Debian 10486 Published by

Debian GNU/Linux has been updated with multiple security enhancements, including updates for gimp, libavif, libbson, libfcgi-perl, subversion, and glib2.0:

Debian GNU/Linux 8 (Jessie) Extended LTS:
ELA-1433-1 glib2.0 security update

Debian GNU/Linux 8 (Jessie), 9 (Stretch) and 10 (Buster) Extended LTS:
ELA-1435-1 libfcgi-perl security update
ELA-1434-1 subversion security update

Debian GNU/Linux 9 (Stretch) Extended LTS:
ELA-1437-1 libbson security update

Debian GNU/Linux 9 (Stretch) and 10 (Buster) Extended LTS:
ELA-1436-1 gimp security update

Debian GNU/Linux 11 (Bullseye) Extended LTS:
[DLA 4179-1] libavif security update



ELA-1436-1 gimp security update


Package : gimp

Version : 2.8.18-1+deb9u4 (stretch), 2.10.8-2+deb10u3 (buster)

ICO file parsing integer overflow has been fixed in GIMP, the GNU Image Manipulation Program.


ELA-1436-1 gimp security update



[SECURITY] [DLA 4179-1] libavif security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4179-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Carlos Henrique Lima Melara
May 26, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : libavif
Version : 0.8.4-2+deb11u2
CVE ID : CVE-2025-48174 CVE-2025-48175
Debian Bug : 1105883 1105885

Multiple vulnerabilities were found in libavif, a library for handling .avif
files.

CVE-2025-48174

In libavif before 1.3.0, makeRoom in stream.c has an integer overflow and
resultant buffer overflow in stream->offset+size.

CVE-2025-48175

In libavif before 1.3.0, avifImageRGBToYUV in reformat.c has integer
overflows in multiplications involving rgbRowBytes, yRowBytes, uRowBytes,
and vRowBytes.

For Debian 11 bullseye, these problems have been fixed in version
0.8.4-2+deb11u2.

We recommend that you upgrade your libavif packages.

For the detailed security status of libavif please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libavif

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1437-1 libbson security update


Package : libbson

Version : 1.4.2-1+deb9u1 (stretch)

Related CVEs :
CVE-2017-14227
CVE-2018-16790
CVE-2023-0437
CVE-2024-6381
CVE-2024-6383
CVE-2025-0755

Multiple vulnerabilities have been discovered in the MongoDB BSON library.

CVE-2017-14227
The bson_iter_codewscope function in bson-iter.c miscalculates a
bson_utf8_validate length argument, which allows remote attackers to
cause a denial of service (heap-based buffer over-read in the
bson_utf8_validate function in bson-utf8.c).

CVE-2018-16790
_bson_iter_next_internal in bson-iter.c has a heap-based buffer
over-read via a crafted bson buffer.

CVE-2023-0437
When calling bson_utf8_validate on some inputs a loop with an exit
condition that cannot be reached may occur, i.e. an infinite loop.

CVE-2024-6381
The bson_strfreev function in the MongoDB C driver library may be
susceptible to an integer overflow where the function will try to
free memory at a negative offset. This may result in memory
corruption.

CVE-2024-6383
The bson_string_append function in MongoDB C Driver may be
vulnerable to a buffer overflow where the function might attempt to
allocate too small of buffer and may lead to memory corruption of
neighbouring heap memory.

CVE-2025-0755
The various bson_append functions in the MongoDB C driver library
may be susceptible to buffer overflow when performing operations
that could result in a final BSON document which exceeds the maximum
allowable size (INT32_MAX), resulting in a segmentation fault and
possible application crash.


ELA-1437-1 libbson security update



ELA-1435-1 libfcgi-perl security update


Package : libfcgi-perl

Version : 0.77-1+deb8u2 (jessie), 0.78-2+deb9u1 (stretch), 0.78-2+deb10u1 (buster)

Related CVEs :
CVE-2025-40907

libfcgi-perl is a helper module for FastCGI, a binary protocol for interfacing
interactive programs with a web server. It was found the included FastCGI
library is affected by CVE-2025-23016, causing an integer overflow (and
resultant heap-based buffer overflow) via crafted nameLen or valueLen values in
data to the IPC socket which may lead to a denial of service or other
unspecified impact.


ELA-1435-1 libfcgi-perl security update



ELA-1434-1 subversion security update


Package : subversion

Version : 1.8.10-6+deb8u10 (jessie), 1.9.5-1+deb9u7 (stretch), 1.10.4-1+deb10u4 (buster)

Related CVEs :
CVE-2024-46901

A flaw has been discovered in subversion, an advanced version control system.
The patch for CVE-2013-1968 was incomplete and unintentionally left mod_dav_svn
vulnerable to control characters in filenames. If a path or a
revision-property which contains control characters is committed to a
repository then SVN operations served by mod_dav_svn can be disrupted.


ELA-1434-1 subversion security update



ELA-1433-1 glib2.0 security update


Package : glib2.0

Version : 2.42.1-1+deb8u9 (jessie)

Related CVEs :
CVE-2025-4373

A flaw was found in GLib, a bundle of low-level system libraries, which is
vulnerable to an integer overflow in the g_string_insert_unichar() function.
When the position at which to insert the character is large, the position will
overflow, leading to a buffer underwrite.
Additionally this update addresses a regression introduced in ELA-625-1 in
order to fix CVE-2021-27218. The inline keyword in the gmem.h header file was
not defined if software used an older C standard which led to a build failure
when building reverse-dependencies of GLib, e.g. subversion.


ELA-1433-1 glib2.0 security update