Debian 10277 Published by

Debian GNU/Linux 11 (Bullseye) LTS has been updated with several security enhancements, including updates for ruby-doorkeeper, jinja2, renderdoc, and php7.4:

[DLA 3989-1] ruby-doorkeeper security update
[DLA 3988-1] jinja2 security update
[DLA 3987-1] renderdoc security update
[DLA 3986-1] php7.4 security update




[SECURITY] [DLA 3989-1] ruby-doorkeeper security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3989-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
December 09, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : ruby-doorkeeper
Version : 5.3.0-2+deb11u1
CVE ID : CVE-2023-34246
Debian Bug : 1038950

Improper Authentication has been fixed in ruby-doorkeeper,
an OAuth 2 provider for Rails and Grape.

For Debian 11 bullseye, this problem has been fixed in version
5.3.0-2+deb11u1.

We recommend that you upgrade your ruby-doorkeeper packages.

For the detailed security status of ruby-doorkeeper please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ruby-doorkeeper

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DLA 3988-1] jinja2 security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3988-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
December 09, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : jinja2
Version : 2.11.3-1+deb11u1
CVE ID : CVE-2024-22195 CVE-2024-34064
Debian Bug : 1060748 1070712

HTML attribute injection has been fixed in Jinja, a Python templating engine.

For Debian 11 bullseye, these problems have been fixed in version
2.11.3-1+deb11u1.

We recommend that you upgrade your jinja2 packages.

For the detailed security status of jinja2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/jinja2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DLA 3987-1] renderdoc security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3987-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Adrian Bunk
December 08, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : renderdoc
Version : 1.11+dfsg-5+deb11u1
CVE ID : CVE-2023-33863 CVE-2023-33864 CVE-2023-33865
Debian Bug : 1037208

Multiple vulnerabilities have been fixed in the graphics debugger RenderDoc.

CVE-2023-33863

integer overflow

CVE-2023-33864

integer overflow

CVE-2023-33865

symlink attack

For Debian 11 bullseye, these problems have been fixed in version
1.11+dfsg-5+deb11u1.

We recommend that you upgrade your renderdoc packages.

For the detailed security status of renderdoc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/renderdoc

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DLA 3986-1] php7.4 security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-3986-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
December 08, 2024 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : php7.4
Version : 7.4.33-1+deb11u7
CVE ID : CVE-2024-8929 CVE-2024-8932 CVE-2024-11233 CVE-2024-11234
CVE-2024-11236
Debian Bug : 1088688

Multiple security issues were found in PHP, a widely-used open source
general purpose scripting language, which could result in denial of
service, authorization bypass, or information disclosure.

CVE-2024-8929

SĂ©bastien Rolland discovered a partial content leak of the heap
through heap buffer over-read in mysqlnd.

By connecting to a fake MySQL server or tampering with network
packets and initiating a SQL Query, it is possible to abuse
php_mysqlnd_rset_field_rea() when parsing MySQL fields packets in
order to include the rest of the heap content starting from the
address of the cursor of the currently read buffer.

CVE-2024-8932

Yiheng Cao discovered that uncontrolled long string inputs to
ldap_escape() on 32-bit systems can cause an integer overflow,
resulting in an out-of-bounds write.

CVE-2024-11233

A memory-related vulnerability was discovered in the filter handling
system, particularly when processing input with
convert.quoted-printable-decode filters, which could lead to a
segmentation fault.

This vulnerability is triggered through specific sequences of input
data, causing PHP to crash. When exploited, it allows an attacker
to extract a single byte of data from the heap or result in denial
of service.

CVE-2024-11234

Lorenzo Leonardini discovered that Configuring a proxy in a stream
context might allow for CRLF injection in URIs, which could lead to
authorization bypass by Server Side Request Forgery attack (SSRF).

CVE-2024-11236

An integer overflow vulnerability was found in the firebird and
dblib quoters, which can result in out-of-bounds writes.

GHSA-4w77-75f9-2c8w

A heap-use-after-free vulnerability was discovered in the
sapi_read_post_data() function, which could allow an attacker to
exploit memory safety issues during POST request processing.

For Debian 11 bullseye, these problems have been fixed in version
7.4.33-1+deb11u7.

We recommend that you upgrade your php7.4 packages.

For the detailed security status of php7.4 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/php7.4

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS