Debian 9937 Published by

The following security updates are available for Debian GNU/Linux:

Debian GNU/Linux 8 Extended LTS (Jessie) and 9 Extended LTS (Stretch):
ELA-1080-1 openjdk-8 security update

Debian GNU/Linux 9 Extended LTS (Stretch):
ELA-1081-1 ruby-rack security update

Debian GNU/Linux 10 LTS (Buster):
[DLA 3800-1] ruby-rack security update
[DLA 3801-1] emacs security update



[DLA 3800-1] ruby-rack security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3800-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
April 29, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : ruby-rack
Version : 2.0.6-3+deb10u4
CVE ID : CVE-2024-25126 CVE-2024-26141 CVE-2024-26146
Debian Bug : 1064516

Multiple vulnerabilities were fixed in ruby-rack,
an interface for developing web applications in Ruby.

CVE-2024-25126

ReDoS in Content Type header parsing

CVE-2024-26141

Reject Range headers which are too large

CVE-2024-26146

ReDoS in Accept header parsing

For Debian 10 buster, these problems have been fixed in version
2.0.6-3+deb10u4.

We recommend that you upgrade your ruby-rack packages.

For the detailed security status of ruby-rack please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-rack

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1081-1 ruby-rack security update

Package : ruby-rack
Version : 1.6.4-4+deb9u6 (stretch)

Related CVEs :
CVE-2024-26141
CVE-2024-26146

Multiple vulnerabilities were fixed in ruby-rack,
an interface for developing web applications in Ruby.

CVE-2024-26141
Reject Range headers which are too large

CVE-2024-26146
ReDoS in Accept header parsing

ELA-1081-1 ruby-rack security update


ELA-1080-1 openjdk-8 security update

Package : openjdk-8
Version : 8u412-ga-1~deb8u1 (jessie), 8u412-ga-1~deb9u1 (stretch)

Related CVEs :
CVE-2024-21011
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094

Several vulnerabilities have been discovered in the OpenJDK Java runtime,
which may result in denial of service or information disclosure.

ELA-1080-1 openjdk-8 security update


[DLA 3801-1] emacs security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3801-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Sean Whitton
April 29, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : emacs
Version : 1:26.1+1-3.2+deb10u5
CVE ID : CVE-2024-30203 CVE-2024-30204 CVE-2024-30205
Debian Bug : 1067630

Multiple problems were discovered in GNU Emacs, the extensible,
customisable, self-documenting display editor.

CVE-2024-30203 & CVE-2024-30204

In Emacs before 29.3, LaTeX preview is enabled by default for e-mail
attachments in some Emacs MUAs. This can lead to denial of service.

(A request has been submitted to MITRE to merge these CVE numbers.)

CVE-2024-30205

In Emacs before 29.3, Org mode considers the contents of remote
files to be trusted. This affects Org Mode before 9.6.23.

For Debian 10 buster, these problems have been fixed in version
1:26.1+1-3.2+deb10u5.

We recommend that you upgrade your emacs packages.

For the detailed security status of emacs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/emacs

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS