Debian 9905 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 LTS:
DLA 1322-1: graphicsmagick security update
DLA 1323-1: tzdata security update
DLA 1324-1: libdatetime-timezone-perl security update
DLA 1325-1: drupal7 security update

Debian GNU/Linux 8 and 9:
DSA 4155-1: thunderbird security update
DSA 4156-1: drupal7 security update



DLA 1322-1: graphicsmagick security update




Package : graphicsmagick
Version : 1.3.16-1.1+deb7u19
CVE ID : CVE-2017-18219 CVE-2017-18220 CVE-2017-18229
CVE-2017-18230 CVE-2017-18231 CVE-2018-9018

Various security issues were discovered in Graphicsmagick, a collection
of image processing tools.

CVE-2017-18219
An allocation failure vulnerability was found in the function
ReadOnePNGImage in coders/png.c, which allows attackers to cause a
denial of service via a crafted file that triggers an attempt at a
large png_pixels array allocation.

CVE-2017-18220
The ReadOneJNGImage and ReadJNGImage functions in coders/png.c allow
remote attackers to cause a denial of service or possibly have
unspecified other impact via a crafted file, a related issue
to CVE-2017-11403.

CVE-2017-18229
An allocation failure vulnerability was found in the function
ReadTIFFImage in coders/tiff.c, which allows attackers to cause a
denial of service via a crafted file, because file size is not
properly used to restrict scanline, strip, and tile allocations.

CVE-2017-18230
A NULL pointer dereference vulnerability was found in the function
ReadCINEONImage in coders/cineon.c, which allows attackers to cause
a denial of service via a crafted file.

CVE-2017-18231
A NULL pointer dereference vulnerability was found in the function
ReadEnhMetaFile in coders/emf.c, which allows attackers to cause
a denial of service via a crafted file.

CVE-2018-9018
There is a divide-by-zero error in the ReadMNGImage function of
coders/png.c. Remote attackers could leverage this vulnerability to
cause a crash and denial of service via a crafted mng file.

For Debian 7 "Wheezy", these problems have been fixed in version
1.3.16-1.1+deb7u19.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1323-1: tzdata security update




Package : tzdata
Version : 2018d-0+deb7u1

This update includes the changes in tzdata 2018d. Notable
changes are:
- Palestine started Daylight Saving Time (DST) on March 24,
rather than on March 31st.

For Debian 7 "Wheezy", these problems have been fixed in version
2018d-0+deb7u1.

We recommend that you upgrade your tzdata packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1324-1: libdatetime-timezone-perl security update




Package : libdatetime-timezone-perl
Version : 1:1.58-1+2018d

This update includes the changes in tzdata 2018d for the
Perl bindings. For the list of changes, see DLA-1323-1.

For Debian 7 "Wheezy", these problems have been fixed in version
1:1.58-1+2018d.

We recommend that you upgrade your libdatetime-timezone-perl packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1325-1: drupal7 security update




Package : drupal7
Version : 7.14-2+deb7u18
CVE ID : CVE-2018-7600

Jasper Mattsson found a remote code execution vulnerability in the
Drupal content management system. This potentially allows attackers to
exploit multiple attack vectors on a Drupal site, which could result in
the site being completely compromised.

For further information please refer to the official upstream advisory
at https://www.drupal.org/sa-core-2018-002.

For Debian 7 "Wheezy", these problems have been fixed in version
7.14-2+deb7u18.

We recommend that you upgrade your drupal7 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DSA 4155-1: thunderbird security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4155-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
March 28, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : thunderbird
CVE ID : CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 CVE-2018-5144
CVE-2018-5145 CVE-2018-5146

Multiple security issues have been found in Thunderbird, which may lead
to the execution of arbitrary code, denial of service or information
disclosure.

For the oldstable distribution (jessie), these problems have been fixed
in version 1:52.7.0-1~deb8u1.

For the stable distribution (stretch), these problems have been fixed in
version 1:52.7.0-1~deb9u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4156-1: drupal7 security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4156-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
March 29, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : drupal7
CVE ID : CVE-2018-7600
Debian Bug : 894259

A remote code execution vulnerability has been found in Drupal, a
fully-featured content management framework. For additional information,
please refer to the upstream advisory at
https://www.drupal.org/sa-core-2018-002

For the oldstable distribution (jessie), this problem has been fixed
in version 7.32-1+deb8u11.

For the stable distribution (stretch), this problem has been fixed in
version 7.52-2+deb9u3.

We recommend that you upgrade your drupal7 packages.

For the detailed security status of drupal7 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/drupal7

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/