[SECURITY] [DSA 4404-1] chromium security update

2019-03-11 Thread Michael Gilbert
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- -
Debian Security Advisory DSA-4404-1   secur...@debian.org
https://www.debian.org/security/  Michael Gilbert
March 09, 2019https://www.debian.org/security/faq
- -

Package: chromium
CVE ID : CVE-2019-5786

Clement Lecigne discovered a use-after-free issue in chromium's file
reader implementation.  A maliciously crafted file could be used to
remotely execute arbitrary code because of this problem.

This update also fixes a regression introduced in a previous update.  The
browser would always crash when launched in remote debugging mode.

For the stable distribution (stretch), this problem has been fixed in
version 72.0.3626.122-1~deb9u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
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=sUh4
-END PGP SIGNATURE-



[SECURITY] [DSA 4403-1] php7.0 security update

2019-03-11 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- -
Debian Security Advisory DSA-4403-1   secur...@debian.org
https://www.debian.org/security/   Moritz Muehlenhoff
March 08, 2019https://www.debian.org/security/faq
- -

Package: php7.0
CVE ID : not yet available

Multiple security issues were found in PHP, a widely-used open source
general purpose scripting language: The EXIF extension had multiple cases
of invalid memory access and rename() was implemented insecurely.

For the stable distribution (stretch), this problem has been fixed in
version 7.0.33-0+deb9u3.

We recommend that you upgrade your php7.0 packages.

For the detailed security status of php7.0 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.0

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
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=psmL
-END PGP SIGNATURE-



[SECURITY] [DSA 4405-1] openjpeg2 security update

2019-03-11 Thread Luciano Bello
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

- -
Debian Security Advisory DSA-4405-1   secur...@debian.org
https://www.debian.org/security/Luciano Bello
March 10, 2019https://www.debian.org/security/faq
- -

Package: openjpeg2
CVE ID : CVE-2017-17480 CVE-2018-5785 CVE-2018-6616 CVE-2018-14423 
 CVE-2018-18088
Debian Bug : 884738 888533 889683 904873 910763

Multiple vulnerabilities have been discovered in openjpeg2, the
open-source JPEG 2000 codec, that could be leveraged to cause a denial
of service or possibly remote code execution.

CVE-2017-17480

Write stack buffer overflow in the jp3d and jpwl codecs can result
in a denial of service or remote code execution via a crafted jp3d
or jpwl file.

CVE-2018-5785

Integer overflow can result in a denial of service via a crafted bmp
file.

CVE-2018-6616

Excessive iteration can result in a denial of service via a crafted
bmp file.

CVE-2018-14423

Division-by-zero vulnerabilities can result in a denial of service via
a crafted j2k file.

CVE-2018-18088

Null pointer dereference can result in a denial of service via a
crafted bmp file.


For the stable distribution (stretch), these problems have been fixed in
version 2.1.2-1.1+deb9u3.

We recommend that you upgrade your openjpeg2 packages.

For the detailed security status of openjpeg2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/openjpeg2

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-annou...@lists.debian.org
-BEGIN PGP SIGNATURE-
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=CJHO
-END PGP SIGNATURE-



[slackware-security] ntp (SSA:2019-067-01)

2019-03-11 Thread Slackware Security Team


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

[slackware-security]  ntp (SSA:2019-067-01)

New ntp packages are available for Slackware 14.0, 14.1, 14.2, and -current to
fix a security issue.


Here are the details from the Slackware 14.2 ChangeLog:
+--+
patches/packages/ntp-4.2.8p13-i586-1_slack14.2.txz:  Upgraded.
  This release fixes a bug that allows an attacker with access to an explicitly
  trusted source to send a crafted malicious mode 6 (ntpq) packet that can
  trigger a NULL pointer dereference, crashing ntpd.
  It also provides 17 other bugfixes and 1 other improvement.
  For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8936
  (* Security fix *)
+--+


Where to find the new packages:
+-+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/ntp-4.2.8p13-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/ntp-4.2.8p13-x86_64-1_slack14.0.txz

Updated package for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/ntp-4.2.8p13-i486-1_slack14.1.txz

Updated package for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/ntp-4.2.8p13-x86_64-1_slack14.1.txz

Updated package for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/ntp-4.2.8p13-i586-1_slack14.2.txz

Updated package for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/ntp-4.2.8p13-x86_64-1_slack14.2.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/ntp-4.2.8p13-i586-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/ntp-4.2.8p13-x86_64-1.txz


MD5 signatures:
+-+

Slackware 14.0 package:
5f793a49c125f84588f35f3188bc66a5  ntp-4.2.8p13-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
7e267fa9417e49dc12419be62dde2fbe  ntp-4.2.8p13-x86_64-1_slack14.0.txz

Slackware 14.1 package:
ad9f93989093f0e000a4f412cee01104  ntp-4.2.8p13-i486-1_slack14.1.txz

Slackware x86_64 14.1 package:
57959b70be4e6aa471ccff83d25ba172  ntp-4.2.8p13-x86_64-1_slack14.1.txz

Slackware 14.2 package:
a88168ed545465b2ec789127c83d70be  ntp-4.2.8p13-i586-1_slack14.2.txz

Slackware x86_64 14.2 package:
7756b9440efee21ff1f61b94beaafa66  ntp-4.2.8p13-x86_64-1_slack14.2.txz

Slackware -current package:
a6498ca0614e59cfc456077ffd4cdf16  n/ntp-4.2.8p13-i586-1.txz

Slackware x86_64 -current package:
c028aff712c76be79c4a85b05884f988  n/ntp-4.2.8p13-x86_64-1.txz


Installation instructions:
++

Upgrade the package as root:
# upgradepkg ntp-4.2.8p13-i586-1_slack14.2.txz

Then, restart the NTP daemon:

# sh /etc/rc.d/rc.ntpd restart


+-+

Slackware Linux Security Team
http://slackware.com/gpg-key
secur...@slackware.com

++
| To leave the slackware-security mailing list:  |
++
| Send an email to majord...@slackware.com with this text in the body of |
| the email message: |
||
|   unsubscribe slackware-security   |
||
| You will get a confirmation message back containing instructions to|
| complete the process.  Please do not reply to this email address.  |
++
-BEGIN PGP SIGNATURE-

iEYEARECAAYFAlyCtKgACgkQakRjwEAQIjOVKACghtRp4IsVc+0GsqKZPeC74RlN
8CMAnjiE5DHdiHJ0VF09vUolbKB15L/D
=P0LJ
-END PGP SIGNATURE-


FlexPaper <= 2.3.6 Remote Command Execution

2019-03-11 Thread Red Timmy Sec -
Description
===
FlexPaper (https://www.flowpaper.com) is an open source project, released under 
GPL license, quite widespread over the internet. It provides document viewing 
functionalities to web clients, mobile and tablet devices. At least until 2014 
the component has been actively used by WikiLeaks, when it was discovered to be 
affected by a XSS vulnerability subsequently patched.

Around one year ago Red Timmy Sec discovered a Remote Command Execution 
vulnerability on FlexPaper. The vendor was immediately contacted and a CVE 
registered (2018-11686). However the vulnerability itself has remained 
undisclosed until now, regardless the fact that a patch has been issued with 
the release 2.3.7 of the project.

Full analysis of this vulnerability can be found here: 
https://redtimmysec.wordpress.com/2019/03/07/flexpaper-remote-code-execution/