Debian 10476 Published by

Debian GNU/Linux has been updated with three security updates: Vips for Debian 10 ELTS, Xrdp for Debian 11 LTS, and Thunderbird for Debian 12:

ELA-1421-1 vips security update
[DLA 4166-1] xrdp security update
[DSA 5921-1] thunderbird security update




ELA-1421-1 vips security update


Package : vips

Version : 8.7.4-1+deb10u2 (buster)

Related CVEs :
CVE-2021-27847

Division by zero issues were discovered in vips_eye_point() and
vips_mask_point(), potentially leading to denial of service.


ELA-1421-1 vips security update



[SECURITY] [DLA 4166-1] xrdp security update


- -------------------------------------------------------------------------
Debian LTS Advisory DLA-4166-1 debian-lts@lists.debian.org
https://www.debian.org/lts/security/ Abhijith PA
May 16, 2025 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : xrdp
Version : 0.9.21.1-1~deb11u2
CVE ID : CVE-2023-40184 CVE-2023-42822 CVE-2024-39917

Several vulnerabilities were discovered in xrdp, a Remote Desktop
Protocol (RDP) server

CVE-2023-40184

improper handling of session establishment errors allows bypassing
OS-level session restrictions. The `auth_start_session` function
can return non-zero on PAM error which may result in in session
restrictions such as max concurrent sessions per user by PAM.

CVE-2023-42822

Access to the font glyphs in xrdp_painter.c is not bounds-checked
. Since some of this data is controllable by the user, this can
result in an out-of-bounds read within the xrdp executable. The
vulnerability allows an out-of-bounds read within a potentially
privileged process.

CVE-2024-39917

a vulnerability that allows attackers to make an infinite number
of login attempts. The number of max login attempts is supposed to
be limited by a configuration parameter `MaxLoginRetry` in
`/etc/xrdp/sesman.ini`. However, this mechanism was not
effectively working. As a result, xrdp allows an infinite number
of login attempts.

For Debian 11 bullseye, these problems have been fixed in version
0.9.21.1-1~deb11u2.

We recommend that you upgrade your xrdp packages.

For the detailed security status of xrdp please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xrdp

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS



[SECURITY] [DSA 5921-1] thunderbird security update


- -------------------------------------------------------------------------
Debian Security Advisory DSA-5921-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
May 16, 2025 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : thunderbird
CVE ID : CVE-2025-3875 CVE-2025-3877 CVE-2025-3909 CVE-2025-3932

Multiple security issues were discovered in Thunderbird, which could
result in spoofing of From: mail headers, execution of JavaScript or
information disclosure.

For the stable distribution (bookworm), these problems have been fixed in
version 1:128.10.1esr-1~deb12u1.

We recommend that you upgrade your thunderbird packages.

For the detailed security status of thunderbird please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/thunderbird

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/