Beiträge von Micha

    Package : apache2

    CVE ID : CVE-2024-36387 CVE-2024-38473 CVE-2024-38474 CVE-2024-38475

    CVE-2024-38476 CVE-2024-38477 CVE-2024-39573


    Multiple vulnerabilities have been discovered in the Apache HTTP server, which may result in authentication bypass, execution of scripts in directories not directly reachable by any URL, server-side request forgery or denial of service.


    For the oldstable distribution (bullseye), these problems have been fixed in version 2.4.61-1~deb11u1.


    For the stable distribution (bookworm), these problems have been fixed in version 2.4.61-1~deb12u1.


    We recommend that you upgrade your apache2 packages.


    For the detailed security status of apache2 please refer to its security tracker page at:

    Information on source package apache2


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : exim4

    CVE ID : CVE-2024-39929

    Debian Bug : 1075785


    Phillip Szelat discovered that Exim, a mail transport agent, does not properly parse a multiline RFC 2231 header filename, allowing a remote attacker to bypass a $mime_filename based extension-blocking protection mechanism.


    For the oldstable distribution (bullseye), this problem has been fixed in version 4.94.2-7+deb11u3.


    For the stable distribution (bookworm), this problem has been fixed in version 4.96-15+deb12u5.


    We recommend that you upgrade your exim4 packages.


    For the detailed security status of exim4 please refer to its security tracker page at:

    Information on source package exim4


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : firefox-esr

    CVE ID : CVE-2024-6601 CVE-2024-6602 CVE-2024-6603 CVE-2024-6604


    Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code or privilege escalation.


    For the oldstable distribution (bullseye), these problems have been fixed in version 115.13.0esr-1~deb11u1.


    For the stable distribution (bookworm), these problems have been fixed in version 115.13.0esr-1~deb12u1.


    We recommend that you upgrade your firefox-esr packages.


    For the detailed security status of firefox-esr please refer to its security tracker page at:

    Information on source package firefox-esr


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : krb5

    CVE ID : CVE-2024-37370 CVE-2024-37371


    Two vulnerabilities were discovered in the GSS message token handling in krb5, the MIT implementation of Kerberos. An attacker can take advantage of these flaws to bypass integrity protections or cause a denial of service.


    For the oldstable distribution (bullseye), these problems have been fixed in version 1.18.3-6+deb11u5.


    For the stable distribution (bookworm), these problems have been fixed in version 1.20.1-2+deb12u2.


    We recommend that you upgrade your krb5 packages.


    For the detailed security status of krb5 please refer to its security tracker page at:

    Information on source package krb5


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : znc

    CVE ID : CVE-2024-39844

    Debian Bug : 1075729


    Johannes Kuhn discovered that messages and channel names are not properly escaped in the modtcl module in ZNC, a IRC bouncer, which could result in remote code execution via specially crafted messages.


    For the oldstable distribution (bullseye), this problem has been fixed in version 1.8.2-2+deb11u1.


    For the stable distribution (bookworm), this problem has been fixed in version 1.8.2-3.1+deb12u1.


    We recommend that you upgrade your znc packages.


    For the detailed security status of znc please refer to its security tracker page at:

    Information on source package znc


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : openssh

    CVE ID : CVE-2024-6387


    The Qualys Threat Research Unit (TRU) discovered that OpenSSH, an implementation of the SSH protocol suite, is prone to a signal handler race condition. If a client does not authenticate within LoginGraceTime seconds (120 by default), then sshd's SIGALRM handler is called asynchronously and calls various functions that are not async-signal-safe. A remote unauthenticated attacker can take advantage of this flaw to execute arbitrary code with root privileges. This flaw affects sshd in its default configuration.


    Details can be found in the Qualys advisory at https://www.qualys.com/2024/07/01/cve…regresshion.txt


    For the stable distribution (bookworm), this problem has been fixed in version 1:9.2p1-2+deb12u3.


    We recommend that you upgrade your openssh packages.


    For the detailed security status of openssh please refer to its security tracker page at:

    Information on source package openssh


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : plasma-workspace

    CVE ID : CVE-2024-36041


    Fabian Vogt discovered that the KDE session management server insufficiently restricted ICE connections from localhost, which could allow a local attacker to execute arbitrary code as another user on next boot.


    For the oldstable distribution (bullseye), this problem has been fixed in version 4:5.20.5-6+deb11u1.


    For the stable distribution (bookworm), this problem has been fixed in version 4:5.27.5-2+deb12u2.


    We recommend that you upgrade your plasma-workspace packages.


    For the detailed security status of plasma-workspace please refer to its security tracker page at:

    Information on source package plasma-workspace


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : libvpx

    CVE ID : CVE-2024-5197


    It was discovered that multiple integer overflows in libvpx, a multimedia library for the VP8 and VP9 video codecs, may result in denial of service and potentially the execution of arbitrary code.

    For the oldstable distribution (bullseye), this problem has been fixed in version 1.9.0-1+deb11u3.


    For the stable distribution (bookworm), this problem has been fixed in version 1.12.0-1+deb12u3.


    We recommend that you upgrade your libvpx packages.


    For the detailed security status of libvpx please refer to its security tracker page at:

    Information on source package libvpx


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : ffmpeg

    CVE ID : CVE-2022-48434 CVE-2023-50010 CVE-2023-51793

    CVE-2023-51794 CVE-2023-51798


    Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.


    For the oldstable distribution (bullseye), these problems have been fixed in version 7:4.3.7-0+deb11u1.


    We recommend that you upgrade your ffmpeg packages.


    For the detailed security status of ffmpeg please refer to its security tracker page at:

    Information on source package ffmpeg


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : chromium

    CVE ID : CVE-2024-6290 CVE-2024-6291 CVE-2024-6292 CVE-2024-6293


    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


    For the stable distribution (bookworm), these problems have been fixed in version 126.0.6478.126-1~deb12u1.


    We recommend that you upgrade your chromium packages.


    For the detailed security status of chromium please refer to its security tracker page at:

    Information on source package chromium


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : emacs

    CVE ID : CVE-2024-39331

    Debian Bug : 1074137


    It was discovered that Emacs is prone to arbitrary shell code evaluation when opening a specially crafted Org file.


    This update includes updates pending for the upcoming point releases including other security fixes.


    For the oldstable distribution (bullseye), this problem has been fixed in version 1:27.1+1-3.1+deb11u5.


    For the stable distribution (bookworm), this problem has been fixed in version 1:28.2+1-15+deb12u3.


    We recommend that you upgrade your emacs packages.


    For the detailed security status of emacs please refer to its security tracker page at:

    Information on source package emacs


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : org-mode

    CVE ID : CVE-2024-39331

    Debian Bug : 1074136


    It was discovered that Org Mode for Emacs is prone to arbitrary shell code evaluation when opening a specially crafted Org file.


    This update includes updates pending for the upcoming point releases including other security fixes.


    For the oldstable distribution (bullseye), this problem has been fixed in version 9.4.0+dfsg-1+deb11u3.


    We recommend that you upgrade your org-mode packages.


    For the detailed security status of org-mode please refer to its security tracker page at:

    Information on source package org-mode


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : composer


    The update for composer released as DSA 5715 introduced a regression in the handling of git feature branches. Updated composer packages are now available to address this issue.


    For the oldstable distribution (bullseye), these problems have been fixed in version 2.0.9-2+deb11u4.


    The stable distribution (bookworm) is not affected.


    We recommend that you upgrade your composer packages.


    For the detailed security status of composer please refer to its security tracker page at:

    Information on source package composer


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : php8.2

    CVE ID : CVE-2024-5458


    It was discovered that user validation was incorrectly implemented for filter_var(FILTER_VALIDATE_URL).


    For the stable distribution (bookworm), this problem has been fixed in version 8.2.20-1~deb12u1.


    We recommend that you upgrade your php8.2 packages.


    For the detailed security status of php8.2 please refer to its security tracker page at:

    Information on source package php8.2


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : chromium

    CVE ID : CVE-2024-6100 CVE-2024-6101 CVE-2024-6102 CVE-2024-6103


    Security issues were discovered in Chromium, which could result in the execution of arbitrary code, denial of service or information disclosure.


    For the stable distribution (bookworm), these problems have been fixed in version 126.0.6478.114-1~deb12u1.


    We recommend that you upgrade your chromium packages.


    For the detailed security status of chromium please refer to its security tracker page at:

    Information on source package chromium


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : composer

    CVE ID : CVE-2024-35241 CVE-2024-35242


    Two vulnerabilities have been discovered in Composer, a dependency manager for PHP, which could result in arbitrary command execution by operating on malicious git/hg repositories.


    For the oldstable distribution (bullseye), these problems have been fixed in version 2.0.9-2+deb11u3.


    For the stable distribution (bookworm), these problems have been fixed in version 2.5.5-1+deb12u2.


    We recommend that you upgrade your composer packages.


    For the detailed security status of composer please refer to its security tracker page at:

    Information on source package composer


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : roundcube

    CVE ID : CVE-2024-37383 CVE-2024-37384

    Debian Bug : 1071474


    Huy Nguyễn Phạm Nhật, and Valentin T. and Lutz Wolf of CrowdStrike, discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, did not correctly process and sanitize requests. This would allow an attacker to perform Cross-Side Scripting (XSS) attacks.


    For the oldstable distribution (bullseye), these problems have been fixed in version 1.4.15+dfsg.1-1+deb11u3.


    For the stable distribution (bookworm), these problems have been fixed in version 1.6.5+dfsg-1+deb12u2.


    We recommend that you upgrade your roundcube packages.


    For the detailed security status of roundcube please refer to its security tracker page at:

    Information on source package roundcube


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : libndp

    CVE ID : CVE-2024-5564


    A buffer overflow was discovered in libndp, a library implementing the

    IPv6 Neighbor Discovery Protocol (NDP), which could result in denial of service or potentially the execution of arbitrary code if malformed

    IPv6 router advertisements are processed.


    For the oldstable distribution (bullseye), this problem has been fixed in version 1.6-1+deb11u1.


    For the stable distribution (bookworm), this problem has been fixed in version 1.8-1+deb12u1.


    We recommend that you upgrade your libndp packages.


    For the detailed security status of libndp please refer to its security tracker page at:

    Information on source package libndp


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : ffmpeg

    CVE ID : CVE-2023-50010 CVE-2023-51793 CVE-2023-51794

    CVE-2023-51795 CVE-2023-51798 CVE-2024-31585


    Several vulnerabilities have been discovered in the FFmpeg multimedia framework, which could result in denial of service or potentially the execution of arbitrary code if malformed files/streams are processed.


    For the stable distribution (bookworm), these problems have been fixed in version 7:5.1.5-0+deb12u1.


    We recommend that you upgrade your ffmpeg packages.


    For the detailed security status of ffmpeg please refer to its security tracker page at:

    Information on source package ffmpeg


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/

    Package : thunderbird

    CVE ID : CVE-2024-5688 CVE-2024-5690 CVE-2024-5691 CVE-2024-5693

    CVE-2024-5696 CVE-2024-5700 CVE-2024-5702


    Multiple security issues were discovered in Thunderbird, which could result inthe execution of arbitrary code.


    For the oldstable distribution (bullseye), these problems have been fixed in version 1:115.12.0-1~deb11u1.


    For the stable distribution (bookworm), these problems have been fixed in version 1:115.12.0-1~deb12u1.


    We recommend that you upgrade your thunderbird packages.


    For the detailed security status of thunderbird please refer to its security tracker page at:

    Information on source package thunderbird


    Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/