Debian 10745 Published by

Debian has released three security updates for its Debian GNU/Linux 11 (Bullseye) LTS distribution, fixing vulnerabilities in Thunderbird (DLA-4442-1), Apache Log4j2 (DLA-4444-1), and DCMTK (DLA-4443-1). Additionally, an Extended LTS Advisory (ELA-1617-1) has been issued for Debian GNU/Linux 10 (Buster) to address two security issues in gpsd. The updates resolve a range of problems, including arbitrary code execution, memory corruption, and denial-of-service attacks.

[DLA 4442-1] thunderbird security update
[DLA 4444-1] apache-log4j2 security update
[DLA 4443-1] dcmtk security update
ELA-1617-1 gpsd security update




[SECURITY] [DLA 4442-1] thunderbird security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-4442-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Emilio Pozuelo Monfort
January 19, 2026 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : thunderbird
Version : 1:140.7.0esr-1~deb11u1
CVE ID : CVE-2025-14327 CVE-2026-0877 CVE-2026-0878 CVE-2026-0879
CVE-2026-0880 CVE-2026-0882 CVE-2026-0883 CVE-2026-0884
CVE-2026-0885 CVE-2026-0886 CVE-2026-0887 CVE-2026-0890
CVE-2026-0891

Multiple security issues were discovered in Thunderbird, which could
result in the execution of arbitrary code.

For Debian 11 bullseye, these problems have been fixed in version
1:140.7.0esr-1~deb11u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DLA 4444-1] apache-log4j2 security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4444-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Markus Koschany
January 19, 2026 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : apache-log4j2
Version : 2.17.1-1~deb11u2
CVE ID : CVE-2025-68161
Debian Bug : 1123744

In Apache Log4j2, a Java Logging Framework, the Socket Appender does not
perform TLS hostname verification of the peer certificate, even when the
verifyHostName configuration attribute or the log4j2.sslVerifyHostName
system property is set to true. This issue may allow a man-in-the-middle
attacker to intercept or redirect log traffic under specific and hard to
exploit conditions.

For Debian 11 bullseye, this problem has been fixed in version
2.17.1-1~deb11u2.

We recommend that you upgrade your apache-log4j2 packages.

For the detailed security status of apache-log4j2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/apache-log4j2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DLA 4443-1] dcmtk security update


-------------------------------------------------------------------------
Debian LTS Advisory DLA-4443-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Markus Koschany
January 19, 2026 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : dcmtk
Version : 3.6.5-1+deb11u6
CVE ID : CVE-2025-14607 CVE-2025-14841
Debian Bug : 1122926 1123584

Two vulnerabilities have been addressed in DCMTK, a collection of
libraries and applications implementing large parts of the DICOM standard
for medical images.

CVE-2025-14607

Possible memory corruption caused by illegal attributes in datasets which
are processed by DcmByteString functions.

CVE-2025-14841

Invalid messages sent to dcmqrscp, the Image Central Test Node, may
trigger a segmentation fault due to a NULL pointer being de-referenced.

For Debian 11 bullseye, these problems have been fixed in version
3.6.5-1+deb11u6.

We recommend that you upgrade your dcmtk packages.

For the detailed security status of dcmtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/dcmtk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



ELA-1617-1 gpsd security update


Package : gpsd

Version : 3.17-7+deb10u1 (buster)

Related CVEs :
CVE-2025-67268
CVE-2025-67269

Multiple vulnerabilities were found in gpsd, a service daemon that
monitors Global Navigation Satellite System (GNSS) receivers attached to a host
computer through serial or USB ports.

CVE-2025-67268
gpsd contains a heap-based out-of-bounds write
vulnerability in the drivers/driver_nmea2000.c file.
The hnd_129540 function, which handles NMEA2000 PGN 129540
(GNSS Satellites in View) packets, fails to validate the
user-supplied satellite count against the size of the skyview
array (184 elements). This allows an attacker to write beyond
the bounds of the array by providing a satellite count up
to 255, leading to memory corruption, Denial of Service (DoS),
and potentially arbitrary code execution.

CVE-2025-67269
An integer underflow vulnerability exists in the `nextstate()`
function in `gpsd/packet.c`.
When parsing a NAVCOM packet, the payload length is calculated
using `lexer->length = (size_t)c - 4` without checking if
the input byte `c` is less than 4. This results in an unsigned
integer underflow, setting `lexer->length` to a very large value
(near `SIZE_MAX`). The parser then enters a loop attempting to
consume this massive number of bytes, causing 100% CPU utilization
and a Denial of Service (DoS) condition.


ELA-1617-1 gpsd security update