Debian 10693 Published by

Debian has issued multiple security advisories for various packages, including Chromium, LibXSLT, PAM, Thunderbird, and Ceph. The Chromium advisory (DSA-6010-1) fixes three vulnerabilities that could lead to arbitrary code execution, denial of service, or information disclosure. The other advisories address five vulnerabilities in the LibXSLT, PAM, Thunderbird, and Ceph packages, which include problems with key length, gaining unauthorized access, and causing service interruptions.

Debian GNU/Linux 9 (Stretch) and 10 (Buster) Extended LTS:
ELA-1525-1 libxslt security update
ELA-1522-1 pam security update

Debian GNU/Linux 11 (Bullseye) LTS:
[DLA 4309-1] libxslt security update
[DLA 4310-1] ceph security update

Debian GNU/Linux 12 (Bookworm) and 13 (Trixie):
[DSA 6010-1] chromium security update
[DSA 6011-1] thunderbird security update



[SECURITY] [DSA 6010-1] chromium security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-6010-1 security@debian.org
https://www.debian.org/security/ Andres Salomon
September 25, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : chromium
CVE ID : CVE-2025-10890 CVE-2025-10891 CVE-2025-10892

Security issues were discovered in Chromium which could result
in the execution of arbitrary code, denial of service, or information
disclosure.

For the oldstable distribution (bookworm), these problems have been fixed
in version 140.0.7339.207-1~deb12u1.

For the stable distribution (trixie), these problems have been fixed in
version 140.0.7339.207-1~deb13u1.

We recommend that you upgrade your chromium packages.

For the detailed security status of chromium please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/chromium

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/


[SECURITY] [DLA 4309-1] libxslt security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4309-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Guilhem Moulin
September 25, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : libxslt
Version : 1.1.34-4+deb11u3
CVE ID : CVE-2023-40403 CVE-2025-7424
Debian Bug : 1108074 1109123

Two vulnerabilities were found in libxslt, an XSLT 1.0 processing
library, which could lead to to denial of service or information
disclosure.

CVE-2023-40403

It was discovered that the generate-id() function could return
deterministic values and could leak the memory layout of different
XML objects, which might lead to information disclosure.

CVE-2025-7424

Ivan Fratric discovered a type confusion vulnerability in
xmlNode.psvi between stylesheet and source nodes. which could lead
to application crash.

For Debian 11 bullseye, these problems have been fixed in version
1.1.34-4+deb11u3.

We recommend that you upgrade your libxslt packages.

For the detailed security status of libxslt please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libxslt

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1525-1 libxslt security update


Package : libxslt
Version : 1.1.29-2.1+deb9u5 (stretch), 1.1.32-2.2~deb10u4 (buster)

Related CVEs :
CVE-2023-40403
CVE-2025-7424

CVE-2023-40403

It was discovered that the generate-id() function could return
deterministic values and could leak the memory layout of different
XML objects, which might lead to information disclosure.

CVE-2025-7424

Ivan Fratric discovered a type confusion vulnerability in
xmlNode.psvi between stylesheet and source nodes, which could
lead to application crash.


ELA-1525-1 libxslt security update



ELA-1522-1 pam security update


Package : pam
Version : 1.1.8-3.6+deb9u1 (stretch), 1.3.1-5+deb10u1 (buster)

Related CVEs :
CVE-2024-22365
CVE-2025-6020

Multiple vulnerabilities were found in the PAM namespace module,
used to configure private namespaces for user sessions.

CVE-2024-22365
Attackers may cause a denial of service
blocking the login process, via mkfifo, because the
openat call (for protect_dir) lacks the O_DIRECTORY flag.

CVE-2025-6020
pam_namespace may use access user-controlled paths
without proper protection, allowing local users to elevate
their privileges to root via multiple symlink attacks
and race conditions.


ELA-1522-1 pam security update



[SECURITY] [DLA 4310-1] ceph security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-4310-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Bastien Roucari??s
September 25, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : ceph
Version : 14.2.21-1+deb11u1
CVE ID : CVE-2021-3979 CVE-2022-3650 CVE-2023-43040 CVE-2025-52555
Debian Bug : 1024932 1053690 1108410

Ceph a distributed filesystem was affected by multiple vulnerabilties

CVE-2021-3979

A key length flaw was found in Ceph Storage component.
An attacker can exploit the fact that the key length is incorrectly
passed in an encryption algorithm to create a non random key,
which is weaker and can be exploited for loss of confidentiality
and integrity on encrypted disks.

CVE-2022-3650

A privilege escalation flaw was found in Ceph. Ceph-crash.service allows
a local attacker to escalate privileges to root in the form of a crash
dump, and dump privileged information.

CVE-2023-43040

A flaw was found in Ceph RGW. An unprivileged
user can write to any bucket(s) accessible by a given key
if a POST's form-data contains a key called 'bucket'
with a value matching the name of the bucket used to sign
the request. The result of this is that a user could actually
upload to any bucket accessible by the specified access key
as long as the bucket in the POST policy matches the bucket
in said POST form part.

CVE-2025-52555

An unprivileged user can escalate to root privileges
in a ceph-fuse mounted CephFS by chmod 777 a directory owned
by root to gain access. The result of this is that a user could
read, write and execute to any directory owned by root as long
as they chmod 777 it. This impacts confidentiality,
integrity, and availability.

For Debian 11 bullseye, these problems have been fixed in version
14.2.21-1+deb11u1.

We recommend that you upgrade your ceph packages.

For the detailed security status of ceph please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/ceph

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DSA 6011-1] thunderbird security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-6011-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
September 25, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : thunderbird
CVE ID : CVE-2025-10527 CVE-2025-10528 CVE-2025-10529
CVE-2025-10532 CVE-2025-10533 CVE-2025-10536
CVE-2025-10537

Multiple security issues were discovered in Thunderbird, which could
result in the execution of arbitrary code.

Debian follows the Thunderbird upstream releases. Support for the
128.x series has ended, so starting with this update we're now
following the 140.x series.

For the oldstable distribution (bookworm), these problems have been fixed
in version 1:140.3.0esr-1~deb12u1.

For the stable distribution (trixie), these problems have been fixed in
version 1:140.3.0esr-1~deb13u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/