Debian 9904 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 8 LTS:
DLA 1412-1: cups security update
Two vulnerabilities affecting the cups printing server were found which can lead to arbitrary IPP command execution and denial of service.

Debian GNU/Linux 9:
DSA 4238-1: exiv2 security update
Several vulnerabilites have been discovered in Exiv2, a C++ library and a command line utility to manage image metadata which could result in denial of service or the execution of arbitrary code if a malformed file is parsed.

DSA 4239-1: gosa security update
Fabian Henneke discovered a cross-site scripting vulnerability in the password change form of GOsa, a web-based LDAP administration program.



DLA 1412-1: cups security update

Package : cups
Version : 1.7.5-11+deb8u3
CVE ID : CVE-2017-18190 CVE-2017-18248

Two vulnerabilities affecting the cups printing server were found
which can lead to arbitrary IPP command execution and denial of
service.

CVE-2017-18190

A localhost.localdomain whitelist entry in valid_host() in
scheduler/client.c in CUPS before 2.2.2 allows remote attackers to
execute arbitrary IPP commands by sending POST requests to the
CUPS daemon in conjunction with DNS rebinding. The
localhost.localdomain name is often resolved via a DNS server
(neither the OS nor the web browser is responsible for ensuring
that localhost.localdomain is 127.0.0.1).

CVE-2017-18248

The add_job function in scheduler/ipp.c in CUPS before 2.2.6, when
D-Bus support is enabled, can be crashed by remote attackers by
sending print jobs with an invalid username, related to a D-Bus
notification.

For Debian 8 "Jessie", these problems have been fixed in version
1.7.5-11+deb8u3.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



DSA 4238-1: exiv2 security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4238-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 03, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : exiv2
CVE ID : CVE-2018-10958 CVE-2018-10998 CVE-2018-10999 CVE-2018-11531
CVE-2018-12264 CVE-2018-12265

Several vulnerabilites have been discovered in Exiv2, a C++ library and
a command line utility to manage image metadata which could result in
denial of service or the execution of arbitrary code if a malformed file
is parsed.

For the stable distribution (stretch), these problems have been fixed in
version 0.25-3.1+deb9u1.

We recommend that you upgrade your exiv2 packages.

For the detailed security status of exiv2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/exiv2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4239-1: gosa security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4239-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
July 03, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : gosa
CVE ID : CVE-2018-1000528

Fabian Henneke discovered a cross-site scripting vulnerability in the
password change form of GOsa, a web-based LDAP administration program.

For the stable distribution (stretch), this problem has been fixed in
version gosa 2.7.4+reloaded2-3+deb9u1.

We recommend that you upgrade your gosa packages.

For the detailed security status of gosa please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/gosa

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/