Bug#883247: CVE-2017-16933: icinga2: root privilege escalation via prepare-dirs

2017-12-01 Thread Henri Salo
elog entry. For further information see: https://security-tracker.debian.org/tracker/CVE-2017-16933 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16933 https://github.com/Icinga/icinga2/issues/5793 Please adjust the affected versions in the BTS as needed. -- Henri Salo signature

Bug#881796: CVE-2017-1001001: pluxml: XSS and missing httponly flag

2017-11-14 Thread Henri Salo
in escalation of privileges. Two problems: - Cross-site scripting vulnerability with "writer" role - Missing HttpOnly flag -- Henri Salo signature.asc Description: PGP signature

Bug#855142: security bug closed without fix

2017-02-15 Thread Henri Salo
Shouldn't this be closed AFTER the fix is available? Especially since this is a security issue. -- Henri Salo

Bug#830700: CVE-2016-5314: tiff: PixarLogDecode() heap-based buffer overflow

2016-07-10 Thread Henri Salo
aking changes to Debian source package. Feel free to contact me or Debian security team in case you have any questions. - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQIcBAEBAgAGBQJXgmFSAAoJECet96ROqnV0xIMP/12NuYUO3NSqPkAk3C/35go5 aTItQmBr5DqG0a/wS/R5vR0FwyLbJ8FGh36hjXHCC

Bug#797729: information

2015-09-02 Thread Henri Salo
/pipermail/secure-testing-team/ Could you submit a bug to issue tracker about one issue at the time without aggressive tone? -- Henri Salo

Bug#794560: WordPress 4.2.3 and earlier multiple vulnerabilities

2015-08-04 Thread Henri Salo
locking a post from being edited, discovered by Mohamed A. Baset. For more information please see: https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/ http://openwall.com/lists/oss-security/2015/08/04/5 - -- Henri Salo -BEGIN PGP SIGNATURE- Version

Bug#783099: php5: Fileinfo on specific file causes spurious OOM and/or segfault

2015-04-23 Thread Henri Salo
detailed analysis of the issue. If there is no security issue in PHP with the poc we can close this bug. -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#783099: php5: Fileinfo on specific file causes spurious OOM and/or segfault

2015-04-22 Thread Henri Salo
=f938112c495b0d26572435c0be73ac0bfe642ecd - -- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1 iQIcBAEBAgAGBQJVN11hAAoJECet96ROqnV0NFwP/1WyM6/jYhMkuyyjIDuGJLR6 5agci0HcM64R5It7Dvoy7HPtP431Qg5XvtJBn2P5YRq9Kgh1g0T7NeA4jbQIQEQs lj/zO4zfBSnhCvkCbsqhLDYDASx1M2esXgfXy4EDejBPvVMSPtSr3GjVt9Ptufty /GgA3FRf

Bug#770918: patches

2014-11-25 Thread Henri Salo
Attached patches from upstream, which apply to 1.2.1-6. DSA should be created. --- Henri Salo --- src/libFLAC/stream_decoder.c.orig 2014-11-25 13:41:50.280032892 +0200 +++ src/libFLAC/stream_decoder.c 2014-11-25 13:48:39.697566936 +0200 @@ -94,7 +94,7

Bug#732300: info

2014-11-08 Thread Henri Salo
) logkeys --export-keymap=keymap.txt logkeys --start --keymap=keymap --output=output.txt echo abcdefghijklmnopqrstuvwxyz logkeys --kill 2) logkeys --start --output=output.txt echo abcdefghijklmnopqrstuvwxyz logkeys --kill - --- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU

Bug#732300: update

2014-11-05 Thread Henri Salo
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, I can reproduce this issue without --keymap in the example. logkeys --start --output=output.txt typesomething logkeys --kill File output.txt contains gibberish. - --- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux

Bug#763759: [Secure-testing-team] Bug#763759: bash: please drop debian-specific privmode disablement patch

2014-10-02 Thread Henri Salo
/720545 Can you verify that this new issue in BTS is duplicate? If it is I'd prefer that you comment there and we close this (not merge, so that discussion is easier to read/follow). Thank you for your work regarding Debian security. - --- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG

Bug#687484: Status of CVE-2012-4414: SQL injection

2014-09-30 Thread Henri Salo
give reasoning, thank you. - --- Henri Salo -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.12 (GNU/Linux) iEYEARECAAYFAlQqS24ACgkQXf6hBi6kbk/cCQCdGwbC8Tk1kzx1Mjg5OHDAp7wI KcwAn0NnXCiW/G9CuOQGMRk2xUODZAtm =zrVO -END PGP SIGNATURE- -- To UNSUBSCRIBE, email to debian-bugs-rc-requ

Bug#758972: Please remove mojarra

2014-08-23 Thread Henri Salo
fixed. --- Henri Salo signature.asc Description: Digital signature

Bug#758972: data

2014-08-23 Thread Henri Salo
. --- Henri Salo signature.asc Description: Digital signature

Bug#756334: question

2014-07-29 Thread Henri Salo
Do you have an alternative solution? Maybe this could be extracted directly to source package and updated with an script? --- Henri Salo signature.asc Description: Digital signature

Bug#754655: polarssl: CVE-2014-4911: Denial of Service against GCM enabled servers and clients

2014-07-13 Thread Henri Salo
Package: polarssl Version: 1.3.7-2 Severity: critical Tags: security, fixed-upstream Please see for details: https://polarssl.org/tech-updates/security-advisories/polarssl-security-advisory-2014-02 --- Henri Salo signature.asc Description: Digital signature

Bug#753579: nova: CVE-2013-1068: local privilege escalation

2014-07-03 Thread Henri Salo
Package: nova-common Version: 2014.1.1-1 Severity: grave Tags: security, confirmed After installing nova-common file /etc/sudoers.d/nova-common is created. If /etc/sudoers contains #includedir /etc/sudoers.d nova is vulnerable to CVE-2013-1068 local privilege escalation. Vulnerability does not

Bug#753585: cinder: CVE-2013-1068: local privilege escalation

2014-07-03 Thread Henri Salo
/my-filters.d /tmp/my-rootwrap.conf mkdir /tmp/my-filters.d echo [Filters] /tmp/my-filters.d/my.filters echo my-shell: CommandFilter, /bin/sh, root /tmp/my-filters.d/my.filters sudo -n cinder-rootwrap /tmp/my-rootwrap.conf sh -c id --- Henri Salo signature.asc Description: Digital signature

Bug#751940: update

2014-06-18 Thread Henri Salo
Do you have any more information about this? It is quite hard to fix security vulnerability without any details. --- Henri Salo signature.asc Description: Digital signature

Bug#751910: update

2014-06-18 Thread Henri Salo
Upstream bug report: https://support.zabbix.com/browse/ZBX-8151 signature.asc Description: Digital signature

Bug#751910: zabbix: CVE-2014-3005: local file inclusion via XXE

2014-06-17 Thread Henri Salo
Package: zabbix Version: 1:2.2.3+dfsg-1 Severity: grave Tags: security Advisory: http://seclists.org/fulldisclosure/2014/Jun/87 Below might be the fix, but please verify. --- Henri Salo svn diff -r46596:46600 Index: frontends/php/include/defines.inc.php

Bug#747166: CVE-2014-0196: pty layer race condition memory corruption

2014-05-06 Thread Henri Salo
--- Henri Salo signature.asc Description: Digital signature

Bug#742059: nginx: CVE-2014-0133: SPDY heap buffer overflow

2014-03-18 Thread Henri Salo
Source: nginx Version: 1.4.6-1 Severity: grave Tags: security, fixed-upstream http://nginx.org/en/security_advisories.html http://nginx.org/download/patch.2014.spdy2.txt Not vulnerable: 1.5.12+, 1.4.7+ Vulnerable: 1.3.15-1.5.11 --- Henri Salo signature.asc Description: Digital signature

Bug#728235: info

2013-11-05 Thread Henri Salo
Confirmed. Maintainer do you know reason for this already or do you need help? --- Henri Salo signature.asc Description: Digital signature

Bug#726936: more information needed

2013-10-20 Thread Henri Salo
What do you mean by this bug report? Please provide more information. --- Henri Salo signature.asc Description: Digital signature

Bug#697617: jenkins: CVE-2013-0158: remote code execution vulnerability

2013-04-05 Thread Henri Salo
Hello, Is there something that I could help to get this bug fixed and closed? Please contact me in case you want any help. --- Henri Salo signature.asc Description: Digital signature

Bug#701115: status

2013-02-23 Thread Henri Salo
/ajax/ -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#699267: update

2013-02-03 Thread Henri Salo
I do not know what I did wrong when I was reproducing this issue. Sorry about false information to bug-report. At least we got it fixed. -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#699267: ircd-hybrid: Denial of service vulnerability in hostmask.c:try_parse_v4_netmask()

2013-01-29 Thread Henri Salo
0x0041f7f8 in io_loop (argc=0, argv=0x7fffe588) at ircd.c:237 #10 main (argc=0, argv=0x7fffe588) at ircd.c:670 -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#698916: update

2013-01-25 Thread Henri Salo
I have manually verified this issue with https://github.com/FireFart/WordpressPingbackPortScanner -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#698490: CVE

2013-01-22 Thread Henri Salo
CVE request http://www.openwall.com/lists/oss-security/2013/01/22/8 -- Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#698490: CVE needed?

2013-01-19 Thread Henri Salo
Hello, Does this issue have CVE-identifier? I am happy to request one if there isn't one yet. - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#697722: rails: CVE-2013-0156: Multiple vulnerabilities in parameter parsing in Action Pack

2013-01-08 Thread Henri Salo
Affected: ALL versions Not affected: NONE Fixed Versions: 3.2.11, 3.1.10, 3.0.19, 2.3.15 snip This probably affects squeeze and wheezy too. Please contact me in case you need any help! - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org

Bug#688008: CVE requested

2012-09-21 Thread Henri Salo
CVE-requested in oss-security: http://www.openwall.com/lists/oss-security/2012/09/21/8 - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#688007: CVE-request done

2012-09-20 Thread Henri Salo
CVE request: http://www.openwall.com/lists/oss-security/2012/09/20/7 - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#688008: CVE

2012-09-17 Thread Henri Salo
Does this issue have CVE-identifier? - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#688007: CVE

2012-09-17 Thread Henri Salo
Does this issue have CVE-identifier? - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#685581: inn: CVE-2012-3523 prone to STARTTLS plaintext command injection

2012-08-21 Thread Henri Salo
/show_bug.cgi?id=850478 Relevant upstream patch (the 'diff -Nurp inn-2.5.2/nnrpd/misc.c inn-2.5.3/nnrpd/misc.c' part): [4] ftp://ftp.isc.org/isc/inn/inn-2.5.2-2.5.3.diff.gz http://www.openwall.com/lists/oss-security/2012/08/21/8 http://www.openwall.com/lists/oss-security/2012/08/21/12 - Henri Salo

Bug#683364: CVE-2012-3442/CVE-2012-3443/CVE-2012-3444: Django 1.3.1 and 1.4.0 security issues

2012-08-02 Thread Henri Salo
, After applying these patches my applications in Django and Django itself function normally. I did test this with normal amount of traffic. Do you think I should try to reproduce the security-issues? Patches are pretty much 1:1 with Django-patches. - Henri Salo -- To UNSUBSCRIBE, email to debian

Bug#616673: resolved

2012-07-24 Thread Henri Salo
Hello, Upstream bug-report https://bugzilla.gnome.org/show_bug.cgi?id=678661 now says status resolved. What is status of this in Debian? - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas

Bug#677018: [debian-mysql] Bug#677018: more information

2012-06-12 Thread Henri Salo
. What do you mean by calculations? Please close the bug if it is handled. At least running the oneliner in Debian squeeze MySQL-server using the client-package squeeze is not affected. - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject

Bug#666269: mediawiki: security release CVE-2012-1578/CVE-2012-1579/CVE-2012-1580/CVE-2012-1581/CVE-2012-1582

2012-03-30 Thread Henri Salo
https://bugzilla.wikimedia.org/show_bug.cgi?id=35315 - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#664990: More information

2012-03-29 Thread Henri Salo
More information from Timo Warns: - Only libzip 0.10 is affected. - Stefan Cornelius has identified the precise commits that introduced the vulnerabilities: https://bugzilla.redhat.com/show_bug.cgi?id=802564 https://bugzilla.redhat.com/show_bug.cgi?id=803028 - As PHP and zipruby include older

Bug#662858: CVEs

2012-03-07 Thread Henri Salo
access checks performed when moving bugs between projects CVE-2012-1123 MantisBT 1.2.8 13901 SOAP API null password authentication bypass - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#659379: uzbl: world-readable (and writable!) cookie jar

2012-02-11 Thread Henri Salo
On Sat, Feb 11, 2012 at 01:25:18PM +0100, Jakub Wilk wrote: * Henri Salo he...@nerv.fi, 2012-02-11, 14:11: $ ls -ld ~/.local/{,share/{,uzbl/{,cookies.txt}}} drwxr-xr-x 3 user users 4096 Feb 9 23:29 /home/user/.local/ drwxr-xr-x 4 user users 4096 Feb 9 23:29 /home/user/.local/share/ drwxr-xr

Bug#659379: [Secure-testing-team] Bug#659379: uzbl: world-readable (and writable!) cookie jar

2012-02-11 Thread Henri Salo
Wilk Does this security-issue have CVE-identifier? I can request one from oss-security mailing list if ID hasn't been assigned. - Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#656388: tucan

2012-01-19 Thread Henri Salo
CVE-2012-0063 is assigned to this case. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#585773: CVE-2010-2072

2010-06-14 Thread Henri Salo
CVE-2010-2072 is assigned for this issue. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#585776: CVE-2010-2073

2010-06-14 Thread Henri Salo
CVE-2010-2073 is assigned for this issue. -- To UNSUBSCRIBE, email to debian-bugs-rc-requ...@lists.debian.org with a subject of unsubscribe. Trouble? Contact listmas...@lists.debian.org

Bug#585773: pyftpd: Insecure usage of temporary directory

2010-06-13 Thread Henri Salo
Package: pyftpd Version: 0.8.4.6 Severity: critical Justification: causes serious data loss *** Please type your report below this line *** Pyftpd creates log-file to a temporary directory using predictable name. This allows a local attacker to create a denial of service condition and discloses

Bug#585776: pyftpd: Default username and password vulnerability

2010-06-13 Thread Henri Salo
Package: pyftpd Version: 0.8.4.6 Severity: critical Justification: root security hole Tags: security *** Please type your report below this line *** File /etc/pyftpd/auth_db_config.py contains: passwd = [('test', 'test', 'CY9rzUYh03PK3k6DJie09g=='), ('user', 'users',

Bug#585773: Acknowledgement (pyftpd: Insecure usage of temporary directory)

2010-06-13 Thread Henri Salo
Email from http://packages.debian.org/changelogs/pool/main/p/pyftpd/current/copyright says: host mailgw.fmph.uniba.sk[158.195.16.250] said: 550 Previous (cached) callout verification failure (in reply to RCPT TO command) Best regards, Henri Salo -- To UNSUBSCRIBE, email to debian-bugs-rc

Bug#584469: prewikka: Permission security vulnerability

2010-06-03 Thread Henri Salo
Package: prewikka Version: 0.9.14-2 Severity: critical Justification: causes serious data loss *** Please type your report below this line *** The permissions of the prewikka.conf file are world readable and contain the SQL-database password used by prewikka. This update makes it readable just