Software Update: Debian GNU/Linux 8.8

Spread the love

The eighth update for version 8.0 of Debian GNU/Linux has been released. Debian is an open source operating system, which can be used for both desktops and servers, with an emphasis on stability and security. It is therefore used as the basis for various Linux distributions, including Ubuntu and Linux Mint. Version 8.0, which has been codenamed Jessie, includes improved multimedia capabilities and the installer has also been heavily tinkered with. Furthermore, the user can now install the Cinnamon and Mate desktop environments, and there is support for Docker. Version 8.8 mainly brings bug fixes and security updates.

Updated Debian 8: 8.8 released

The Debian project is pleased to announce the eighth update of its stable distribution Debian 8 (codename jessie). This update mainly adds corrections for security problems to the stable release, along with a few adjustments for serious problems. Security advisories were already published separately and are referenced where available.

Please note that this update does not constitute a new version of Debian 8 but only updates some of the packages included. There is no need to throw away old jessie CDs or DVDs but only to update via an up-to-date Debian mirror after an installation, to cause any out of date packages to be updated.

Those who frequently install updates from security.debian.org won’t have to update many packages and most updates from security.debian.org are included in this update.

New installation media and CD and DVD images containing updated packages will be available soon at the regular locations.

Upgrading to this revision online is usually done by pointing the aptitude (or apt) package tool (see the sources.list(5) manual page) to one of Debian’s many FTP or HTTP mirrors.

Miscellaneous Bug Fixes

This stable update adds a few important corrections to the following packages:

  • activemq – Fix DoS in activemq-core via shutdown command [CVE-2015-7559]
  • apf-firewall – Add compatibility with kernels >= 3.X
  • apt-xapian-index – Remove call to update-python-modules
  • base-files – Update for the point release
  • binutils – Apply patch from upstream to fix gold on arm64
  • ca-certificates – Update-ca-certificates: update local certificates directory when calling –fresh; support running without hooks
  • commons daemon – Fix ppc64el support
  • crafty – Do not generate CPU specific code
  • debian-edu-doc – Update translations
  • debian-installer – Rebuild for the point release
  • debian-installer-netboot-images – Rebuild for the point release
  • dropbear – Fix command restriction bypass in authorized_keys [CVE-2016-3116]format string injection [CVE-2016-7406] and arbitrary code execution issues [CVE-2016-7407 CVE-2016-7408]
  • erlang – Fix heap overflow vulnerability in regular expression parsing [CVE-2016-10253]
  • glibc – Fix PowerPC sqrt inaccuracy
  • gnome-media – Add missing Breaks: gnome-media-common, libgnome-media-dev, libgnome-media0 to match Replaces
  • gnome-screenshot – Use dash for time format separator
  • gnome-settings-daemon – Use dash for time format separator
  • gnutls28 – Fix truncation issue in PKCS#12 password encoding; fix double free in certificate information printing [CVE-2017-5334]; fix memory leak in server side error path; fix memory leaks and an infinite loop in OpenPGP certificate parsing [CVE-2017-5335 CVE-2017-5336 CVE-2017-5337]; fix integer overflow in OpenPGP certificate parsing [CVE-2017-7869]; fix read past the end of buffer in OpenPGP certificate parsing; fix crashes in OpenPGP certificate parsing, related to private key parsing [GNUTLS-SA-2017-3B]; fix possible OOM in OpenPGP certificate parsing [GNUTLS-SA-2017-3C]
  • groovy – Fix remote code execution vulnerability via crafted serialized object [CVE-2016-6814]
  • groovy2 – Fix remote code execution vulnerability via crafted serialized object [CVE-2016-6814]
  • guile-2.0 – Fix REPL server vulnerability [CVE-2016-8606]mkdir umask-related vulnerability [CVE-2016-8605]
  • initramfs-tools – Include drivers for all keyboards when MODULES=dep; include most USB host drivers and all bus driver modules; remove code that prunes ‘broken’ symlinks and sometimes /etc/mtab; add all I2C bus and mux drivers when MODULES=most; stop force-loading drivers found through sysfs when MODULES=dep
  • installation-guide – Fix instructions for creating syslinux.cfg to work with syslinux 5
  • irqbalance – Only warn once for affinity hint subset empty irqs
  • kup – Backport changes needed to work with kernel.org in future
  • libdatetime-timezone-perl – Update included data to 2017b
  • libindicate – libindicate-gtk3-dev: depend on libindicate-gtk3-3 instead of libindicate-gtk3
  • libmateweather – Rename Rangoon timezone to Yangon (follow tzdata 2016g change)
  • libvirt – Improve qemu v2.6+ compatibility
  • libvorbisidec – Add libogg-dev dependency to libvorbisidec-dev
  • libxslt – Check for integer overflow in xsltAddTextString [CVE-2017-5029]
  • linux – Update to new stable release 3.16.43; mm/huge_memory.c: fix up mm/huge_memory.c: respect FOLL_FORCE/FOLL_COW for thp backport
  • logback – Don’t deserialize data from untrusted sockets [CVE-2017-5929]
  • lxc – Ensure target netns is caller-owned [CVE-2017-5985]
  • minicom – Fix out of bounds write in vt100.c [CVE-2017-7467]
  • modsecurity-crs – Fix typo in modsecurity_crs_16_session_hijacking.conf
  • mongodb – Fix permissions on .dbshell [CVE-2016-6494]; redact key and nonce from auth attempt logs
  • ndisc6 – Use upstream default merge hook when resolvconf is not available
  • ndotils – Postrm purge: Check for ucf before calling it
  • nvidia-graphics-drivers – New upstream version (340.102) containing security fixes [CVE-2017-0309 CVE-2017-0310 CVE-2017-0311 CVE-2017-0318 CVE-2017-0321]; fix module build on Linux 4.10 and newer
  • nvidia-graphics-drivers-legacy-304xx – New upstream version (304.135) containing security fixes [CVE-2017-0309 CVE-2017-0310 CVE-2017-0311 CVE-2017-0318 CVE-2017-0321]; fix module build on Linux 4.10 and newer
  • nvidia-graphics-modules – Rebuild using nvidia-kernel-source 340.102
  • openchange – Fix build failure with samba 4.2
  • openmpi – libopenmpi1.6: Fix two incorrect soname links, Use versioned Conflicts: libopenmpi2 (<< 1.6) to not interfere with upgrades to stretch
  • plv8 – Check for permission to call functions
  • postfix – Fix build failure with Linux 4.x kernels; add delmap to .prerm for all packages that contain map data types exposed through external .so files so that upgrades to stretch (where the associated files have moved) will be functional
  • postgresql-9.4 – New upstream release
  • python-cryptography – Fix HKDF issue with small key sizes [CVE-2016-9243]; fix build failure due to SSL2 method detection
  • radare2 – Fix denial of service vulnerability [CVE-2017-6197]
  • sane backends – Fix security issue [CVE-2017-6318]
  • sendmail – Only touch files as smmsp:smmsp in /var/run/sendmail/stampdir to avoid possible privilege escalation; use lockfile-create (from lockfile-progs) instead of touch to manage the cronjob lockfiles; sendmail-base: Add Depends: netbase for /etc/services
  • sitesummary – Fix package pre-removal script
  • smemstat – Fix null pointer dereference when UID can’t be read
  • spip – Fix multiple cross-site scripting issues, server side request forgery attacks [CVE-2016-7999]directory traversal [CVE-2016-7982]arbitrary code execution [CVE-2016-7998]cross site request forgery [CVE-2016-7980]cross-site scripting vulnerabilities [CVE-2016-7981 CVE-2016-9997 CVE-2016-9998 CVE-2016-9152]
  • sus – Update for SUSv4 TC2
  • synergy – Fix a crash when synergyc starts
  • systemd – Fix boolean properties retrieved via sd-bus on big-endian architectures; systemctl: Add is-enabled support for SysV init scripts; if the start command vanishes during runtime don’t hit an assert; if an automount unit is masked, don’t react to activation
  • transmissionrpc – Add missing dependency from Python modules to python-six
  • tzdata – Update included data to 2017b; enable partial translations of debconf templates
  • unzip – Fix buffer overflows in unzip [CVE-2014-9913] and zip info [CVE-2016-9844]
  • uwsgi – Fix build failure with recent glibc
  • vim – Fix buffer overflows when reading corrupted undo files [CVE-2017-6349 CVE-2017-6350]
  • vlc – New upstream release
  • webissues-server – postrm purge: Check for ucf before calling it
  • wget – Fix CRLF injection in URL host parts [CVE-2017-6508]
  • xmobar – Update weather feed URL
  • xshisen – Fix frequent segfault on start
  • yara – Fix several security issues [CVE-2016-10210 CVE-2016-10211 CVE-2017-5923 CVE-2017-5924]

Security Updates

This revision adds the following security updates to the stable release. The Security Team has already released an advisory for each of these updates:

Removed packages

The following packages were removed due to circumstances beyond our control:

  • cgiemail – RC buggy, unmaintained
  • grive – Broken due to Google API changes
  • libapache2-authenntlm-perl – Broken with Apache 2.4
  • libwww-dict-leo-org-perl – Broken due to upstream changes
  • live-f1 – Broken due to third party changes
  • owncloud – Unsupportable
  • owncloud apps – Unsupportable

Version number 8.8
Release status Final
Operating systems Linux
Website Debian
Download
License type Conditions (GNU/BSD/etc.)
You might also like