Bug#892766: CVE-2017-15422

2018-03-12 Thread Moritz Muehlenhoff
Source: icu Severity: grave Tags: security Hi Laszlo, https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html refers to a ICU vulnerability, but there's little information what fixes/fixed that. Could you reach out to upstream whether they've been in touch with them

Bug#891798: CVE-2017-3158

2018-02-28 Thread Moritz Muehlenhoff
Source: guacamole-client Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3158 Cheers, Moritz

Bug#891245: CVE-2018-6544 / CVE-2018-1000051

2018-02-23 Thread Moritz Muehlenhoff
Package: mupdf Version: 1.11+ds1-2 Severity: grave Tags: security Please see https://security-tracker.debian.org/tracker/CVE-2018-151 https://security-tracker.debian.org/tracker/CVE-2018-6544 Cheers, Moritz

Bug#887391: CVE-2017-9274

2018-01-15 Thread Moritz Muehlenhoff
Package: osc Severity: grave Tags: security Please see https://bugzilla.novell.com/show_bug.cgi?id=938556 Cheers, Moritz

Bug#825501: CVE-2016-4434

2018-01-12 Thread Moritz Muehlenhoff
On Thu, Jan 11, 2018 at 02:03:23PM +0200, Faidon Liambotis wrote: > On Fri, May 27, 2016 at 11:58:33AM +0200, Moritz Muehlenhoff wrote: > > please see http://seclists.org/oss-sec/2016/q2/413 for details. > > That link says: > Versions Affected: > Apache Tika 0.10 to 1.1

Bug#883923: CVE-2017-10203 / CVE-2017-10277

2017-12-09 Thread Moritz Muehlenhoff
Source: mysql-connector-net Severity: grave Tags: security Hi, the http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html mentions two vulnerabilities in Connector/Net. Cheers, Moritz

Bug#881929: Incompatible with Firefox >= 57

2017-11-16 Thread Moritz Muehlenhoff
Package: xine-plugin Severity: grave With the update to Firefox (which remove the old plugin interface), the plugin gets disabled. It's still usable with firefox-esr, but only for a limited time frame (until ESR switches to 59 in February) and given that it's dead upstream, let's remove it from t

Bug#880116: CVE-2017-15953 / CVE-2017-15954 / CVE-2017-15955

2017-10-29 Thread Moritz Muehlenhoff
Package: bchunk Severity: grave Tags: security Please see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15955 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15954 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15953 Cheers, Moritz

Bug#870860: openjfx: CVE-2017-10086 CVE-2017-10114

2017-10-17 Thread Moritz Muehlenhoff
On Tue, Oct 17, 2017 at 04:30:16PM +0200, Emmanuel Bourg wrote: > I ran the Oracle JavaFX demos with the new version and it worked fine > (except the media player but this isn't a regression, something is > probably misconfigured on my machine). > > Should I proceed with the upload, or do you want

Bug#878138: muttprint: still vulnerable to symlink attack (race condition)

2017-10-10 Thread Moritz Muehlenhoff
On Tue, Oct 10, 2017 at 02:16:28PM +0200, Vincent Lefevre wrote: > On 2017-10-10 13:58:16 +0200, Moritz Muehlenhoff wrote: > > This is neutralised by kernel hardening starting with stretch, see release > > notes: > > https://www.debian.org/releases/jessie/amd64/release-notes

Bug#878138: muttprint: still vulnerable to symlink attack (race condition)

2017-10-10 Thread Moritz Muehlenhoff
On Tue, Oct 10, 2017 at 01:17:54PM +0200, Vincent Lefevre wrote: > Package: muttprint > Version: 0.73-8 > Severity: grave > Tags: security upstream > Justification: user security hole > > The muttprint Perl script contains: > > my $logf = "/tmp/muttprint.log"; > > if (-e

Bug#870860: openjfx: CVE-2017-10086 CVE-2017-10114

2017-10-06 Thread Moritz Muehlenhoff
On Fri, Oct 06, 2017 at 04:27:02PM +0200, Emmanuel Bourg wrote: > Hi, > > Quick update on openjfx: the package is back on track, as of version > 8u141-b14-3 I eventually managed to get it to build on both amd64 and > i386 in unstable for the first time since January. If the tests go well > I'll pr

Bug#877660: CVE-2017-15010

2017-10-03 Thread Moritz Muehlenhoff
Package: node-tough-cookie Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15010 Cheers, Moritz

Bug#870860: openjfx: CVE-2017-10086 CVE-2017-10114

2017-10-02 Thread Moritz Muehlenhoff
On Sat, Aug 05, 2017 at 09:58:53PM +0200, Salvatore Bonaccorso wrote: > Source: openjfx > Version: 8u131-b11-1 > Severity: grave > Tags: upstream security > > Hi, > > the following vulnerabilities were published for openjfx. > > CVE-2017-10086[0] and CVE-2017-10114[1]. > > Unfortunately it's no

Bug#877379: CVE-2017-14685 / CVE-2017-14686 / CVE-2017-14687

2017-10-01 Thread Moritz Muehlenhoff
Package: mupdf Version: 1.11+ds1-1 Severity: grave Tags: security Hi, please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14685 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14686 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14687 which contains further descriptio

Bug#869404: resiprocate: CVE-2017-11521: Adding too many media connections may lead to memory exhaustion

2017-09-30 Thread Moritz Muehlenhoff
On Sun, Jul 23, 2017 at 07:55:20AM +0200, Salvatore Bonaccorso wrote: > Source: resiprocate > Version: 1:1.9.7-5 > Severity: grave > Tags: upstream security > Forwarded: https://github.com/resiprocate/resiprocate/pull/88 > > Hi, > > the following vulnerability was published for resiprocate. > >

Bug#876315: CVE-2017-14339

2017-09-20 Thread Moritz Muehlenhoff
Source: yadifa Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14339 Cheers, Moritz

Bug#872374: CVE-2017-12876

2017-08-16 Thread Moritz Muehlenhoff
Package: imagemagick Severity: grave Tags: security This was assigned CVE-2017-12876: https://github.com/ImageMagick/ImageMagick/issues/663 https://github.com/ImageMagick/ImageMagick/commit/1cc6f0ccc92c20c7cab6c4a7335daf29c91f0d8e Cheers, Moritz

Bug#872373: CVE-2017-12877

2017-08-16 Thread Moritz Muehlenhoff
Package: imagemagick Version: 8:6.9.7.4+dfsg-16 Severity: grave Tags: security This was assigned CVE-2017-12877: https://github.com/ImageMagick/ImageMagick/issues/662 https://github.com/ImageMagick/ImageMagick/commit/98dda239ec398dd56453460849b4c9057fc424e5 Cheers, Moritz

Bug#870725: CVE-2017-11721

2017-08-04 Thread Moritz Muehlenhoff
Source: ioquake3 Severity: grave Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11721 Cheers, Moritz

Bug#867986: CVE-2016-10396

2017-07-27 Thread Moritz Muehlenhoff
On Thu, Jul 27, 2017 at 10:35:36AM -0700, Noah Meyerhans wrote: > On Mon, Jul 10, 2017 at 11:18:35PM +0200, Moritz Muehlenhoff wrote: > > > > Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10396 > > Hi Moritz. I assume your intent was not to issue

Bug#869774: thunderbird 52 needs enigmail 1.9.8 or later [was: Re: Bug#869774: Corrections - propably wrong cause]

2017-07-27 Thread Moritz Muehlenhoff
On Thu, Jul 27, 2017 at 09:59:46AM -0400, Daniel Kahn Gillmor wrote: > Control: affects 869774 + thunderbird > Control: retitle 869774 thunderbird 52 needs enigmail 1.9.8.1 or later > Control: forwarded 869774 https://sourceforge.net/p/enigmail/bugs/687/ > > Hi there-- > > On Thu 2017-07-27 12:42

Bug#869880: CVE-2017-2834 CVE-2017-2835 CVE-2017-2836 CVE-2017-2837 CVE-2017-2838 CVE-2017-2839

2017-07-27 Thread Moritz Muehlenhoff
Source: freerdp Severity: grave Tags: security Hi, please see: https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0341 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0340 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0339 https://www.talosin

Bug#869260: CVE-2017-11368

2017-07-25 Thread Moritz Muehlenhoff
On Tue, Jul 25, 2017 at 08:04:09AM -0400, Sam Hartman wrote: > > I can absolutely prepare a stable point update request for stretch. > Is there still going to be a last point release to jessie? There will be point releases for jessie at least until June 2018, i.e. one year after the stretch relea

Bug#869633: CVE-2015-5191

2017-07-25 Thread Moritz Muehlenhoff
On Tue, Jul 25, 2017 at 12:35:08PM +0200, Bernd Zeimetz wrote: > Hi, > > do you want to issue a DSA for that CVE? I don't think the impact is > high enough for that and it could be fixed with the next point release. I agree, this can be fixed via a point release. I'm updating the Debian security

Bug#869633: CVE-2015-5191

2017-07-25 Thread Moritz Muehlenhoff
Source: open-vm-tools Severity: grave Tags: security Please see: http://www.openwall.com/lists/oss-security/2017/07/24/3 Cheers, Moritz

Bug#869261: [Pkg-freeipa-devel] Bug#869261: CVE-2017-7537

2017-07-24 Thread Moritz Muehlenhoff
On Mon, Jul 24, 2017 at 12:32:28PM +0300, Timo Aaltonen wrote: > On 22.07.2017 09:44, Moritz Muehlenhoff wrote: > > Source: dogtag-pki > > Severity: grave > > Tags: security > > > > Please see: > > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-753

Bug#869261: CVE-2017-7537

2017-07-21 Thread Moritz Muehlenhoff
Source: dogtag-pki Severity: grave Tags: security Please see: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7537 Cheers, Moritz

Bug#869260: CVE-2017-11368

2017-07-21 Thread Moritz Muehlenhoff
Source: krb5 Severity: grave Tags: security Hi, please see: https://github.com/krb5/krb5/pull/678/commits/a860385dd8fbd239fdb31b347e07f4e6b2fbdcc2 Cheers, Moritz

Bug#868162: July 11th Security release

2017-07-12 Thread Moritz Muehlenhoff
Source: nodejs Severity: grave Tags: security Hi, please see https://nodejs.org/en/blog/release/v4.8.4/ and https://nodejs.org/en/blog/release/v6.11.1/ The hash see vulnerabiliy doesn't have a CVE ID yet and the c-ares one is being addressed via the sec:c-ares package. Cheers, Moritz

Bug#868083: CVE-2017-7506

2017-07-11 Thread Moritz Muehlenhoff
Source: spice Severity: grave Tags: security Please see: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7506 Cheers, Moritz

Bug#867988: CVE-2017-11111 CVE-2017-10686

2017-07-10 Thread Moritz Muehlenhoff
Package: nasm Severity: grave Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10686 Cheers, Moritz

Bug#867986: CVE-2016-10396

2017-07-10 Thread Moritz Muehlenhoff
Package: racoon Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10396 Cheers, Moritz

Bug#867725: CVE-2017-9869 CVE-2017-9870 CVE-2017-9871 CVE-2017-9872

2017-07-08 Thread Moritz Muehlenhoff
Source: lame Severity: grave Tags: security Hi, please see: CVE-2017-9869: https://blogs.gentoo.org/ago/2017/06/17/lame-global-buffer-overflow-in-ii_step_one-layer2-c/ CVE-2017-9870: https://blogs.gentoo.org/ago/2017/06/17/lame-global-buffer-overflow-in-iii_i_stereo-layer3-c/ CVE-2017-9871: h

Bug#807317: again: future of Moodle in Debian: ship with Debian 10 Buster in 2019?

2017-07-08 Thread Moritz Muehlenhoff
On Fri, Mar 10, 2017 at 11:50:45AM +0100, Joost van Baal-Ilić wrote: > Hi, > > Is any DD interested in working on shipping Moodle with upcoming upcoming > Debian 10 Buster release? Did anyone step up? If not, should we proceed with removal at this point? Cheers, Moritz

Bug#867717: CVE-2017-11110

2017-07-08 Thread Moritz Muehlenhoff
Package: catdoc Severity: grave Tags: security This was assigned CVE-2017-0: https://bugzilla.redhat.com/show_bug.cgi?id=1468471 Cheers, Moritz

Bug#864664: CVE-2017-9122 CVE-2017-9123 CVE-2017-9124 CVE-2017-9125 CVE-2017-9126 CVE-2017-9127 CVE-2017-9128

2017-06-12 Thread Moritz Muehlenhoff
Source: libquicktime Severity: grave Tags: security Please see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9122 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9123 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9124 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017

Bug#864405: CVE-2016-2666

2017-06-07 Thread Moritz Muehlenhoff
Source: undertow Severity: grave Tags: security There's no other reference that what Red Hat published here: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2666 Upstream needs to be contacted or the patch pulled from their update. Cheers, Moritz

Bug#864366: CVE-2017-9433

2017-06-07 Thread Moritz Muehlenhoff
Source: libmwaw Severity: grave Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9433 Cheers, Moritz

Bug#864319: CVE-2017-9324

2017-06-06 Thread Moritz Muehlenhoff
Package: otrs Severity: grave Tags: security Hi, details are sparse on this one, could you get in touch with upstream to isolate this to the change in question? https://www.otrs.com/security-advisory-2017-03-security-update-otrs-versions/ Cheers, Moritz

Bug#863802: systemd unit breaks ferm in some setups in jessie->stretch upgrade

2017-06-06 Thread Moritz Muehlenhoff
On Wed, May 31, 2017 at 02:08:35PM +0200, Alexander Wirt wrote: > Someone should decide, which is not me. Therefore I don't think this is > grave. Feel free to downgrade. I've only marked it RC due to possible jessie-> stretch upgrade problems. I'm attaching a service unit which waits for name re

Bug#864210: CVE-2017-9431

2017-06-05 Thread Moritz Muehlenhoff
Source: grpc Severity: grave Tags: security Hi, please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9431 Cheers, Moritz

Bug#864183: CVE-2017-6886 CVE-2017-6887

2017-06-04 Thread Moritz Muehlenhoff
Source: libraw Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6886 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6887 Cheers, Moritz

Bug#854727: Removal from stretch?

2017-06-04 Thread Moritz Muehlenhoff
Moritz Muehlenhoff wrote: > On Fri, Mar 24, 2017 at 07:41:03AM -0400, Scott Howard wrote: > > I was contacted by someone at SUSE that is working on fixing the security > > bugs - but even if successful, I don't know how good the quality will be or > > how much testin

Bug#864078: CVE-2017-9110 CVE-2017-9111 CVE-2017-9112 CVE-2017-9113 CVE-2017-9114 CVE-2017-9115 CVE-2017-9116 CVE-2017-9117

2017-06-03 Thread Moritz Muehlenhoff
Source: openexr Severity: grave Tags: security Please see http://www.openwall.com/lists/oss-security/2017/05/12/5 These were reported upstream at https://github.com/openexr/openexr/issues/232 Upstream fixes are linked in the github bug. Cheers, Moritz

Bug#854727: Removal from stretch?

2017-05-31 Thread Moritz Muehlenhoff
On Fri, Mar 24, 2017 at 07:41:03AM -0400, Scott Howard wrote: > I was contacted by someone at SUSE that is working on fixing the security > bugs - but even if successful, I don't know how good the quality will be or > how much testing will be able to get done before stretch is released. > Removal m

Bug#863673: [Pkg-freeradius-maintainers] Bug#863673: CVE-2017-9148: FreeRADIUS TLS resumption authentication bypass

2017-05-31 Thread Moritz Muehlenhoff
On Tue, May 30, 2017 at 05:50:20PM +0200, Michael Stapelberg wrote: > security-team, can you take care of applying the patch to stable and > oldstable please? Thank you. No, we generally expect maintainers to prepare/test security updates, particularly for packages which are complex to test like f

Bug#863811: CVE-2017-5637

2017-05-31 Thread Moritz Muehlenhoff
Source: zookeeper Severity: grave Tags: security Please see https://issues.apache.org/jira/browse/ZOOKEEPER-2693 Fix is referenced here: https://github.com/apache/zookeeper/pull/183 I'm also attaching the debdiff I'll be using for jessie for reference. Cheers, Moritz diff -Nru zook

Bug#863802: systemd unit breaks ferm in some setups in jessie->stretch upgrade

2017-05-31 Thread Moritz Muehlenhoff
Package: ferm Version: 2.3-2 Severity: grave Ferm is broken in stretch for any rule set which contains resolve() statements. (There might be others relying on network, didn't check). This got introduced in 2.3-2, which now uses a Wants:/Before: network-pre.target In jessie, no systemd unit was pr

Bug#863731: fixed in sudo 1.8.20p1-1

2017-05-30 Thread Moritz Muehlenhoff
On Tue, May 30, 2017 at 09:18:39PM +, Bdale Garbee wrote: > Source: sudo > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA512 > > Format: 1.8 > Date: Tue, 30 May 2017 14:41:58 -0600 > Source: sudo > Binary: sudo sudo-ldap > Architecture: source amd64 > Version: 1.8.20p1-1 > Distribution: uns

Bug#863671: CVE-2015-9059

2017-05-29 Thread Moritz Muehlenhoff
Package: picocom Severity: grave Tags: security 2015 CVE ID, but only recently assigned: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9059 Cheers, Moritz

Bug#863586: CVE-2017-4965 CVE-2017-4966 CVE-2017-4967

2017-05-28 Thread Moritz Muehlenhoff
Package: rabbitmq-server Severity: grave Tags: security Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-4965 https://security-tracker.debian.org/tracker/CVE-2017-4966 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-4967 Cheers, Moritz

Bug#863584: CVE-2017-2824

2017-05-28 Thread Moritz Muehlenhoff
Source: zabbix Severity: grave Tags: security Please see http://www.talosintelligence.com/reports/TALOS-2017-0325/ http://www.talosintelligence.com/reports/TALOS-2017-0326/ Cheers, Moritz

Bug#863547: CVE-2016-7404

2017-05-28 Thread Moritz Muehlenhoff
Source: magnum Severity: grave Tags: security Hi, please see https://security-tracker.debian.org/tracker/CVE-2016-7404 Cheers, Moritz

Bug#863545: CVE-2016-8728

2017-05-28 Thread Moritz Muehlenhoff
Source: mupdf Severity: grave Tags: security Please see https://www.talosintelligence.com/vulnerability_reports/TALOS-2016-0242%20 Cheers, Moritz

Bug#863544: CVE-2017-8879 CVE-2017-7888 CVE-2017-7887 CVE-2017-7886

2017-05-28 Thread Moritz Muehlenhoff
Package: dolibarr Severity: grave Tags: security Please see https://security-tracker.debian.org/tracker/CVE-2017-8879 https://security-tracker.debian.org/tracker/CVE-2017-7888 https://security-tracker.debian.org/tracker/CVE-2017-7887 https://security-tracker.debian.org/tracker/CVE-2017-7886 Cheer

Bug#863515: CVE-2017-0350 CVE-2017-0351 CVE-2017-0352

2017-05-27 Thread Moritz Muehlenhoff
Source: nvidia-graphics-drivers Severity: grave Tags: security Please see http://nvidia.custhelp.com/app/answers/detail/a_id/4462 Cheers, Moritz

Bug#861683: Install xserver-xorg-legacy by default for stretch

2017-05-10 Thread Moritz Muehlenhoff
On Wed, May 10, 2017 at 01:40:42PM +0200, Michael Biebl wrote: > Am 10.05.2017 um 07:32 schrieb Moritz Muehlenhoff: > > On Tue, May 02, 2017 at 07:39:37PM +0200, Michael Biebl wrote: > >> Same is true for users of startx. They need the suid wrapper provided by > >> xs

Bug#861683: Install xserver-xorg-legacy by default for stretch

2017-05-09 Thread Moritz Muehlenhoff
On Tue, May 02, 2017 at 07:39:37PM +0200, Michael Biebl wrote: > Same is true for users of startx. They need the suid wrapper provided by > xserver-xorg-legacy in such a case. That's not true. I use the text mode console nearly all the time and only start X as needed via startx, that works fine w

Bug#860316: CVE-2017-7861

2017-04-14 Thread Moritz Muehlenhoff
Source: grpc Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7861 for details. Cheers, Moritz

Bug#773623: Unfixed old CVEs should really be RC

2017-04-03 Thread Moritz Muehlenhoff
On Mon, Apr 03, 2017 at 09:13:56PM +0300, Adrian Bunk wrote: > On Mon, Apr 03, 2017 at 08:03:16PM +0200, Moritz Muehlenhoff wrote: > > On Tue, Feb 28, 2017 at 02:28:28PM +0200, Adrian Bunk wrote: > > > Control: severity -1 serious > > > > > > Dozens of unfixe

Bug#760385: Unfixed old CVEs should really be RC

2017-04-03 Thread Moritz Muehlenhoff
On Tue, Feb 28, 2017 at 02:28:28PM +0200, Adrian Bunk wrote: > Control: severity -1 serious > > Dozens of unfixed CVEs, the oldest unfixed CVEs will be more than > 4 years old when stretch gets released. > > In the current state the package is really too buggy for shipping > in a new stable relea

Bug#858255: Multiple security issues

2017-03-20 Thread Moritz Muehlenhoff
Source: virglrenderer Severity: grave Tags: security Please see: https://security-tracker.debian.org/tracker/CVE-2017-5956 https://security-tracker.debian.org/tracker/CVE-2017-5957 https://security-tracker.debian.org/tracker/CVE-2017-5993 https://security-tracker.debian.org/tracker/CVE-2017-5994 h

Bug#858213: CVE-2016-3822

2017-03-19 Thread Moritz Muehlenhoff
Package: jhead Severity: grave Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3822 Cheers, Moritz

Bug#858177: CVE-2016-3921

2017-03-19 Thread Moritz Muehlenhoff
Source: android-platform-system-core Severity: grave Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3921 Cheers, Moritz

Bug#857699: ioquake3 has a security vulnerability

2017-03-14 Thread Moritz Muehlenhoff
On Tue, Mar 14, 2017 at 12:18:27PM +, Simon McVittie wrote: > On Tue, 14 Mar 2017 at 08:30:36 +, Simon McVittie wrote: > > On Tue, 14 Mar 2017 at 04:59:15 +0100, Daniel Gibson wrote: > > > earlier today ioquake3 fixed a vulnerability that, as far as I understand, > > > could let malicious m

Bug#857651: Multiple security issues

2017-03-13 Thread Moritz Muehlenhoff
Source: audiofile Severity: grave Tags: security Hi, please see these security tracker entries for details, which have all the links to the reports, github issues and patches: https://security-tracker.debian.org/tracker/CVE-2017-6829 https://security-tracker.debian.org/tracker/CVE-2017-6831 https

Bug#856592: Multiple security issues

2017-03-02 Thread Moritz Muehlenhoff
Source: libpodofo Severity: grave Tags: security New podofo issues (no CVEs yet): http://www.openwall.com/lists/oss-security/2017/03/02/10 http://www.openwall.com/lists/oss-security/2017/03/02/9 http://www.openwall.com/lists/oss-security/2017/03/02/8 http://www.openwall.com/lists/oss-security/201

Bug#854742: CVE-2017-5930

2017-02-09 Thread Moritz Muehlenhoff
Package: postfixadmin Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/345 Cheers, Moritz

Bug#854739: CVE-2017-5591

2017-02-09 Thread Moritz Muehlenhoff
Source: sleekxmpp Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/373 Cheers, Moritz

Bug#854740: CVE-2017-5591

2017-02-09 Thread Moritz Muehlenhoff
Source: slixmpp Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/373 Cheers, Moritz

Bug#854738: CVE-2017-5604

2017-02-09 Thread Moritz Muehlenhoff
Package: mcabber Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/373 Cheers, Moritz

Bug#854737: CVE-2017-5603

2017-02-09 Thread Moritz Muehlenhoff
Package: jitsi Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/373 Cheers, Moritz

Bug#854735: CVE-2017-5592

2017-02-09 Thread Moritz Muehlenhoff
Package: profanity Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/373 Cheers, Moritz

Bug#854736: CVE-2017-5593

2017-02-09 Thread Moritz Muehlenhoff
Source: psi-plus Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/373 Cheers, Moritz

Bug#854734: CVE-2017-5896

2017-02-09 Thread Moritz Muehlenhoff
Source: mupdf Severity: grave Tags: security Please see http://seclists.org/oss-sec/2017/q1/322 Cheers, Moritz

Bug#854733: CVE-2017-5367 / CVE-2017-5367 / CVE-2017-5368

2017-02-09 Thread Moritz Muehlenhoff
Source: zoneminder Severity: grave Tags: security Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5367 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5368 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5595 Cheers, Moritz

Bug#854727: Multiple vulnerabilities / unsuitable for stretch?

2017-02-09 Thread Moritz Muehlenhoff
Source: zziplib Severity: grave Tags: security Hi, multiple security issues have been found in zziplib by Agostino Sarubbo of Gentoo: http://www.openwall.com/lists/oss-security/2017/02/09/10 http://www.openwall.com/lists/oss-security/2017/02/09/11 http://www.openwall.com/lists/oss-security/2017/0

Bug#854336: CVE-2016-9577 CVE-2016-9578

2017-02-05 Thread Moritz Muehlenhoff
Source: spice Severity: grave Tags: security Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9578 Cheers, Moritz

Bug#854278: CVE-2017-5666

2017-02-05 Thread Moritz Muehlenhoff
Package: mp3splt Severity: grave Tags: security Please see https://blogs.gentoo.org/ago/2017/01/29/mp3splt-invalid-free-in-free_options-options_manager-c/ Cheers, Moritz

Bug#854272: CVE-2016-10201 CVE-2016-10202 CVE-2016-10203 CVE-2016-10204 CVE-2016-10205 CVE-2016-10206

2017-02-05 Thread Moritz Muehlenhoff
Source: zoneminder Severity: grave Tags: security Please see http://seclists.org/bugtraq/2017/Feb/5 Cheers, Moritz

Bug#854000: CVE-2017-5834 CVE-2017-5835 CVE-2017-5836

2017-02-02 Thread Moritz Muehlenhoff
Source: libplist Severity: grave Tags: security CVE-2017-5834: heap-buffer-overflow in parse_dict_node https://github.com/libimobiledevice/libplist/issues/89 CVE-2017-5835: memory allocation error https://github.com/libimobiledevice/libplist/issues/88 CVE-2017-5836 issue in plist_free_data plist

Bug#794466: VIrtualBox future in Debian

2017-02-02 Thread Moritz Muehlenhoff
On Mon, Jan 30, 2017 at 02:36:11PM +, Gianfranco Costamagna wrote: > fully agree, but I'm not in the position to revert this change > >Why can't the Security Team treat VirtualBox like how it's been > >treating WebKit1? Still have it in the archives but with a prominent > >notice that Debian do

Bug#853998: CVE-2017-3250 / CVE-2017-3249 / CVE-2017-3247 / CVE-2016-5528 / CVE-2016-5519

2017-02-02 Thread Moritz Muehlenhoff
Source: glassfish Severity: grave Tags: security So Oracle has these lovely, unspecified vulnerabilities reported against Glassfish, but it's my understanding that the Debian package only provides a minor subset what usually constitutes Java, so could you have a look, which of http://www.oracle

Bug#853997: CVE-2017-5849

2017-02-02 Thread Moritz Muehlenhoff
Source: netpbm-free Severity: grave Tags: security Please see http://www.openwall.com/lists/oss-security/2017/02/02/2 Cheers, Moritz

Bug#853232: libphp-phpmailer: CVE-2017-5223

2017-01-30 Thread Moritz Muehlenhoff
Package: libphp-phpmailer Severity: grave Tags: security Justification: user security hole Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5223 for details. Cheers, Moritz

Bug#852109: ntopng: CVE-2017-5473

2017-01-21 Thread Moritz Muehlenhoff
Package: ntopng Severity: grave Tags: security Justification: user security hole Please see https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5473 Cheers, Moritz

Bug#851161: CVE-2016-2337 CVE-2016-2339

2017-01-20 Thread Moritz Muehlenhoff
On Fri, Jan 20, 2017 at 11:14:57AM +0100, Salvatore Bonaccorso wrote: > @Moritz, strong opinion on that? If noth I would say to mark all of > the ruby2.1 CVEs open (CVE-2016-7798, CVE-2016-2337 and CVE-2016-2339) > as no-dsa and include them (if you can) in the next point release or > for any futur

Bug#851408: CVE-2016-6814

2017-01-14 Thread Moritz Muehlenhoff
Source: groovy Severity: grave Tags: security Hi, please see http://seclists.org/oss-sec/2017/q1/92 Cheers, Moritz

Bug#851396: CVE-2015-5303 / CVE-2015-5329

2017-01-14 Thread Moritz Muehlenhoff
Source: tripleo-heat-templates Severity: grave Tags: security https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5303 affects the package currently in stretch. I'm not sure about https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5329, maybe we're using a similar configuration? Cheers,

Bug#851293: CVE-2016-9590

2017-01-13 Thread Moritz Muehlenhoff
Package: puppet-module-swift Severity: grave Tags: security Hi, please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9590 for details. Cheers, Moritz

Bug#851161: CVE-2016-2339

2017-01-12 Thread Moritz Muehlenhoff
Source: ruby2.3 Severity: grave Tags: security Hi, this has been assigned CVE-2016-2339: http://www.talosintelligence.com/reports/TALOS-2016-0034/ Patch is here: https://github.com/ruby/ruby/commit/bcc2421b4938fc1d9f5f3fb6ef2320571b27af42 Cheers, Moritz

Bug#850968: CVE-2016-2788

2017-01-11 Thread Moritz Muehlenhoff
Source: mcollective Severity: grave Tags: security Please see https://puppet.com/security/cve/cve-2016-2788 Cheers, Moritz

Bug#850952: CVE-2016-9962

2017-01-11 Thread Moritz Muehlenhoff
Package: docker.io Severity: grave Tags: security Please see: https://bugzilla.suse.com/show_bug.cgi?id=1012568 https://github.com/docker/docker/compare/v1.12.5...v1.12.6 https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5 Cheers, Moritz -- System Infor

Bug#850951: CVE-2016-9962

2017-01-11 Thread Moritz Muehlenhoff
Source: runc Severity: grave Tags: security Please see: https://bugzilla.suse.com/show_bug.cgi?id=1012568 https://github.com/docker/docker/compare/v1.12.5...v1.12.6 https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5 Cheers, Moritz

Bug#850702: CVE-2017-5226 -- bubblewrap escape

2017-01-09 Thread Moritz Muehlenhoff
On Mon, Jan 09, 2017 at 05:29:11PM +, Simon McVittie wrote: > Control: reassign 850702 bubblewrap 0~git160513-1 > Control: forwarded 850702 > https://github.com/projectatomic/bubblewrap/issues/142 > Control: tags 850702 + security upstream > > On Mon, 09 Jan 2017 at 14:19:36 +0100, up201407..

Bug#850160: Incomplete fix (was: Re: Bug#850160 closed by Reiner Herrmann (Bug#850160: fixed in firejail 0.9.44.2-2))

2017-01-06 Thread Moritz Muehlenhoff
On Thu, Jan 05, 2017 at 11:17:01AM +0100, Reiner Herrmann wrote: > Control: reopen -1 > > Hi Salvatore, > > On Thu, Jan 05, 2017 at 07:54:24AM +0100, Salvatore Bonaccorso wrote: > > On Wed, Jan 04, 2017 at 11:21:05PM +, Debian Bug Tracking System wrote: > > >* Add upstream fix for CVE-201

Bug#850160: firejail: Firejail local root exploit

2017-01-04 Thread Moritz Muehlenhoff
Package: firejail Severity: grave Tags: security Justification: user security hole Please see http://www.openwall.com/lists/oss-security/2017/01/04/1 Cheers, Moritz

Bug#849346: CVE-2015-3239

2016-12-25 Thread Moritz Muehlenhoff
Source: android-platform-external-libunwind Severity: grave Tags: security Hi, https://security-tracker.debian.org/tracker/CVE-2015-3239 has been fixed in src:unwind, but is still needed in android-platform-external-libunwind Cheers, Moritz

Bug#848071: Code execution in SNES code

2016-12-13 Thread Moritz Muehlenhoff
Package: libgme0 Version: 0.6.0-3 Severity: grave Tags: security Hi, please see http://scarybeastsecurity.blogspot.de/2016/12/redux-compromising-linux-using-snes.html for details. Cheers, Moritz

<    1   2   3   4   5   6   7   8   9   10   >