance web accelerator. With some configurations of
varnish a remote attacker could mount a denial of service (child-process
crash and temporary caching outage) via a GET request with trailing
whitespace characters and no URI.

For the oldstable distribution (squeeze), this problem has been fixed in
version 2.1.3-8+deb6u1.

For the stable distribution (wheezy), this problem has been fixed in
version 3.0.2-2+deb7u1.

For the unstable distribution (sid), this problem has been fixed in
version 3.0.5-1.

We recommend that you upgrade your varnish packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

[DSA 2813-1] gimp security update
- -------------------------------------------------------------------------
Debian Security Advisory DSA-2813-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
December 09, 2013 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gimp
Vulnerability : several
Problem type : local(remote)
Debian-specific: no
CVE ID : CVE-2013-1913 CVE-2013-1978

Murray McAllister discovered multiple integer and buffer overflows in the
XWD plugin in Gimp, which can result in the execution of arbitrary code.

For the oldstable distribution (squeeze), these problems have been fixed
in version 2.6.10-1+squeeze4. This update also fixes CVE-2012-3403,
CVE-2012-3481 and CVE-2012-5576.

For the stable distribution (wheezy), these problems have been fixed in
version 2.8.2-2+deb7u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your gimp packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/