Debian 9998 Published by

The following security updates have been released for Debian GNU/Linux:

Debian GNU/Linux 8 (Jessie) and 9 (Stretch) Extended LTS:
ELA-1109-1 nano security update
ELA-1111-1 pymongo security update

Debian GNU/Linux 10 LTS (Buster):
[DLA 3831-1] nano security update
[DLA 3832-1] pymongo security update
[DLA 3835-1] roundcube security update




[DLA 3831-1] nano security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3831-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
June 17, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : nano
Version : 3.2-3+deb10u1
CVE ID : CVE-2024-5742

A symlink attack with emergency file saving has been fixed in the text
editor nano.

For Debian 10 buster, this problem has been fixed in version
3.2-3+deb10u1.

We recommend that you upgrade your nano packages.

For the detailed security status of nano please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/nano

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[DLA 3832-1] pymongo security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3832-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Bastien Roucariès
June 17, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : pymongo
Version : 3.7.1-1.1+deb10u1
CVE ID : CVE-2024-5629

An out-of-bounds read in the 'bson' module allowed deserialization of
malformed BSON provided by a Server to raise an exception which may contain
arbitrary application memory.

For Debian 10 buster, this problem has been fixed in version
3.7.1-1.1+deb10u1.

We recommend that you upgrade your pymongo packages.

For the detailed security status of pymongo please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/pymongo

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[DLA 3835-1] roundcube security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3835-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
June 17, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : roundcube
Version : 1.3.17+dfsg.1-1~deb10u6
CVE ID : CVE-2024-37383 CVE-2024-37384
Debian Bug : 1071474

Cross-site scripting (XSS) vulnerabilities were discovered in Roundcube,
a skinnable AJAX based webmail solution for IMAP servers, which could
allow a remote attacker to load arbitrary JavaScript code and might lead
to privilege escalation or information disclosure.

CVE-2024-37383

Valentin T. and Lutz Wolf of CrowdStrike discovered that Roundcube
allows XSS via SVG animate attributes.

CVE-2024-37384

Huy Nguyễn Phạm Nhật discovered that Roundcube allows XSS via list
columns from user preferences.

For Debian 10 buster, these problems have been fixed in version
1.3.17+dfsg.1-1~deb10u6.

We recommend that you upgrade your roundcube packages.

For the detailed security status of roundcube please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/roundcube

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1109-1 nano security update

Package : nano
Version : 2.2.6-3+deb8u1 (jessie), 2.7.4-1+deb9u1 (stretch)

Related CVEs :
CVE-2024-5742

A symlink attack with emergency file saving has been fixed in the text
editor nano.

ELA-1109-1 nano security update


ELA-1111-1 pymongo security update

Package : pymongo
Version : 2.7.2-1+deb8u1 (jessie), 3.4.0-1+deb9u1 (stretch)

Related CVEs :
CVE-2024-5629

An out-of-bounds read in the ‘bson’ module of PyMongo allowed deserialization of malformed BSON provided by a Server to raise an exception which may contain arbitrary application memory.

ELA-1111-1 pymongo security update