Debian 9859 Published by

The following updates has been released for Debian:

[DLA 370-1] bind9 security update
[DSA 3337-2] gdk-pixbuf security update
[DSA 3421-1] grub2 security update
[DSA 3422-1] iceweasel security update
[DSA 3423-1] cacti security update
[DSA 3424-1] subversion security update



[DLA 370-1] bind9 security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package : bind9
Version : 1:9.7.3.dfsg-1~squeeze18
CVE ID : CVE-2015-8000

It was discovered that the BIND DNS server does not properly handle the
parsing of incoming responses, allowing some records with an incorrect
class to be accepted by BIND instead of being rejected as malformed.
This can trigger a REQUIRE assertion failure when those records are
subsequently cached. A remote attacker can exploit this flaw to cause a
denial of service against servers performing recursive queries.

[DSA 3337-2] gdk-pixbuf security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3337-2 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
December 17, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gdk-pixbuf
CVE ID : CVE-2015-4491

The patch applied for gdk-pixbuf to fix CVE-2015-4491 in DSA 3337-1 was
incomplete. This update corrects that problem. For reference the
original advisory text follows.

Gustavo Grieco discovered a heap overflow in the processing of BMP images
which may result in the execution of arbitrary code if a malformed image
is opened.

For the oldstable distribution (wheezy), this problem has been fixed
in version 2.26.1-1+deb7u3.

For the stable distribution (jessie), this problem has been fixed in
version 2.31.1-2+deb8u4.

For the testing distribution (stretch), this problem has been fixed
in version 2.31.7-1.

For the unstable distribution (sid), this problem has been fixed in
version 2.31.7-1.

We recommend that you upgrade your gdk-pixbuf packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3421-1] grub2 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3421-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
December 16, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : grub2
CVE ID : CVE-2015-8370
Debian Bug : 807614

Hector Marco and Ismael Ripoll, from Cybersecurity UPV Research Group,
found an integer underflow vulnerability in Grub2, a popular bootloader.
A local attacker can bypass the Grub2 authentication by inserting a
crafted input as username or password.

More information:
http://hmarco.org/bugs/CVE-2015-8370-Grub2-authentication-bypass.html

For the oldstable distribution (wheezy), this problem has been fixed
in version 1.99-27+deb7u3.

For the stable distribution (jessie), this problem has been fixed in
version 2.02~beta2-22+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 2.02~beta2-33.

We recommend that you upgrade your grub2 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3422-1] iceweasel security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3422-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
December 16, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : iceweasel
CVE ID : CVE-2015-7201 CVE-2015-7205 CVE-2015-7210 CVE-2015-7212
CVE-2015-7213 CVE-2015-7214 CVE-2015-7222

Multiple security issues have been found in Iceweasel, Debian's version
of the Mozilla Firefox web browser: Multiple memory safety errors,
integer overflows, use-after-frees and other implementation errors
may lead to the execution of arbitrary code, bypass of the same-origin
policy or denial of service.

For the oldstable distribution (wheezy), these problems have been fixed
in version 38.5.0esr-1~deb7u2.

For the stable distribution (jessie), these problems have been fixed in
version 38.5.0esr-1~deb8u2.

For the unstable distribution (sid), these problems have been fixed in
version 38.5.0esr-1.

We recommend that you upgrade your iceweasel packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3423-1] cacti security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3423-1 security@debian.org
https://www.debian.org/security/ Luciano Bello
December 16, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : cacti
CVE ID : CVE-2015-8369
Debian Bug : 807599

Several SQL injection vulnerabilities have been discovered in Cacti, an
RRDTool frontend written in PHP. Specially crafted input can be used by
an attacker in the rra_id value of the graph.php script to execute
arbitrary SQL commands on the database.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.8.8a+dfsg-5+deb7u7.

For the stable distribution (jessie), this problem has been fixed in
version 0.8.8b+dfsg-8+deb8u3.

For the testing distribution (stretch), this problem has been fixed
in version 0.8.8f+ds1-3.

For the unstable distribution (sid), this problem has been fixed in
version 0.8.8f+ds1-3.

We recommend that you upgrade your cacti packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3424-1] subversion security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3424-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
December 16, 2015 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : subversion
CVE ID : CVE-2015-5343

Ivan Zhakov discovered an integer overflow in mod_dav_svn, which allows
an attacker with write access to the server to execute arbitrary code or
cause a denial of service.

The oldstable distribution (wheezy) is not affected.

For the stable distribution (jessie), this problem has been fixed in
version 1.8.10-6+deb8u2.

For the unstable distribution (sid), this problem has been fixed in
version 1.9.3-1.

We recommend that you upgrade your subversion packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/