Bug#1104351: dnsdist: CVE-2025-30194

2025-04-29 Thread Moritz Mühlenhoff
Source: dnsdist X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for dnsdist. CVE-2025-30194[0]: | When DNSdist is configured to provide DoH via the nghttp2 provider, | an attacker can cause a denial of service by crafting a DoH

Bug#1103702: lxd: CVE-2024-6156

2025-04-27 Thread Moritz Mühlenhoff
x this minor issue. Lowering severity and tagging with "wontfix" to > reflect this. Fair enough. I've marked it as ignored in the Security Tracker for trixie. Cheers, Moritz

Bug#1104026: bookworm-pu: package openrazer/3.5.1+dfsg-2+deb12u1

2025-04-25 Thread Moritz Mühlenhoff
2776: out-of-bounds read > > Tagged moreinfo, as question to the security team whether they want > this in pu or as DSA. pu is fine, thanks! Cheers, Moritz

Bug#1103832: [Pkg-shadow-devel] Bug#1103832: Bug#1103832: shadow: CVE-2024-56433

2025-04-25 Thread Moritz Mühlenhoff
Indeed. The question really is: what are we gonna do? > > > > Should there be some form of documentation update, like a README? > > Maybe debian changelog? Or maybe simply add a note in the existing README.Debian? Cheers, Moritz

Bug#1103881: php-laravel-framework: CVE-2025-27515

2025-04-22 Thread Moritz Mühlenhoff
On Tue, Apr 22, 2025 at 10:46:57PM +0200, Robin Gustafsson wrote: > Hi Moritz, > > Thanks for the report. > > On 4/22/25 14:09, Moritz Mühlenhoff wrote: > > [...] > > The following vulnerability was published for php-laravel-framework. > > > > CVE-2025-2

Bug#1103925: Mark musescore2/musescore3 as limited support for all suites

2025-04-22 Thread Moritz Muehlenhoff
/news/1641086/accepted-musescore3-323dfsg2-18-source-into-unstable/ Cheers, Moritz

Bug#1103894: RUSTSEC-2025-0020

2025-04-22 Thread Moritz Muehlenhoff
Source: rust-pyo3 Version: 0.22.6-2 Severity: grave Tags: security X-Debbugs-Cc: Debian Security Team https://rustsec.org/advisories/RUSTSEC-2025-0020.html https://github.com/PyO3/pyo3/issues/5005

Bug#1103893: Please switch to libpdfbox2-java

2025-04-22 Thread Moritz Muehlenhoff
instead. Cheers, Moritz

Bug#1103892: Please switch to libpdfbox2-java

2025-04-22 Thread Moritz Muehlenhoff
, Moritz

Bug#1103891: Please switch to libpdfbox2-java

2025-04-22 Thread Moritz Muehlenhoff
, Moritz

Bug#1103889: Please switch to libpdfbox2-java

2025-04-22 Thread Moritz Muehlenhoff
, Moritz

Bug#1103890: Please switch to libpdfbox2-java

2025-04-22 Thread Moritz Muehlenhoff
, Moritz

Bug#1072121: [Pkg-javascript-devel] Bug#1072121: node-ip: CVE-2024-29415

2025-04-22 Thread Moritz Mühlenhoff
Am Wed, May 29, 2024 at 10:26:24AM +0400 schrieb Yadd: > On 5/29/24 00:40, Moritz Mühlenhoff wrote: > > Source: node-ip > > X-Debbugs-CC: t...@security.debian.org > > Severity: important > > Tags: security > > > > Hi, > > > > The following vu

Bug#1085242: nvidia-graphics-drivers-tesla-470: EoL (07/2024) driver should not be released with trixie

2025-04-22 Thread Moritz Mühlenhoff
.com/datacenter/tesla/drivers/ > It therefore shouldn't be released with trixie. > The severity of this bug will be raised once we approach the freeze. With the softfreeze having arrived, should we do that now? Cheers, Moritz

Bug#1103881: php-laravel-framework: CVE-2025-27515

2025-04-22 Thread Moritz Mühlenhoff
Source: php-laravel-framework X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for php-laravel-framework. CVE-2025-27515[0]: | Laravel is a web application framework. When using wildcard | validation to validate a given file or i

Bug#1103836: Depends on an EOLed version of libitext

2025-04-21 Thread Moritz Muehlenhoff
d, so that we can remove libitext1-java? Cheers, Moritz

Bug#1103252: rust-pprof - soundness issue RUSTSEC-2024-0408

2025-04-21 Thread Moritz Mühlenhoff
If it's entirely unused, then rather file an RM bug against ftp.debian.org? Cheers, Moritz

Bug#1103702: lxd: CVE-2024-6156

2025-04-20 Thread Moritz Mühlenhoff
Source: lxd X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for lxd. CVE-2024-6156[0]: | Mark Laing discovered that LXD's PKI mode, until version 5.21.2, | could be bypassed if the client's certificate was present in the | t

Bug#1103701: mitmproxy: CVE-2025-23217

2025-04-20 Thread Moritz Mühlenhoff
Source: mitmproxy X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for mitmproxy. CVE-2025-23217[0]: | mitmproxy is a interactive TLS-capable intercepting HTTP proxy for | penetration testers and software developers and mitmweb i

Bug#1103642: RM: libelfin -- RoQA; open security issues, no reverse dependencies, orphaned

2025-04-19 Thread Moritz Muehlenhoff
fixed security issues (dating back for many years)) and there are no reverse deps left. Cheers, Moritz

Bug#1103641: RM: coz-profiler -- RoQA; RC-buggy, orphaned, blocks removal of libelfin

2025-04-19 Thread Moritz Muehlenhoff
locks the removal of libelfin (remaining build dep for it) Cheers, Moritz

Bug#1103525: krb5: CVE-2025-3576

2025-04-18 Thread Moritz Mühlenhoff
Source: krb5 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for krb5. CVE-2025-3576[0]: | A vulnerability in the MIT Kerberos implementation allows GSSAPI- | protected messages using RC4-HMAC-MD5 to be spoofed due to | weak

Bug#1103524: nsis: CVE-2025-43715

2025-04-18 Thread Moritz Mühlenhoff
Source: nsis X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for nsis. Does also affect nsis as packaged in Debian, probably yes since it's meant to provide installers which will then run on Windows? CVE-2025-43715[0]: | Nu

Bug#1103385: mysql-8.0: CVE-2025-30722 CVE-2025-30721 CVE-2025-30715 CVE-2025-30705 CVE-2025-30704 CVE-2025-30703 CVE-2025-30699 CVE-2025-30696 CVE-2025-30695 CVE-2025-30693 CVE-2025-30689 CVE-2025-30

2025-04-16 Thread Moritz Mühlenhoff
Source: mysql-8.0 X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for mysql-8.0. CVE-2025-30722[0]: | Vulnerability in the MySQL Client product of Oracle MySQL | (component: Client: mysqldump). Supported versions that are |

Bug#1101501: node-tar-fs: CVE-2024-12905

2025-04-05 Thread Moritz Mühlenhoff
Source: node-tar-fs X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for node-tar-fs. CVE-2024-12905[0]: | An Improper Link Resolution Before File Access ("Link Following") | and Improper Limitation of a Pathname to a Restric

Bug#1101495: assimp: CVE-2025-2751

2025-04-05 Thread Moritz Mühlenhoff
Source: assimp X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for assimp. CVE-2025-2751[0]: | A vulnerability has been found in Open Asset Import Library Assimp | 5.4.3 and classified as problematic. This vulnerability affe

Bug#1099955: Offer to help fixing CVE-2025-27795 and CVE-2025-27796 on bookworm

2025-04-05 Thread Moritz Mühlenhoff
On Sat, Apr 05, 2025 at 04:55:37PM +0200, Salvatore Bonaccorso wrote: > Hi, > > On Sat, Apr 05, 2025 at 04:47:13PM +0200, Moritz Mühlenhoff wrote: > > Am Mon, Mar 31, 2025 at 10:26:11PM -0300 schrieb Carlos Henrique Lima > > Melara: > > > Hi, > > > > &g

Bug#1099955: Offer to help fixing CVE-2025-27795 and CVE-2025-27796 on bookworm

2025-04-05 Thread Moritz Mühlenhoff
est. > > I also tested it in bookworm to see if it fixed the vulnerability and it > indeed refuses to allocate resources to a very big jpeg-XL file > (attached an example from the upstream). Thanks! We can fix this via a DSA. Your debdiff looks good, please build with -sa and upload to security-master. Cheers, Moritz

Bug#1101775: bookworm-pu: package varnish/7.1.1-1.1+deb12u1

2025-04-05 Thread Moritz Mühlenhoff
t; * CVE-2025-30346: HTTP/1 client-side desync vulnerability > > Tagged moreinfo, as question to the security team whether they want > this in pu or as DSA. Fixing this via the next point update is fine, thanks. Cheers, Moritz

Bug#1100994: 389-ds-base: CVE-2025-2487

2025-04-05 Thread Moritz Mühlenhoff
Source: 389-ds-base X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for 389-ds-base. CVE-2025-2487[0]: | A flaw was found in the 389-ds-base LDAP Server. This issue occurs | when issuing a Modify DN LDAP operation through th

Bug#1070860: musescore3: CVE-2023-44428

2025-04-04 Thread Moritz Mühlenhoff
rogram and not as a remotely accessible service, > so please take care. > -snap- This looks good to me! In the light of yet another CVE being assigned for musescore (https://www.cve.org/CVERecord?id=CVE-2024-44866), could you please make uploads for musescore2 and musescore3 with this file added before the trixie freeze? Thanks, Moritz

Bug#1100989: gunicorn: CVE-2024-6827

2025-04-04 Thread Moritz Mühlenhoff
Source: gunicorn X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for gunicorn. CVE-2024-6827[0]: | Gunicorn version 21.2.0 does not properly validate the value of the | 'Transfer-Encoding' header as specified in the RFC stan

Bug#1100988: python-flask-cors: CVE-2024-6866 CVE-2024-6844 CVE-2024-6839

2025-04-04 Thread Moritz Mühlenhoff
Source: python-flask-cors X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerabilities were published for python-flask-cors. CVE-2024-6866[0]: | corydolphin/flask-cors version 4.01 contains a vulnerability where | the request path matching is case-i

Bug#1101498: condor: CVE-2025-30093

2025-03-28 Thread Moritz Mühlenhoff
Source: condor X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for condor. CVE-2025-30093[0]: | HTCondor 23.0.x before 23.0.22, 23.10.x before 23.10.22, 24.0.x | before 24.0.6, and 24.6.x before 24.6.1 allows authenticated | att

Bug#1101494: assimp: CVE-2025-2752

2025-03-28 Thread Moritz Mühlenhoff
Source: assimp X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for assimp. CVE-2025-2752[0]: | A vulnerability was found in Open Asset Import Library Assimp 5.4.3 | and classified as problematic. This issue affects the funct

Bug#1101502: libstring-compare-constanttime-perl: CVE-2024-13939

2025-03-28 Thread Moritz Mühlenhoff
Source: libstring-compare-constanttime-perl X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for libstring-compare-constanttime-perl. CVE-2024-13939[0]: | String::Compare::ConstantTime for Perl through 0.321 is vulnerable |

Bug#1101500: upx-ucl: CVE-2025-2849

2025-03-28 Thread Moritz Mühlenhoff
Source: upx-ucl X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for upx-ucl. CVE-2025-2849[0]: | A vulnerability, which was classified as problematic, was found in | UPX up to 5.0.0. Affected is the function PackLinuxElf64::un_D

Bug#1101503: libdata-entropy-perl: CVE-2025-1860

2025-03-28 Thread Moritz Mühlenhoff
Source: libdata-entropy-perl X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for libdata-entropy-perl. CVE-2025-1860[0]: | Data::Entropy for Perl 0.007 and earlier use the rand() function as | the default source of entropy,

Bug#1101499: mbedtls: CVE-2025-27809 CVE-2025-27810

2025-03-28 Thread Moritz Mühlenhoff
Source: mbedtls X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerabilities were published for mbedtls. CVE-2025-27809[0]: | Mbed TLS before 2.28.10 and 3.x before 3.6.3, on the client side, | accepts servers that have trusted certificates for arbi

Bug#1101496: assimp: CVE-2025-2750

2025-03-28 Thread Moritz Mühlenhoff
Source: assimp X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for assimp. CVE-2025-2750[0]: | A vulnerability, which was classified as critical, was found in Open | Asset Import Library Assimp 5.4.3. This affects the functi

Bug#1100990: gnupg2: CVE-2025-30258

2025-03-22 Thread Moritz Mühlenhoff
On Sat, Mar 22, 2025 at 03:15:02PM +0100, Andreas Metzler wrote: > On 2025-03-21 Moritz Mühlenhoff wrote: > [...] > > The following vulnerability was published for gnupg2. > > > CVE-2025-30258[0]: > > | In GnuPG before 2.5.5, if a user chooses to import a certificate

Bug#1100986: xmedcon: CVE-2025-2581

2025-03-21 Thread Moritz Mühlenhoff
Source: xmedcon X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for xmedcon. CVE-2025-2581[0]: | A vulnerability has been found in xmedcon 0.25.0 and classified as | problematic. Affected by this vulnerability is the functio

Bug#1100987: quickjs: CVE-2024-13903

2025-03-21 Thread Moritz Mühlenhoff
Source: quickjs X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for quickjs. CVE-2024-13903[0]: | A vulnerability was found in quickjs-ng QuickJS up to 0.8.0. It has | been declared as problematic. Affected by this vulnerabi

Bug#1100993: libeddsa-java: CVE-2020-36843

2025-03-21 Thread Moritz Mühlenhoff
Source: libeddsa-java X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for libeddsa-java. CVE-2020-36843[0]: | The implementation of EdDSA in EdDSA-Java (aka ed25519-java) through | 0.3.0 exhibits signature malleability and does

Bug#1100992: libmatio: CVE-2025-2337 CVE-2025-2338

2025-03-21 Thread Moritz Mühlenhoff
Source: libmatio X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerabilities were published for libmatio. CVE-2025-2337[0]: | A vulnerability, which was classified as critical, has been found in | tbeu matio 1.5.28. This issue affects the function

Bug#1100991: docker-buildx: CVE-2025-0495

2025-03-21 Thread Moritz Mühlenhoff
Source: docker-buildx X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for docker-buildx. CVE-2025-0495[0]: | Buildx is a Docker CLI plugin that extends build capabilities using | BuildKit. Cache backends support credentials

Bug#1100990: gnupg2: CVE-2025-30258

2025-03-21 Thread Moritz Mühlenhoff
Source: gnupg2 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for gnupg2. CVE-2025-30258[0]: | In GnuPG before 2.5.5, if a user chooses to import a certificate | with certain crafted subkey data that lacks a valid backsig o

Bug#1100929: debian-security-support: Mark odoo as EOL'ed in bullseye LTS

2025-03-20 Thread Moritz Mühlenhoff
rely at the discretion of the Debian LTS team. Cheers, Moritz

Bug#1100464: Ready to upload the security fix

2025-03-14 Thread Moritz Mühlenhoff
security-master. Cheers, Moritz

Bug#1100426: RM: kanboard/1.2.26+ds-2+deb12u2

2025-03-13 Thread Moritz Muehlenhoff
. There's a wide range of open security with unclear status of what fixes what and popcon is marginal, so it seems better to also remove it from stable. Cheers, Moritz

Bug#1092183: should kanboard be removed from unstable?

2025-03-10 Thread Moritz Mühlenhoff
l? I > note that removal is not final. The package can be reintroduced once > someone puts up with the work and it meets basic quality standards. No objections for two months, I'm reassigning to ftp.debian.org for removal. Cheers, Moritz

Bug#1099666: Upstream bug report

2025-03-08 Thread Moritz Both
upstream bug report: https://github.com/zmanda/amanda/issues/275

Bug#1099666: amanda-server: S3 driver with AWS4 dows not send Content-MD5 header, problem with ObjectLock

2025-03-06 Thread Moritz Both
Package: amanda-server Version: 1:3.5.1-11+deb12u2aldebaran01 Severity: normal Tags: patch upstream Dear Maintainer, We are testing the s3 device with Backblaze B2 service. Backblaze uses the "AWS4" authentication mechanism. We use this configuration fragment to configure the driver: -

Bug#1078555: ofono: CVE-2024-7537 CVE-2024-7538 CVE-2024-7539 CVE-2024-7540 CVE-2024-7541 CVE-2024-7542 CVE-2024-7543 CVE-2024-7544 CVE-2024-7545 CVE-2024-7546 CVE-2024-7547

2025-03-05 Thread Moritz Mühlenhoff
k on the above. > * Please close #1078555 if you agree with my above reasonings. > * Please downgrade severity of the new #-2 bug if you agree > or follow-up on this mail. The downgrade seems fine to me. For CVE-2024-7538 it seems likely, but could you doublecheck with upstream just to be sure? Cheers, Moritz

Bug#1033887: still there in bookworm, and patch

2025-02-25 Thread Moritz Both
pull request's commit patch to amanda 3.5.1-11+deb12u2 . It solves the problem for me. Find the patch in the attachment. Regards, Moritz -- aldebaran Programmierung & IT-Lösungen GmbH Softwareentwicklung / Individualsoftware mail:i...@aldebaran.de https://www.aldebaran.de Tel:

Bug#1095406: libtasn1-6: CVE-2024-12133

2025-02-08 Thread Moritz Mühlenhoff
> with 4.19.0 + the 2 patches. Hi Andreas, looks good, thanks! Please build with -sa and upload to security-master. Cheers, Moritz

Bug#1095294: cfengine3: Artifacts from the enterprise edition in the Debian package

2025-02-06 Thread Moritz Schlarb
Package: cfengine3 Version: 3.24.0-2 Severity: minor X-Debbugs-Cc: i...@mtech.ovh We should try to do some more cleanup in the package regarding all the files that are only relevant for the enterprise edition. -- System Information: Debian Release: trixie/sid APT prefers testing APT policy:

Bug#1095293: cfengine3: Evaluate whether binary dependency in libvirt0 is actually necessary

2025-02-06 Thread Moritz Schlarb
Package: cfengine3 Version: 3.24.0-2 Severity: minor X-Debbugs-Cc: i...@mtech.ovh The question was raised whether the dependency of the binary package on libvirt0 is actually necessary. Let's investigate that! -- System Information: Debian Release: trixie/sid APT prefers testing APT policy:

Bug#1083285: pdns-recursor: CVE-2024-25590 (Bookworm)

2025-01-28 Thread Moritz Mühlenhoff
On Mon, Jan 27, 2025 at 11:33:14AM +0100, Chris Hofstaedtler wrote: > * Moritz Mühlenhoff [250122 17:35]: > > On Tue, Jan 21, 2025 at 04:04:22PM +0100, Chris Hofstaedtler wrote: > > > On Mon, Jan 20, 2025 at 12:02:11PM +0100, Chris Hofstaedtler wrote: > > >

Bug#1093883: rust-gix-worktree-state: CVE-2025-22620

2025-01-23 Thread Moritz Mühlenhoff
Source: rust-gix-worktree-state X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for rust-gix-worktree-state. CVE-2025-22620[0]: | gitoxide is an implementation of git written in Rust. Prior to | 0.17.0, gix-worktree-state sp

Bug#1093881: mysql-connector-python: CVE-2025-21548

2025-01-23 Thread Moritz Mühlenhoff
Source: mysql-connector-python X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for mysql-connector-python. CVE-2025-21548[0]: | Vulnerability in the MySQL Connectors product of Oracle MySQL | (component: Connector/Python). Supp

Bug#1093884: ovn: CVE-2025-0650

2025-01-23 Thread Moritz Mühlenhoff
Source: ovn X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for ovn. CVE-2025-0650[0]: | A flaw was found in the Open Virtual Network (OVN). Specially | crafted UDP packets may bypass egress access control lists (ACLs) in |

Bug#1093882: qtconnectivity-opensource-src: CVE-2025-23050

2025-01-23 Thread Moritz Mühlenhoff
Source: qtconnectivity-opensource-src X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for qtconnectivity-opensource-src. CVE-2025-23050[0]: https://www.qt.io/blog/security-advisory-qlowenergycontroller-on-linux Patch for Qt

Bug#1093877: mysql-8.0: CVE-2025-21555 CVE-2025-21559 CVE-2025-21540 CVE-2025-21543 CVE-2025-21546 CVE-2025-21490 CVE-2025-21491 CVE-2025-21497 CVE-2025-21500 CVE-2025-21501 CVE-2025-21503 CVE-2025-21

2025-01-23 Thread Moritz Mühlenhoff
Source: mysql-8.0 X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for mysql-8.0. CVE-2025-21555[0]: | Vulnerability in the MySQL Server product of Oracle MySQL | (component: InnoDB). Supported versions that are affected are

Bug#1093880: clamav: CVE-2025-20128

2025-01-23 Thread Moritz Mühlenhoff
Source: clamav X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerability was published for clamav. CVE-2025-20128[0]: | A vulnerability in the Object Linking and Embedding 2 (OLE2) | decryption routine of ClamAV could allow an unauthenticated, remote |

Bug#1093879: virtualbox: CVE-2025-21533 CVE-2025-21571

2025-01-23 Thread Moritz Mühlenhoff
Source: virtualbox X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for virtualbox. CVE-2025-21533[0]: | Vulnerability in the Oracle VM VirtualBox product of Oracle | Virtualization (component: Core). Supported versions that

Bug#1093878: openjdk-8: CVE-2025-21502

2025-01-23 Thread Moritz Mühlenhoff
Source: openjdk-8 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for openjdk-8. CVE-2025-21502[0]: | Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle | GraalVM Enterprise Edition product of Oracle Java SE

Bug#1083285: pdns-recursor: CVE-2024-25590 (Bookworm)

2025-01-22 Thread Moritz Mühlenhoff
On Tue, Jan 21, 2025 at 04:04:22PM +0100, Chris Hofstaedtler wrote: > On Mon, Jan 20, 2025 at 12:02:11PM +0100, Chris Hofstaedtler wrote: > > Control: reopen 1083285 > > Control: fixed 1083285 pdns-recursor/5.0.9-1 > > > > * Moritz Friedrich [250120 10:45]: > >

Bug#1083285: pdns-recursor: CVE-2024-25590 (Bookworm)

2025-01-20 Thread Moritz Friedrich
Hi, Is there a reason why there is no fix for this bug CVE-2024-25590 in Bookworm for version 4.8.8 yet? cheerful regards Moritz

Bug#1093225: xfsprogs: xfs_repair coredumps on disk with bad sectors

2025-01-16 Thread Moritz Kuettel
Package: xfsprogs Version: 6.12.0-1 Severity: normal Tags: upstream Dear Maintainer, Today I noticed that on an old external harddisk (using LUKS over the whole volume with an xfs directly inside (no partition table)), when running ls -l that that all attributes (permissions, etc) where listed a

Bug#1092372: redict: CVE-2024-46981 CVE-2024-51741

2025-01-07 Thread Moritz Mühlenhoff
Source: redict X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for redict. CVE-2024-46981[0]: | Redis is an open source, in-memory database that persists on disk. | An authenticated user may use a specially crafted Lua script

Bug#1092371: valkey: CVE-2024-46981 CVE-2024-51741

2025-01-07 Thread Moritz Mühlenhoff
Source: valkey X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for valkey. CVE-2024-46981[0]: | Redis is an open source, in-memory database that persists on disk. | An authenticated user may use a specially crafted Lua script

Bug#1092370: redis: CVE-2024-46981 CVE-2024-51741

2025-01-07 Thread Moritz Mühlenhoff
Source: redis X-Debbugs-CC: t...@security.debian.org Severity: grave Tags: security Hi, The following vulnerabilities were published for redis. CVE-2024-46981[0]: | Redis is an open source, in-memory database that persists on disk. | An authenticated user may use a specially crafted Lua script t

Bug#1092025: bookworm-pu: package libebml/1.4.4-1+deb12u1

2025-01-03 Thread Moritz Muehlenhoff
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: libe...@packages.debian.org Control: affects -1 + src:libebml User: release.debian@packages.debian.org Usertags: pu Fixes a minor security issues, tested with mkvtoolnix. Cheers, Moritz diff -Nru libebml-1.4.4

Bug#1092018: bookworm-pu: package tiff/4.5.0-6+deb12u2

2025-01-03 Thread Moritz Muehlenhoff
available) to validate the fixes. Cheers, Moritz diff -Nru tiff-4.5.0/debian/changelog tiff-4.5.0/debian/changelog --- tiff-4.5.0/debian/changelog 2023-11-23 09:06:18.0 +0100 +++ tiff-4.5.0/debian/changelog 2025-01-03 14:39:11.0 +0100 @@ -1,3 +1,15 @@ +tiff (4.5.0-6+deb12u2

Bug#1091885: bookworm-pu: package audiofile/0.3.6-5+deb12u1

2025-01-01 Thread Moritz Muehlenhoff
. Cheers, Moritz diff -Nru audiofile-0.3.6/debian/changelog audiofile-0.3.6/debian/changelog --- audiofile-0.3.6/debian/changelog2019-04-05 16:13:16.0 +0200 +++ audiofile-0.3.6/debian/changelog2025-01-01 17:42:41.0 +0100 @@ -1,3 +1,10 @@ +audiofile (0.3.6-5+deb12u1

Bug#1091857: bookworm-pu: package gnuchess/6.2.7-1+deb12u1

2025-01-01 Thread Moritz Muehlenhoff
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: gnuch...@packages.debian.org Control: affects -1 + src:gnuchess User: release.debian@packages.debian.org Usertags: pu Fix for low severity issue which doesn't warrant a DSA, debdiff below. Cheers, Moritz

Bug#1091761: bookworm-pu: package poco/1.11.0-3+deb12u1

2024-12-30 Thread Moritz Muehlenhoff
Package: release.debian.org Severity: normal Tags: bookworm X-Debbugs-Cc: p...@packages.debian.org Control: affects -1 + src:poco User: release.debian@packages.debian.org Usertags: pu Fix for CVE-2023-52389 (which doesn't warrant a DSA), debdiff below. Cheers, Moritz diff -Nru

Bug#1090141: python-ewmh: FTBFS: ERROR: Invalid value `None` in intersphinx_mapping['http://docs.python.org/']. Expected a two-element tuple or list.

2024-12-30 Thread Moritz Schlarb
Control: tags -1 + patch I have prepared a fix for this patch at https://salsa.debian.org/python-team/packages/python-ewmh/-/merge_requests/2 Regards, Moritz

Bug#1087883: gh: CVE-2024-52308

2024-12-30 Thread Moritz Mühlenhoff
acker/CVE-2024-54132 https://security-tracker.debian.org/tracker/CVE-2024-53858 If these affect 2.23 and can be sensibly backported it would be good to also fix them along. Cheers, Moritz

Bug#1091633: libtheora: CVE-2024-56431

2024-12-28 Thread Moritz Mühlenhoff
Source: libtheora X-Debbugs-CC: t...@security.debian.org Severity: normal Tags: security Hi, The following vulnerability was published for libtheora. CVE-2024-56431[0]: | oc_huff_tree_unpack in huffdec.c in libtheora in Theora through 1.0 | 7180717 has an invalid negative left shift. https://gi

Bug#1091632: RUSTSEC-2024-0428

2024-12-28 Thread Moritz Muehlenhoff
Source: rust-kvm-ioctls Version: 0.2.0-1 Severity: important Tags: security X-Debbugs-Cc: Debian Security Team https://rustsec.org/advisories/RUSTSEC-2024-0428.html https://github.com/rust-vmm/kvm/pull/298 Cheers, Moritz

Bug#1090934: ldap-account-manager: CVE-2024-52792

2024-12-25 Thread Moritz Mühlenhoff
ed in new > > format. > > Thanks for the update. I think it would be good to make sure we get > the change in trixie with the rebase to 9.0. > > FWIW, for bookworm we marked the issue no-dsa, but I guess we then can > mark it as ignored. Agreed, I've just marked it as ignored for Bookworm. Cheers, Moritz

Bug#1090078: firehol: unreproducible build because of PDF ID embedding

2024-12-16 Thread Moritz Schlarb
Source: firehol Version: 3.1.7+ds-5 Severity: normal Tags: patch Forwarded: https://salsa.debian.org/debian/firehol/-/merge_requests/5 User: reproducible-bui...@lists.alioth.debian.org Usertags: timestamps Firehol fails to build reproducibly only because the docs PDFs contain a PDF ID (see https:/

Bug#993592: probably not vulnerable? Re: #993592 CVE-2021-39359

2024-12-11 Thread Moritz Mühlenhoff
ilt --without-libsoup, the web functionality is disabled entirely. > (Implemented in providers/Makefile.am, WEB = no in build logs.) Thanks, I've just pushed an update to the Debian Security Tracker. Cheers, Moritz

Bug#1088802: neutron: CVE-2024-53916

2024-12-04 Thread Moritz Mühlenhoff
On Mon, Dec 02, 2024 at 08:12:21AM +0100, Thomas Goirand wrote: > On 12/1/24 17:31, Moritz Mühlenhoff wrote: > > Source: neutron > > X-Debbugs-CC: t...@security.debian.org > > Severity: important > > Tags: security > > > > Hi, > > > > Th

Bug#1088817: symfony: CVE-2024-36611

2024-12-01 Thread Moritz Mühlenhoff
Source: symfony X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for symfony. CVE-2024-36611[0]: | In Symfony v7.07, a security vulnerability was identified in the | FormLoginAuthenticator component, where it failed to adequa

Bug#1088818: grave: CVE-2024-11403 CVE-2024-11498

2024-12-01 Thread Moritz Mühlenhoff
Source: grave X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerabilities were published for grave. CVE-2024-11403[0]: | There exists an out of bounds read/write in LibJXL versions prior to | commit 9cc451b91b74ba470fd72bd48c121e9f33d24c99. The JPE

Bug#1088812: libsoup2.4: CVE-2024-52530

2024-12-01 Thread Moritz Mühlenhoff
Source: libsoup2.4 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for libsoup2.4. CVE-2024-52530[0]: | GNOME libsoup before 3.6.0 allows HTTP request smuggling in some | configurations because '\0' characters at the end of

Bug#1088813: tinyxml2: CVE-2024-50614

2024-12-01 Thread Moritz Mühlenhoff
Source: tinyxml2 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for tinyxml2. CVE-2024-50614[0]: | TinyXML2 through 10.0.0 has a reachable assertion for UINT_MAX/16, | that may lead to application exit, in tinyxml2.cpp | XM

Bug#1088815: golang-github-cli-go-gh-v2: CVE-2024-53859

2024-12-01 Thread Moritz Mühlenhoff
Source: golang-github-cli-go-gh-v2 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for golang-github-cli-go-gh-v2. CVE-2024-53859[0]: | go-gh is a Go module for interacting with the `gh` utility and the | GitHub API from the

Bug#1088814: tinyxml2: CVE-2024-50615

2024-12-01 Thread Moritz Mühlenhoff
Source: tinyxml2 X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for tinyxml2. CVE-2024-50615[0]: | TinyXML2 through 10.0.0 has a reachable assertion for | UINT_MAX/digit, that may lead to application exit, in tinyxml2.cpp |

Bug#1088808: gh: CVE-2024-53858

2024-12-01 Thread Moritz Mühlenhoff
Source: gh X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for gh. CVE-2024-53858[0]: | The gh cli is GitHub’s official command line tool. A security | vulnerability has been identified in the GitHub CLI that could leak | au

Bug#1088806: grpc: CVE-2024-11407

2024-12-01 Thread Moritz Mühlenhoff
Source: grpc X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for grpc. CVE-2024-11407[0]: | There exists a denial of service through Data corruption in gRPC-C++ | - gRPC-C++ servers with transmit zero copy enabled through th

Bug#1088807: node-express: CVE-2024-10491

2024-12-01 Thread Moritz Mühlenhoff
Source: node-express X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for node-express. CVE-2024-10491[0]: | A vulnerability has been identified in the Express | response.links function, allowing for arbitrary resource inject

Bug#1088803: angular.js: CVE-2024-21490

2024-12-01 Thread Moritz Mühlenhoff
Source: angular.js X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for angular.js. CVE-2024-21490[0]: | This affects versions of the package angular from 1.3.0. A regular | expression used to split the value of the ng-srcset

Bug#1088805: angular.js: CVE-2024-8373

2024-12-01 Thread Moritz Mühlenhoff
Source: angular.js X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for angular.js. CVE-2024-8373[0]: | Improper sanitization of the value of the [srcset] attribute in | HTML elements in AngularJS allows attackers to bypass

Bug#1088804: angular.js: CVE-2024-8372

2024-12-01 Thread Moritz Mühlenhoff
Source: angular.js X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for angular.js. CVE-2024-8372[0]: | Improper sanitization of the value of the '[srcset]' attribute in | AngularJS allows attackers to bypass common image sou

Bug#1088801: spip: CVE-2024-53620

2024-12-01 Thread Moritz Mühlenhoff
Source: spip X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for spip. CVE-2024-53620[0]: | A cross-site scripting (XSS) vulnerability in the Article module of | SPIP v4.3.3 allows authenticated attackers to execute arbitrar

Bug#1088802: neutron: CVE-2024-53916

2024-12-01 Thread Moritz Mühlenhoff
Source: neutron X-Debbugs-CC: t...@security.debian.org Severity: important Tags: security Hi, The following vulnerability was published for neutron. CVE-2024-53916[0]: | In OpenStack Neutron through 25.0.0, neutron/extensions/tagging.py | can use an incorrect ID during policy enforcement. NOTE:

  1   2   3   4   5   6   7   8   9   10   >