Debian 10707 Published by

Debian has released security updates for two packages: Incus for Debian GNU/Linux 13 (Trixie) and strongSwan for Debian GNU/Linux 10 (Buster) Extended LTS. The Incus package, a system container and virtual machine manager, has been fixed to address a local privilege escalation vulnerability that allowed unprivileged users to access Incus through incus-user. The vulnerability was discovered in version 6.0.3 of the incus package and has been patched in version 6.0.4-2+deb13u2. Meanwhile, strongSwan has been updated to fix a buffer overflow bug that could lead to remote code execution through the eap-mschapv2 plugin.

[DSA 6051-1] incus security update
ELA-1571-1 strongswan security update




[SECURITY] [DSA 6051-1] incus security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-6051-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
November 10, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : incus
CVE ID : CVE-2025-64507

It was discovered that Incus, a system container and virtual machine
manager, is prone to a local privilege escalation vulnerability
unprivileged users are allowed access to Incus through incus-user.

For the stable distribution (trixie), this problem has been fixed in
version 6.0.4-2+deb13u2.

We recommend that you upgrade your incus packages.

For the detailed security status of incus please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/incus

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


ELA-1571-1 strongswan security update


Package : strongswan
Version : 5.7.2-1+deb10u5 (buster)

Related CVEs :
CVE-2025-62291

Xu Biang discovered a buffer overflow bug in the eap-mschapv2 plugin of
strongSwan, an IKE/IPsec suite. The eap-mschapv2 plugin does not correctly
check the length of an EAP-MSCHAPv2 Failure Request packet on the client, which
can cause an integer underflow that leads to a crash, and a heap-based buffer
overflow that’s potentially exploitable for remote code execution.


ELA-1571-1 strongswan security update