Debian 10396 Published by

Debian GNU/Linux has been updated with two security updates: [DSA 5870-1] openh264 for Debian 12 (Bookworm) and [DLA 4069-1] emacs for Debian 11 (Bookworm) LTS

[DSA 5870-1] openh264 security update
[DLA 4069-1] emacs security update




[SECURITY] [DSA 5870-1] openh264 security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5870-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
February 26, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : openh264
CVE ID : CVE-2025-27091
Debian Bug : 1098470

A heap-based buffer overflow flaw in the decoding functions of openh264,
a codec library which supports H.264 encoding and decoding, may allow a
remote attacker to cause a denial of service or the execution of
arbitrary code if a specially crafted video is processed.

For the stable distribution (bookworm), this problem has been fixed in
version 2.3.1+dfsg-3+deb12u1.

We recommend that you upgrade your openh264 packages.

For the detailed security status of openh264 please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/openh264

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


[SECURITY] [DLA 4069-1] emacs security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4069-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Sean Whitton
February 27, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : emacs
Version : 1:27.1+1-3.1+deb11u6
CVE ID : CVE-2023-28617 CVE-2024-53920 CVE-2025-1244
Debian Bug : 1033342 1088690 1098255

Multiple vulnerabilities were discovered in GNU Emacs, the extensible,
customisable, self-documenting, real-time display editor.

CVE-2023-28617

Improper handling of file or directory names containing shell
metacharacters in the ob-latex Lisp library could allow the
execution of attacker-controlled code.

CVE-2024-53920

Several ways to trigger arbitrary code execution were discovered in
Emacs's support for editing files in its own dialect of Lisp.
These include arbitrary code execution upon opening an otherwise
innocent-looking file, with any (or no) file extension, for editing.

CVE-2025-1244

Improper handling of custom 'man' URI schemes could allow an
attacker to execute arbitrary shell commands by tricking users into
visiting a specially crafted website, or an HTTP URL with a
redirect.

For Debian 11 bullseye, these problems have been fixed in version
1:27.1+1-3.1+deb11u6.

We recommend that you upgrade your emacs packages.

For the detailed security status of emacs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/emacs

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS