Debian 9858 Published by

Four new updates has been released for Debian 7 and one new for Debian 6 LTS

[DLA 173-1] putty security update
[DSA 3188-1] freetype security update
[DSA 3189-1] libav security update
[DSA 3190-1] putty security update
[DSA 3191-1] gnutls26 security update



[DLA 173-1] putty security update

Package : putty
Version : 0.60+2010-02-20-1+squeeze3
CVE ID : CVE-2015-2157
Debian Bug : 779488

MATTA-2015-002

Florent Daigniere discovered that PuTTY did not enforce an
acceptable range for the Diffie-Hellman server value, as required by
RFC 4253, potentially allowing an eavesdroppable connection to be
established in the event of a server weakness.

#779488
CVE-2015-2157

Patrick Coleman discovered that PuTTY did not clear SSH-2 private
key information from memory when loading and saving key files, which
could result in disclosure of private key material.

[DSA 3188-1] freetype security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3188-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
March 15, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : freetype
CVE ID : CVE-2014-9656 CVE-2014-9657 CVE-2014-9658 CVE-2014-9660
CVE-2014-9661 CVE-2014-9663 CVE-2014-9664 CVE-2014-9666
CVE-2014-9667 CVE-2014-9669 CVE-2014-9670 CVE-2014-9671
CVE-2014-9672 CVE-2014-9673 CVE-2014-9675

Mateusz Jurczyk discovered multiple vulnerabilities in Freetype. Opening
malformed fonts may result in denial of service or the execution of
arbitrary code.

For the stable distribution (wheezy), these problems have been fixed in
version 2.4.9-1.1+deb7u1.

For the upcoming stable distribution (jessie), these problems have been
fixed in version 2.5.2-3.

For the unstable distribution (sid), these problems have been fixed in
version 2.5.2-3.

We recommend that you upgrade your freetype packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3189-1] libav security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3189-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
March 15, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : libav
CVE ID : CVE-2014-7933 CVE-2014-8543 CVE-2014-8544 CVE-2014-8547
CVE-2014-8548 CVE-2014-9604

Several security issues have been corrected in multiple demuxers and
decoders of the libav multimedia library. A full list of the changes is
available at
http://git.libav.org/?p=libav.git;a=blob;f=Changelog;hb=refs/tags/v0.8.17

For the stable distribution (wheezy), these problems have been fixed in
version 6:0.8.17-1.

For the unstable distribution (sid), these problems have been fixed in
version 6:11.3-1.

We recommend that you upgrade your libav packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3190-1] putty security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3190-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
March 15, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : putty
CVE ID : CVE-2015-2157

Patrick Coleman discovered that the Putty SSH client failed to wipe out
unused sensitive memory.

In addition Florent Daigniere discovered that exponential values in
Diffie Hellman exchanges were insufficienty restricted.

For the stable distribution (wheezy), this problem has been fixed in
version 0.62-9+deb7u2.

For the upcoming stable distribution (jessie), this problem has been
fixed in version 0.63-10.

For the unstable distribution (sid), this problem has been fixed in
version 0.63-10.

We recommend that you upgrade your putty packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3191-1] gnutls26 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3191-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
March 15, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gnutls26
CVE ID : CVE-2015-0282 CVE-2015-0294

Multiple vulnerabilities have been discovered in GnuTLS, a library
implementing the TLS and SSL protocols. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2015-0282

GnuTLS does not verify the RSA PKCS #1 signature algorithm to match
the signature algorithm in the certificate, leading to a potential
downgrade to a disallowed algorithm without detecting it.

CVE-2015-0294

It was reported that GnuTLS does not check whether the two signature
algorithms match on certificate import.

For the stable distribution (wheezy), these problems have been fixed in
version 2.12.20-8+deb7u3.

We recommend that you upgrade your gnutls26 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/