Debian 10286 Published by

Debian GNU/Linux has been updated with three security enhancements, which include tomcat8 for Debian 9 (Stretch) ELTS, chromium for Debian 12 (Bookworm), and tomcat9 for Debian 10 (Buster) ELTS:

ELA-1292-1 tomcat8 security update
[DSA 5844-1] chromium security update
ELA-1293-1 tomcat9 security update




ELA-1292-1 tomcat8 security update


Package : tomcat8
Version : 8.5.54-0+deb9u17 (stretch)

Related CVEs :
CVE-2024-21733
CVE-2024-38286
CVE-2024-52316

Several problems have been addressed in Tomcat 8, a Java based web server,
servlet and JSP engine, which may have led to an OutOfMemoryError or the
revelation of sensitive information.

CVE-2024-21733
Generation of Error Message Containing Sensitive Information vulnerability
in Apache Tomcat.

CVE-2024-38286
Apache Tomcat, under certain configurations, allows an attacker to cause an
OutOfMemoryError by abusing the TLS handshake process.

CVE-2024-52316
Unchecked Error Condition vulnerability in Apache Tomcat. If Tomcat is
configured to use a custom Jakarta Authentication (formerly JASPIC)
ServerAuthContext component which may throw an exception during the
authentication process without explicitly setting an HTTP status to
indicate failure, the authentication may not fail, allowing the user to
bypass the authentication process. There are no known Jakarta
Authentication components that behave in this way.


ELA-1292-1 tomcat8 security update



[SECURITY] [DSA 5844-1] chromium security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5844-1 security@debian.org
https://www.debian.org/security/ Andres Salomon
January 15, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium
CVE ID : CVE-2025-0434 CVE-2025-0435 CVE-2025-0436 CVE-2025-0437
CVE-2025-0438 CVE-2025-0439 CVE-2025-0440 CVE-2025-0441
CVE-2025-0442 CVE-2025-0443 CVE-2025-0446 CVE-2025-0447
CVE-2025-0448

Security issues were discovered in Chromium which could result
in the execution of arbitrary code, denial of service, or information
disclosure.

For the stable distribution (bookworm), these problems have been fixed in
version 132.0.6834.83-1~deb12u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


ELA-1293-1 tomcat9 security update


Package : tomcat9
Version : 9.0.31-1~deb10u13 (buster)

Related CVEs :
CVE-2024-21733
CVE-2024-38286
CVE-2024-50379
CVE-2024-52316
CVE-2024-56337

Several problems have been addressed in Tomcat 9, a Java based web server,
servlet and JSP engine.

CVE-2024-21733
Generation of Error Message Containing Sensitive Information vulnerability
in Apache Tomcat.

CVE-2024-38286
Apache Tomcat, under certain configurations, allows an attacker to cause an
OutOfMemoryError by abusing the TLS handshake process.

CVE-2024-52316
Unchecked Error Condition vulnerability in Apache Tomcat. If Tomcat is
configured to use a custom Jakarta Authentication (formerly JASPIC)
ServerAuthContext component which may throw an exception during the
authentication process without explicitly setting an HTTP status to
indicate failure, the authentication may not fail, allowing the user to
bypass the authentication process. There are no known Jakarta
Authentication components that behave in this way.

CVE-2024-50379 / CVE-2024-56337
Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability during JSP
compilation in Apache Tomcat permits an RCE on case insensitive file
systems when the default servlet is enabled for write (non-default
configuration).
Some users may need additional configuration to fully mitigate
CVE-2024-50379 depending on which version of Java they are using with
Tomcat. For Debian 10 "buster" the system property
sun.io.useCanonCaches must be explicitly set to false (it defaults to
true). Most Debian users will not be affected because Debian uses case
sensitive file systems by default.


ELA-1293-1 tomcat9 security update