Debian 10209 Published by

Debian GNU/Linux has received several updates, including the DLA 3948-1 update for pypy3, the DSA 5804-1 update for webkit2gtk, and the ELA-1230-1 update addressing context bugs:

Debian GNU/Linux 10 (Buster) Extended LTS:
ELA-1230-1 context bugfix update

Debian GNU/Linux 11 (Buster) LTS:
[DLA 3948-1] pypy3 security update

Debian GNU/Linux 12 (Bookworm):
[DSA 5804-1] webkit2gtk security update




[SECURITY] [DLA 3948-1] pypy3 security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3948-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Andrej Shadura
November 07, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : pypy3
Version : 7.3.5+dfsg-2+deb11u3
CVE ID : CVE-2023-6597 CVE-2023-24329 CVE-2023-40217 CVE-2024-0450
Debian Bug :

Brief introduction

CVE-2023-6597

An issue was found in the CPython `tempfile.TemporaryDirectory` class
affecting versions 3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and
prior. The tempfile.TemporaryDirectory class would dereference
symlinks during cleanup of permissions-related errors. This means
users which can run privileged programs are potentially able to modify
permissions of files referenced by symlinks in some circumstances.

CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows
attackers to bypass blocklisting methods by supplying a URL that starts
with blank characters.

CVE-2023-40217

An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18,
3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects
servers (such as HTTP servers) that use TLS client authentication. If
a TLS server-side socket is created, receives data into the socket
buffer, and then is closed quickly, there is a brief window where
the SSLSocket instance will detect the socket as "not connected" and
won't initiate a handshake, but buffered data will still be readable
from the socket buffer. This data will not be authenticated if the
server-side TLS peer is expecting client certificate authentication,
and is indistinguishable from valid TLS stream data. Data is limited
in size to the amount that will fit in the buffer. (The TLS connection
cannot directly be used for data exfiltration because the vulnerable
code path requires that the connection be closed on initialization
of the SSLSocket.)

CVE-2024-0450

An issue was found in the CPython `zipfile` module affecting versions
3.12.1, 3.11.7, 3.10.13, 3.9.18, and 3.8.18 and prior. The zipfile
module is vulnerable to “quoted-overlap” zip-bombs which exploit
the zip format to create a zip-bomb with a high compression ratio. The
fixed versions of CPython makes the zipfile module reject zip archives
which overlap entries in the archive.

For Debian 11 bullseye, these problems have been fixed in version
7.3.5+dfsg-2+deb11u3.

We recommend that you upgrade your pypy3 packages.

For the detailed security status of pypy3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pypy3

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DSA 5804-1] webkit2gtk security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5804-1 security@debian.org
https://www.debian.org/security/ Alberto Garcia
November 07, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : webkit2gtk
CVE ID : CVE-2024-44244 CVE-2024-44296

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2024-44244

An anonymous researcher, Q1IQ (@q1iqF) and P1umer discovered that
processing maliciously crafted web content may lead to an
unexpected process crash.

CVE-2024-44296

Narendra Bhati discovered that processing maliciously crafted web
content may prevent Content Security Policy from being enforced.

For the stable distribution (bookworm), these problems have been fixed in
version 2.46.3-1~deb12u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


ELA-1230-1 context bugfix update

Package : context
Version : 2018.04.04.20181118-1+deb10u1 (buster)

The CVE-2023-32700 fix for the texlive-bin package, released for Debian 10
“buster” as DLA-3427-1, introduced a regression in context, a general-purpose
document processor. The DLA-3427-1 update broke the context binary package
installation process.
This regression update corrects the issue, fixing the context package’s mtxrun script

ELA-1230-1 context bugfix update