Debian 9933 Published by

The following four security updates are available for Debian GNU/Linux:

[DSA 5631-1] iwd security update
[DLA 3739-1] libjwt security update
ELA-1047-1 bind9 security update
ELA-1048-1 jinja2 security update




[DSA 5631-1] iwd security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5631-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
February 25, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : iwd
CVE ID : CVE-2023-52161
Debian Bug : 1064062

It was discovered that iwd, the iNet Wireless Daemon, does not properly
handle messages in the 4-way handshake used when connecting to a
protected WiFi network for the first time. An attacker can take
advantage of this flaw to gain unauthorized access to a protected WiFi
network if iwd is operating in Access Point (AP) mode.

For the oldstable distribution (bullseye), this problem has been fixed
in version 1.14-3+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in
version 2.3-1+deb12u1.

We recommend that you upgrade your iwd packages.

For the detailed security status of iwd please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/iwd

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


[DLA 3739-1] libjwt security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3739-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Thorsten Alteholz
February 24, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : libjwt
Version : 1.10.1-1+deb10u1
CVE ID : CVE-2024-25189

An issue has been found in libjwt, a C library to handle JWT (JSON Web
Token). Due to using strcmp(), which does not use constant time during
execution, a timing side channel attack might be possible.

For Debian 10 buster, this problem has been fixed in version
1.10.1-1+deb10u1.

We recommend that you upgrade your libjwt packages.

For the detailed security status of libjwt please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libjwt

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1047-1 bind9 security update

Package : bind9


Version : 1:9.9.5.dfsg-9+deb8u30 (jessie), 1:9.10.3.dfsg.P4-12.3+deb9u15 (stretch)


Related CVEs :

CVE-2023-3341



An issue has been discovered in BIND, a DNS server implementation.
A stack exhaustion flaw was discovered in the control channel code
which may result in denial of service (named daemon crash).

ELA-1047-1 bind9 security update


ELA-1048-1 jinja2 security update

Package : jinja2


Version : 2.7.3-1+deb8u1 (jessie), 2.8-1+deb9u1 (stretch)


Related CVEs :

CVE-2024-22195



It was discovered that there was an injection attack in jinja2, a
popular templating engine used in various Python applications.
It was possible to inject arbitrary HTML attributes into rendered
HTML via the “xmlattr” filter, potentially leading to a Cross-Site
Scripting (XSS) attack. It may also have been possible to bypass
attribute validation checks if they were blacklist-based.

ELA-1048-1 jinja2 security update