Debian 10264 Published by

The following security updates have been released for Debian GNU/Linux:

Debian GNU/Linux 9 (Stretch) Extended LTS:
ELA-1124-1 sendmail security update

Debian GNU/Linux 11 (Bullseye) and 12 (Stretch):
[DSA 5726-1] krb5 security update




ELA-1124-1 sendmail security update

Package : sendmail
Version : 8.15.2-8+deb9u2 (stretch)

Related CVEs :
CVE-2023-51765

sendmail allowed SMTP smuggling in certain configurations.
Remote attackers can use a published exploitation technique to inject e-mail
messages with a spoofed MAIL FROM address, allowing bypass
of an SPF protection mechanism. This occurs because sendmail supports
. but some other popular e-mail servers do not.
This particular injection vulnerability has been closed,
unfortunatly full closure need to reject mail that
contain NUL (0x00 byte).
This is slighly non conformant with RFC and could
be opt-out by setting confREJECT_NUL to ‘false’
in sendmail.mc file.

ELA-1124-1 sendmail security update


[DSA 5726-1] krb5 security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5726-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
July 05, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : krb5
CVE ID : CVE-2024-37370 CVE-2024-37371

Two vulnerabilities were discovered in the GSS message token handling in
krb5, the MIT implementation of Kerberos. An attacker can take advantage
of these flaws to bypass integrity protections or cause a denial of
service.

For the oldstable distribution (bullseye), these problems have been fixed
in version 1.18.3-6+deb11u5.

For the stable distribution (bookworm), these problems have been fixed in
version 1.20.1-2+deb12u2.

We recommend that you upgrade your krb5 packages.

For the detailed security status of krb5 please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/krb5

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/