Debian 9921 Published by

The following security updates have been released for Debian GNU/Linux:

[DSA 5632-1] composer security update
[DLA 3761-1] spip security update
[DLA 3762-1] unadf security update




[DSA 5632-1] composer security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5632-1 security@debian.org
https://www.debian.org/security/ Sebastien Delafond
February 26, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : composer
CVE ID : CVE-2024-24821
Debian Bug : 1063603

It was discovered that composer, a dependency manager for the PHP
language, processed files in the local working directory. This could
lead to local privilege escalation or malicious code execution. Due to
a technical issue this email was not sent on 2024-02-26 like it should
have.

For the oldstable distribution (bullseye), this problem has been fixed
in version 2.0.9-2+deb11u2.

For the stable distribution (bookworm), this problem has been fixed in
version 2.5.5-1+deb12u1.

We recommend that you upgrade your composer packages.

For the detailed security status of composer please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/composer

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


[DLA 3761-1] spip security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3761-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
March 15, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : spip
Version : 3.2.4-1+deb10u13
CVE ID : CVE-2023-52322
Debian Bug : 1059331

Hatim Chabik discovered a cross-site scripting (XSS) vulnerability in
spip, a content management system, which can lead to privilege
escalation or information disclosure.

For Debian 10 buster, this problem has been fixed in version
3.2.4-1+deb10u13.

We recommend that you upgrade your spip packages.

For the detailed security status of spip please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/spip

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[DLA 3762-1] unadf security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3762-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
March 15, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : unadf
Version : 0.7.11a-4+deb11u1~deb10u1
CVE ID : CVE-2016-1243 CVE-2016-1244
Debian Bug : 838248

Two vulnerabilities have been fixed in unADF, a tool to extract
files from an Amiga Disk File dump.

CVE-2016-1243

arbitrary code execution via long pathname

CVE-2016-1244

arbitrary code execution via shell metacharacters in directory names

For Debian 10 buster, these problems have been fixed in version
0.7.11a-4+deb11u1~deb10u1.

We recommend that you upgrade your unadf packages.

For the detailed security status of unadf please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/unadf

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS