Debian 10339 Published by

Debian GNU/Linux has received multiple security updates, covering chromium, activemq, ucf, debian-security-support, redis, libreoffice, and libgit2:

Debian GNU/Linux 8 (Jessie) Extended LTS:
ELA-1308-1 activemq security update
ELA-1310-1 libreoffice security update
ELA-1309-1 libgit2 security update

Debian GNU/Linux 10 (Buster) Extended LTS:
ELA-1294-1 ucf security update

Debian GNU/Linux 11 (Bullseye) LTS:
[DLA 4036-1] debian-security-support update

Debian GNU/Linux 12 (Bookworm):
[DSA 5855-1] chromium security update
[DSA 5856-1] redis security update



[SECURITY] [DSA 5855-1] chromium security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5855-1 security@debian.org
https://www.debian.org/security/ Andres Salomon
January 30, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium
CVE ID : CVE-2025-0762

Security issues were discovered in Chromium which could result
in the execution of arbitrary code, denial of service, or information
disclosure.

For the stable distribution (bookworm), this problem has been fixed in
version 132.0.6834.159-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


ELA-1308-1 activemq security update


Package : activemq
Version : 5.6.0+dfsg1-4+deb8u4 (jessie)

Related CVEs :
CVE-2018-11775
CVE-2020-13920
CVE-2021-26117
CVE-2023-46604

Multiple security issues were discovered in Apache ActiveMQ, a
multi-protocol message broker.

CVE-2018-11775
TLS hostname verification was missing which could make the client
vulnerable to a MITM attack between a Java application using the
ActiveMQ client and the ActiveMQ server. This is now enabled by
default.

CVE-2020-13920
Apache ActiveMQ uses LocateRegistry.createRegistry() to create the
JMX RMI registry and binds the server to the “jmxrmi” entry. It is
possible to connect to the registry without authentication and
call the rebind method to rebind jmxrmi to something else. If an
attacker creates another server to proxy the original, and bound
that, he effectively becomes a man in the middle and is able to
intercept the credentials when an user connects.

CVE-2021-26117
The optional LDAP login module can be configured to use anonymous
access to the LDAP server. In this case, the anonymous context is
used to verify a valid users password in error, resulting in no
check on the password.

CVE-2023-46604
The Java OpenWire protocol marshaller is vulnerable to Remote Code
Execution. This vulnerability may allow a remote attacker with
network access to either a Java-based OpenWire broker or client to
run arbitrary shell commands by manipulating serialized class
types in the OpenWire protocol to cause either the client or the
broker (respectively) to instantiate any class on the
classpath.


ELA-1308-1 activemq security update



ELA-1294-1 ucf security update


Package : ucf
Version : 3.0038+nmu1+deb10u1 (buster)

A potential command-injection vulnerability was discovered in ucf, a tool to
preserve user changes to config files.


ELA-1294-1 ucf security update



[SECURITY] [DLA 4036-1] debian-security-support update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4036-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Santiago Ruano Rincón
January 30, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : debian-security-support
Version : 1:11+2025.01.30
Debian Bug : 1087718 1094651

debian-security-support, the Debian security support coverage checker, has been
updated in bullseye-security to mark the end of life of the following packages:

* intel-mediasdk: See https://bugs.debian.org/1087718
* node-matrix-js-sdk: See https://bugs.debian.org/1094651

For Debian 11 bullseye, this problem has been fixed in version
1:11+2025.01.30.

We recommend that you upgrade your debian-security-support packages.

For the detailed security status of debian-security-support please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/debian-security-support

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DSA 5856-1] redis security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5856-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
January 30, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : redis
CVE ID : CVE-2024-46981 CVE-2024-51741

Two security issues were discovered in Redis, a persistent key-value
database, which could result in the execution of arbitrary code or
denial of service.

For the stable distribution (bookworm), these problems have been fixed
in version 5:7.0.15-1~deb12u3.

We recommend that you upgrade your redis packages.

For the detailed security status of redis please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/redis

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


ELA-1310-1 libreoffice security update


Package : libreoffice
Version : 1:4.3.3-2+deb8u16 (jessie)

Related CVEs :

CVE-2024-12425
CVE-2024-12426

Libreoffice, an office productivity software suite, was affected by two vulnerabilities

CVE-2024-12425
An Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability was found
in The Document Foundation LibreOffice and allows Absolute Path Traversal. An attacker can write to arbitrary
locations, albeit suffixed with ".ttf", by supplying a file in a format that supports embedded font files.

CVE-2024-12426
An Exposure of Environmental Variables and arbitrary INI file values to an Unauthorized Actor vulnerability
was found in The Document Foundation LibreOffice. URLs could be constructed which expanded environmental
variables or INI file values, so potentially sensitive information could be exfiltrated
to a remote server on opening a document containing such links.


ELA-1310-1 libreoffice security update



ELA-1309-1 libgit2 security update


Package : libgit2
Version : 0.21.1-3+deb8u2 (jessie)

Related CVEs :
CVE-2016-8568
CVE-2016-8569
CVE-2016-10128
CVE-2016-10129
CVE-2018-8099
CVE-2018-10887
CVE-2018-10888
CVE-2020-12278
CVE-2020-12279
CVE-2024-24577

Multiple vulnerabilities were discovered in libgit2.

CVE-2016-8568
The git_commit_message function in oid.c allows remote attackers
to cause a denial of service (out-of-bounds read) via a cat-file
command with a crafted object file.

CVE-2016-8569
The git_oid_nfmt function in commit.c allows remote attackers to
cause a denial of service (NULL pointer dereference) via a cat-file
command with a crafted object file.

CVE-2016-10128
Buffer overflow in the git_pkt_parse_line function in
transports/smart_pkt.c in the Git Smart Protocol support in libgit2
allows remote attackers to have unspecified impact via a crafted
non-flush packet.

CVE-2016-10129
The Git Smart Protocol support in libgit2 allows remote attackers
to cause a denial of service (NULL pointer dereference) via an empty
packet line.

CVE-2018-8099
Incorrect returning of an error code in the index.c:read_entry()
function leads to a double free in libgit2, which allows an attacker
to cause a denial of service via a crafted repository index file.

CVE-2018-10887
An unexpected sign extension in git_delta_apply function in delta.c
file may lead to an integer overflow which in turn leads to an out of
bound read, allowing to read before the base object. An attacker may
use this flaw to leak memory addresses or cause a Denial of Service.

CVE-2018-10888
A missing check in git_delta_apply function in delta.c file, may
lead to an out-of-bound read while reading a binary delta file. An
attacker may use this flaw to cause a Denial of Service.

CVE-2020-12278
path.c mishandles equivalent filenames that exist because of NTFS
Alternate Data Streams. This may allow remote code execution when
cloning a repository.

CVE-2020-12279
checkout.c mishandles equivalent filenames that exist because of
NTFS short names. This may allow remote code execution when cloning
a repository

CVE-2024-24577
Using crafted inputs to the git_index_add function could cause
heap corruption, and this had the potential to permit arbitrary
code execution.


ELA-1309-1 libgit2 security update