Debian 9905 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 Extended LTS:
ELA-42-1 libapache2-mod-perl2 security update

Debian GNU/Linux 9:
DSA 4297-1: chromium-browser security update



ELA-42-1 libapache2-mod-perl2 security update

Package: libapache2-mod-perl2
Version: 2.0.7-3+deb7u1
Related CVE: CVE-2011-2767
Jan Ingvoldstad discovered that libapache2-mod-perl2 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator’s control of HTTP request processing without also permitting unprivileged users to run Perl code in the context of the user account that runs Apache HTTP Server processes.

This update requires a restart of the Apache 2 web server to take effect.

For Debian 7 Wheezy, these problems have been fixed in version 2.0.7-3+deb7u1.

We recommend that you upgrade your libapache2-mod-perl2 packages.

Further information about Extended LTS security advisories can be found at: https://deb.freexian.com/extended-lts/

DSA 4297-1: chromium-browser security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4297-1 security@debian.org
https://www.debian.org/security/ Michael Gilbert
September 19, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium-browser

Two vulnerabilities have been discovered in the chromium web browser.
Kevin Cheung discovered an error in the WebAssembly implementation and
evil1m0 discovered a URL spoofing issue.

For the stable distribution (stretch), this problem has been fixed in
version 69.0.3497.92-1~deb9u1.

We recommend that you upgrade your chromium-browser packages.

For the detailed security status of chromium-browser please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium-browser

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/