Debian 10141 Published by

Two new security upgrades have been released for the long-term support version of Debian GNU/Linux 11 (Bullseye): an expat security update and a tinyproxy security update:

[SECURITY] [DLA 3893-1] expat security update
[SECURITY] [DLA 3892-1] tinyproxy security update




[SECURITY] [DLA 3893-1] expat security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3893-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
September 19, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : expat
Version : 2.2.10-2+deb11u6
CVE ID : CVE-2023-52425 CVE-2024-45490 CVE-2024-45491 CVE-2024-45492
Debian Bug : 1063238 1080149 1080150 1080152

Multiple vulnerabilities were found in expat, an XML parsing C library,
which could lead to Denial of Service, memory corruption or arbitrary
code execution.

CVE-2023-52425

Snild Dolkow discovered that when parsing a large token that
requires multiple buffer fills to complete, expat has to re-parse
the token from start multiple times, which could lead to Denial of
Service via resource exhaustion.

CVE-2024-45490

TaiYou discovered that xmlparse.c does not reject a negative length
for XML_ParseBuffer(), which may cause memory corruption or code
execution.

CVE-2024-45491

TaiYou discovered that xmlparse.c has an integer overflow for
`nDefaultAtts` on 32-bit platforms, which may cause denial of
service or code execution.

CVE-2024-45492

TaiYou discovered that xmlparse.c has an integer overflow for
`m_groupSize` on 32-bit platforms, which may cause denial of service
or code execution.

For Debian 11 bullseye, these problems have been fixed in version
2.2.10-2+deb11u6.

We recommend that you upgrade your expat packages.

For the detailed security status of expat please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/expat

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DLA 3892-1] tinyproxy security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3892-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Thorsten Alteholz
September 18, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : tinyproxy
Version : 1.10.0-5+deb11u1
CVE ID : CVE-2022-40468 CVE-2023-49606

Two issues have been found in tinyproxy, a lightweight, non-caching,
optionally anonymizing HTTP proxy.
They are related to an use after free in header parsing of GTTP
connections and a potential leak of left-over heap data.

For Debian 11 bullseye, these problems have been fixed in version
1.10.0-5+deb11u1.

We recommend that you upgrade your tinyproxy packages.

For the detailed security status of tinyproxy please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/tinyproxy

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS