Debian 9898 Published by

The following updates has been released for Debian GNU/Linux:

Debian GNU/Linux 7 Extended LTS:
ELA-10-1 exiv2 security update
Several vulnerabilities have been discovered in exiv2, a C++ library and a command line utility to manage image metadata, resulting in denial of service, heap-based buffer over-read/overflow, memory exhaustion, and application crash.

Debian GNU/Linux 8 LTS:
DLA 1398-1: php-horde-crypt security update
It was discovered that in Horde-Crypt, a cryptographic library and part of the PHP Horde framework, a command injection was possible when a Horde user used the PGP features to view an encrypted email.

DLA 1399-1: ruby-passenger security update
Two flaws were discovered in ruby-passenger for Ruby Rails and Rack support that allowed attackers to spoof HTTP headers or exploit a race condition which made privilege escalation under certain conditions possible.

DLA 1400-1: tomcat7 security update
Several security vulnerabilities have been discovered in the Tomcat servlet and JSP engine.

DLA 1401-1: graphicsmagick security update
Various security issues were discovered in Graphicsmagick, a collection of image processing tools. Heap-based buffer overflows or overreads may lead to a denial of service or disclosure of in-memory information or other unspecified impact by processing a malformed image file.

DLA 1402-1: exiv2 security update
Several vulnerabilities have been discovered in exiv2, a C++ library and a command line utility to manage image metadata, resulting in denial of service, heap-based buffer over-read/overflow, memory exhaustion, and application crash.

Debian GNU/Linux 9:
DSA 4235-1: firefox-esr security update
Several security issues have been found in the Mozilla Firefox web browser: Multiple memory safety errors and other implementation errors may lead to the execution of arbitrary code, denial of service, cross-site request forgery or information disclosure.

DSA 4236-1: xen security update
Multiple vulnerabilities have been discovered in the Xen hypervisor



ELA-10-1 exiv2 security update

Package: exiv2
Version: 0.23-1+deb7u3
Related CVE: CVE-2018-10958 CVE-2018-10998 CVE-2018-10999 CVE-2018-11531 CVE-2018-12264 CVE-2018-12265
Several vulnerabilities have been discovered in exiv2, a C++ library and a command line utility to manage image metadata, resulting in denial of service, heap-based buffer over-read/overflow, memory exhaustion, and application crash.

For Debian 7 Wheezy, these problems have been fixed in version 0.23-1+deb7u3.

We recommend that you upgrade your foobar packages.

Further information about Extended LTS security advisories can be found at: https://deb.freexian.com/extended-lts/

DLA 1398-1: php-horde-crypt security update




Package : php-horde-crypt
Version : 2.5.0-5+deb8u1
CVE ID : CVE-2017-7413 CVE-2017-7414
Debian Bug : 859635

It was discovered that in Horde-Crypt, a cryptographic library and part
of the PHP Horde framework, a command injection was possible when a
Horde user used the PGP features to view an encrypted email.

For Debian 8 "Jessie", these problems have been fixed in version
2.5.0-5+deb8u1.

We recommend that you upgrade your php-horde-crypt packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1399-1: ruby-passenger security update




Package : ruby-passenger
Version : 4.0.53-1+deb8u1
CVE ID : CVE-2015-7519 CVE-2018-12029
Debian Bug : 864651

Two flaws were discovered in ruby-passenger for Ruby Rails and Rack
support that allowed attackers to spoof HTTP headers or exploit a race
condition which made privilege escalation under certain conditions
possible.

CVE-2015-7519
Remote attackers could spoof headers passed to applications by using
an underscore character instead of a dash character in an HTTP
header as demonstrated by an X_User header.

CVE-2018-12029
A vulnerability was discovered by the Pulse Security team. It was
exploitable only when running a non-standard
passenger_instance_registry_dir, via a race condition where after a
file was created, there was a window in which it could be replaced
with a symlink before it was chowned via the path and not the file
descriptor. If the symlink target was to a file which would be
executed by root such as root's crontab file, then privilege
escalation was possible. This is now mitigated by using fchown().

For Debian 8 "Jessie", these problems have been fixed in version
4.0.53-1+deb8u1.

We recommend that you upgrade your ruby-passenger packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1400-1: tomcat7 security update




Package : tomcat7
Version : 7.0.56-3+really7.0.88-1
CVE ID : CVE-2017-7674 CVE-2017-12616 CVE-2018-1304
CVE-2018-1305 CVE-2018-8014
Debian Bug : 802312 898935

Several security vulnerabilities have been discovered in the Tomcat
servlet and JSP engine.

CVE-2017-7674
The CORS Filter in Apache Tomcat did not add an HTTP Vary header
indicating that the response varies depending on Origin. This
permitted client and server side cache poisoning in some
circumstances.

CVE-2017-12616
When using a VirtualDirContext with Apache Tomcat it was possible to
bypass security constraints and/or view the source code of JSPs for
resources served by the VirtualDirContext using a specially crafted
request.

CVE-2018-1304
The URL pattern of "" (the empty string) which exactly maps to the
context root was not correctly handled in Apache Tomcat when used as
part of a security constraint definition. This caused the constraint
to be ignored. It was, therefore, possible for unauthorized users to
gain access to web application resources that should have been
protected. Only security constraints with a URL pattern of the empty
string were affected.

CVE-2018-1305
Security constraints defined by annotations of Servlets in Apache
Tomcat were only applied once a Servlet had been loaded. Because
security constraints defined in this way apply to the URL pattern
and any URLs below that point, it was possible - depending on the
order Servlets were loaded - for some security constraints not to be
applied. This could have exposed resources to users who were not
authorized to access them.

CVE-2018-8014
The defaults settings for the CORS filter provided in Apache Tomcat
are insecure and enable 'supportsCredentials' for all origins. It is
expected that users of the CORS filter will have configured it
appropriately for their environment rather than using it in the
default configuration. Therefore, it is expected that most users
will not be impacted by this issue.

For Debian 8 "Jessie", these problems have been fixed in version
7.0.56-3+really7.0.88-1.

We recommend that you upgrade your tomcat7 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1401-1: graphicsmagick security update




Package : graphicsmagick
Version : 1.3.20-3+deb8u3
CVE ID : CVE-2016-3716 CVE-2016-3717 CVE-2016-3718 CVE-2016-5241
CVE-2016-7446 CVE-2016-7447 CVE-2016-7448 CVE-2016-7449
CVE-2017-11636 CVE-2017-11643 CVE-2017-12937
CVE-2017-13063 CVE-2017-13064 CVE-2017-13065
CVE-2017-13134 CVE-2017-14314 CVE-2017-14733
CVE-2017-16353 CVE-2017-16669 CVE-2017-17498
CVE-2017-17500 CVE-2017-17501 CVE-2017-17502
CVE-2017-17503 CVE-2017-17782 CVE-2017-17912
CVE-2017-17915
Debian Bug : 870149 870157 872574 873130 873129 873119 873099 881524
881391 884905

Various security issues were discovered in Graphicsmagick, a collection
of image processing tools. Heap-based buffer overflows or overreads may
lead to a denial of service or disclosure of in-memory information or
other unspecified impact by processing a malformed image file.

For Debian 8 "Jessie", these problems have been fixed in version
1.3.20-3+deb8u3.

We recommend that you upgrade your graphicsmagick packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


DLA 1402-1: exiv2 security update

Package : exiv2
Version : 0.24-4.1+deb8u1
CVE ID : CVE-2018-10958 CVE-2018-10998 CVE-2018-10999 CVE-2018-11531
CVE-2018-12264 CVE-2018-12265
Debian Bug : 901706 901707


Several vulnerabilities have been discovered in exiv2, a C++ library and
a command line utility to manage image metadata, resulting in denial of
service, heap-based buffer over-read/overflow, memory exhaustion, and
application crash.

For Debian 8 "Jessie", these problems have been fixed in version
0.24-4.1+deb8u1.

We recommend that you upgrade your exiv2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



DSA 4235-1: firefox-esr security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4235-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
June 27, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : firefox-esr
CVE ID : CVE-2018-5156 CVE-2018-12359 CVE-2018-12360 CVE-2018-12362
CVE-2018-12363 CVE-2018-12364 CVE-2018-12365 CVE-2018-12366

Several security issues have been found in the Mozilla Firefox web
browser: Multiple memory safety errors and other implementation errors may
lead to the execution of arbitrary code, denial of service, cross-site
request forgery or information disclosure.

For the stable distribution (stretch), these problems have been fixed in
version 52.9.0esr-1~deb9u1.

We recommend that you upgrade your firefox-esr packages.

For the detailed security status of firefox-esr please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firefox-esr

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4236-1: xen security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4236-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
June 27, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : xen
CVE ID : CVE-2018-12891 CVE-2018-12892 CVE-2018-12893

Multiple vulnerabilities have been discovered in the Xen hypervisor:

CVE-2018-12891

It was discovered that insufficient validation of PV MMU operations
may result in denial of service.

CVE-2018-12892

It was discovered that libxl fails to honour the 'readonly' flag on
HVM-emulated SCSI disks.

CVE-2018-12893

It was discovered that incorrect implementation of debug exception
checks could result in denial of service.

For the stable distribution (stretch), these problems have been fixed in
version 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9.

We recommend that you upgrade your xen packages.

For the detailed security status of xen please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xen

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/