Debian 9905 Published by

The following security updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 Extended LTS:
ELA-169-1 openldap security update
ELA-170-1 e2fsprogs security update

Debian GNU/Linux 8 LTS:
DLA 1934-1: cimg security update
DLA 1935-1: e2fsprogs security update
DLA 1936-1: cups security update

Debian GNU/Linux 10:
DSA 4536-1: exim4 security update



ELA-169-1: openldap security update

Package openldap
Version 2.4.31-2+deb7u4
Related CVE CVE-2019-13057 CVE-2019-13565

Several security vulnerabilities were discovered in openldap, a server and tools to provide a standalone directory service.

CVE-2019-13057

When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting authorization as an identity from another database during a SASL bind or with a proxyAuthz (RFC 4370) control. (It is not a common configuration to deploy a system where the server administrator and a DB administrator enjoy different levels of trust.)
CVE-2019-13565

When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.
For Debian 7 Wheezy, these problems have been fixed in version 2.4.31-2+deb7u4.

We recommend that you upgrade your openldap packages.

Further information about Extended LTS security advisories can be found at: https://deb.freexian.com/extended-lts/

ELA-170-1: e2fsprogs security update

Package: e2fsprogs
Version: 1.42.5-1.1+deb7u2
Related CVE: CVE-2019-5094

Lilith of Cisco Talos discovered a buffer overflow flaw in the quota code used by e2fsck from the ext2/ext3/ext4 file system utilities. Running e2fsck on a malformed file system can result in the execution of arbitrary code.

For Debian 7 Wheezy, these problems have been fixed in version 1.42.5-1.1+deb7u2.

We recommend that you upgrade your e2fsprogs packages.

Further information about Extended LTS security advisories can be found at: https://deb.freexian.com/extended-lts/

DLA 1934-1: cimg security update

Package : cimg
Version : 1.5.9+dfsg-1+deb8u1
CVE ID : CVE-2018-7588 CVE-2018-7589 CVE-2018-7637 CVE-2018-7638
CVE-2018-7639 CVE-2018-7640 CVE-2018-7641
CVE-2019-1010174


Several issues have been found in cimg, a powerful image processing
library.

CVE-2019-1010174 is related to a missing string sanitization on URLs,
which might result in a command injection when loading a special crafted
image.

The other CVEs are about heap-based buffer over-reads or double frees when
loading an image.


For Debian 8 "Jessie", these problems have been fixed in version
1.5.9+dfsg-1+deb8u1.

We recommend that you upgrade your cimg packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

DLA 1935-1: e2fsprogs security update

Package : e2fsprogs
Version : 1.42.12-2+deb8u1
CVE ID : CVE-2019-5094


Lilith of Cisco Talos discovered a buffer overflow flaw in the quota
code used by e2fsck from the ext2/ext3/ext4 file system utilities.
Running e2fsck on a malformed file system can result in the execution of
arbitrary code.


For Debian 8 "Jessie", this problem has been fixed in version
1.42.12-2+deb8u1.

We recommend that you upgrade your e2fsprogs packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

DLA 1936-1: cups security update

Package : cups
Version : 1.7.5-11+deb8u6
CVE ID : CVE-2018-4300


An issue has been found in cups, the Common UNIX Printing System(tm).

While generating a session cookie for the CUPS web interface, a
predictable random number seed was used. This could lead to unauthorized
scripted access to the enabled web interface.


For Debian 8 "Jessie",
this problem has been fixed in version 1.7.5-11+deb8u6.

We recommend that you upgrade your cups packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

DSA 4536-1: exim4 security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4536-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
September 28, 2019 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : exim4
CVE ID : CVE-2019-16928

A buffer overflow flaw was discovered in Exim, a mail transport agent. A
remote attacker can take advantage of this flaw to cause a denial of
service, or potentially the execution of arbitrary code.

For the stable distribution (buster), this problem has been fixed in
version 4.92-8+deb10u3.

We recommend that you upgrade your exim4 packages.

For the detailed security status of exim4 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/exim4

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/