Debian 9859 Published by

The following updates has been released for Debian GNU/Linux 9:

DSA 4233-1: bouncycastle security update
It was discovered that the low-level interface to the RSA key pair generator of Bouncy Castle (a Java implementation of cryptographic algorithms) could perform less Miller-Rabin primality tests than expected.

DSA 4234-1: lava-server security update
Two vulnerabilities were discovered in LAVA, a continuous integration system for deploying operating systems for running tests, which could result in information disclosure of files readable by the lavaserver system user or the execution of arbitrary code via a XMLRPC call.



DSA 4233-1: bouncycastle security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4233-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
June 22, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : bouncycastle
CVE ID : CVE-2018-1000180

It was discovered that the low-level interface to the RSA key pair
generator of Bouncy Castle (a Java implementation of cryptographic
algorithms) could perform less Miller-Rabin primality tests than
expected.

For the stable distribution (stretch), this problem has been fixed in
version 1.56-1+deb9u2.

We recommend that you upgrade your bouncycastle packages.

For the detailed security status of bouncycastle please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/bouncycastle

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4234-1: lava-server security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4234-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
June 22, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : lava-server
CVE ID : CVE-2018-12564 CVE-2018-12565

Two vulnerabilities were discovered in LAVA, a continuous integration
system for deploying operating systems for running tests, which could
result in information disclosure of files readable by the lavaserver
system user or the execution of arbitrary code via a XMLRPC call.

For the stable distribution (stretch), these problems have been fixed in
version 2016.12-3.

We recommend that you upgrade your lava-server packages.

For the detailed security status of lava-server please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/lava-server

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/