Updated Debian 11: 11.2 released

December 18th, 2021

The Debian project is pleased to announce the second update of its stable distribution Debian 11 (codename bullseye). This point release mainly adds corrections for security issues, along with a few adjustments for serious problems. Security advisories have already been published separately and are referenced where available.

Please note that the point release does not constitute a new version of Debian 11 but only updates some of the packages included. There is no need to throw away old bullseye media. After installation, packages can be upgraded to the current versions using an up-to-date Debian mirror.

Those who frequently install updates from security.debian.org won't have to update many packages, and most such updates are included in the point release.

New installation images will be available soon at the regular locations.

Upgrading an existing installation to this revision can be achieved by pointing the package management system at one of Debian's many HTTP mirrors. A comprehensive list of mirrors is available at:

https://www.debian.org/mirror/list

Miscellaneous Bugfixes

This stable update adds a few important corrections to the following packages:

Package Reason
authheaders New upstream bug-fix release
base-files Update /etc/debian_version for the 11.2 point release
bpftrace Fix array indexing
brltty Fix operation under X when using sysvinit
btrbk Fix regression in the update for CVE-2021-38173
calibre Fix syntax error
chrony Fix binding a socket to a network device with a name longer than 3 characters when the system call filter is enabled
cmake Add PostgreSQL 13 to known versions
containerd New upstream stable release; handle ambiguous OCI manifest parsing [CVE-2021-41190]; support clone3 in default seccomp profile
curl Remove -ffile-prefix-map from curl-config, fixing co-installability of libcurl4-gnutls-dev under multiarch
datatables.js Fix insufficient escaping of arrays passed to the HTML escape entities function [CVE-2021-23445]
debian-edu-config pxe-addfirmware: Fix TFTP server path; improve support for LTSP chroot setup and maintenance
debian-edu-doc Update Debian Edu Bullseye manual from the wiki; update translations
debian-installer Rebuild against proposed-updates; update kernel ABI to -10
debian-installer-netboot-images Rebuild against proposed-updates
distro-info-data Update included data for Ubuntu 14.04 and 16.04 ESM; add Ubuntu 22.04 LTS
docker.io Fix possible change of host file system permissions [CVE-2021-41089]; lock down file permissions in /var/lib/docker [CVE-2021-41091]; prevent credentials being sent to the default registry [CVE-2021-41092]; add support for clone3 syscall in default seccomp policy
edk2 Address Boot Guard TOCTOU vulnerability [CVE-2019-11098]
freeipmi Install pkgconfig files to correct location
gdal Fix BAG 2.0 Extract support in LVBAG driver
gerbv Fix out-of-bounds write issue [CVE-2021-40391]
gmp Fix integer and buffer overflow issue [CVE-2021-43618]
golang-1.15 New upstream stable release; fix net/http: panic due to racy read of persistConn after handler panic [CVE-2021-36221]; fix archive/zip: overflow in preallocation check can cause OOM panic [CVE-2021-39293]; fix buffer over-run issue [CVE-2021-38297], out of bounds read issue [CVE-2021-41771], denial of service issues [CVE-2021-44716 CVE-2021-44717]
grass Fix parsing of GDAL formats where the description contains a colon
horizon Re-enable translations
htmldoc Fix buffer overflow issues [CVE-2021-40985 CVE-2021-43579]
im-config Prefer Fcitx5 over Fcitx4
isync Fix multiple buffer overflow issues [CVE-2021-3657]
jqueryui Fix untrusted code execution issues [CVE-2021-41182 CVE-2021-41183 CVE-2021-41184]
jwm Fix crash when using Move menu item
keepalived Fix overly broad DBus policy [CVE-2021-44225]
keystone Resolve information leak allowing determination of whether users exist [CVE-2021-38155]; apply some performance improvements to the default keystone-uwsgi.ini
kodi Fix buffer overflow in PLS playlists [CVE-2021-42917]
libayatana-indicator Scale icons when loading from file; prevent regular crashes in indicator applets
libdatetime-timezone-perl Update included data
libencode-perl Fix a memory leak in Encode.xs
libseccomp Add support for syscalls up to Linux 5.15
linux New upstream release; increase ABI to 10; RT: update to 5.10.83-rt58
linux-signed-amd64 New upstream release; increase ABI to 10; RT: update to 5.10.83-rt58
linux-signed-arm64 New upstream release; increase ABI to 10; RT: update to 5.10.83-rt58
linux-signed-i386 New upstream release; increase ABI to 10; RT: update to 5.10.83-rt58
lldpd Fix heap overflow issue [CVE-2021-43612]; do not set VLAN tag if client did not set it
mrtg Correct errors in variable names
node-getobject Resolve prototype pollution issue [CVE-2020-28282]
node-json-schema Resolve prototype pollution issue [CVE-2021-3918]
open3d Ensure that python3-open3d depends on python3-numpy
opendmarc Fix opendmarc-import; increase maximum supported length of tokens in ARC_Seal headers, resolving crashes
plib Fix integer overflow issue [CVE-2021-38714]
plocate Fix an issue where non-ASCII characters would be wrongly escaped
poco Fix installation of CMake files
privoxy Fix memory leaks [CVE-2021-44540 CVE-2021-44541 CVE-2021-44542]; fix cross-site scripting issue [CVE-2021-44543]
publicsuffix Update included data
python-django New upstream security release: fix potential bypass of an upstream access control based on URL paths [CVE-2021-44420]
python-eventlet Fix compatibility with dnspython 2
python-virtualenv Fix crash when using --no-setuptools
ros-ros-comm Fix denial of service issue [CVE-2021-37146]
ruby-httpclient Use system certificate store
rustc-mozilla New source package to support building of newer firefox-esr and thunderbird versions
supysonic Symlink jquery instead of loading it directly; correctly symlink minimized bootstrap CSS files
tzdata Update data for Fiji and Palestine
udisks2 Mount options: Always use errors=remount-ro for ext filesystems [CVE-2021-3802]; use the mkfs command to format exfat partitions; add Recommends exfatprogs as preferred alternative
ulfius Fix use of custom allocators with ulfius_url_decode and ulfius_url_encode
vim Fix heap overflows [CVE-2021-3770 CVE-2021-3778], use after free issue [CVE-2021-3796]; remove vim-gtk alternatives during vim-gtk -> vim-gtk3 transition, easing upgrades from buster
wget Fix downloads over 2GB on 32-bit systems

Security Updates

This revision adds the following security updates to the stable release. The Security Team has already released an advisory for each of these updates:

Advisory ID Package
DSA-4980 qemu
DSA-4981 firefox-esr
DSA-4982 apache2
DSA-4983 neutron
DSA-4984 flatpak
DSA-4985 wordpress
DSA-4986 tomcat9
DSA-4987 squashfs-tools
DSA-4988 libreoffice
DSA-4989 strongswan
DSA-4992 php7.4
DSA-4994 bind9
DSA-4995 webkit2gtk
DSA-4996 wpewebkit
DSA-4998 ffmpeg
DSA-5002 containerd
DSA-5003 ldb
DSA-5003 samba
DSA-5004 libxstream-java
DSA-5007 postgresql-13
DSA-5008 node-tar
DSA-5009 tomcat9
DSA-5010 libxml-security-java
DSA-5011 salt
DSA-5013 roundcube
DSA-5016 nss
DSA-5017 xen
DSA-5019 wireshark
DSA-5020 apache-log4j2
DSA-5022 apache-log4j2

Debian Installer

The installer has been updated to include the fixes incorporated into stable by the point release.

URLs

The complete lists of packages that have changed with this revision:

https://deb.debian.org/debian/dists/bullseye/ChangeLog

The current stable distribution:

https://deb.debian.org/debian/dists/stable/

Proposed updates to the stable distribution:

https://deb.debian.org/debian/dists/proposed-updates

stable distribution information (release notes, errata etc.):

https://www.debian.org/releases/stable/

Security announcements and information:

https://www.debian.org/security/

About Debian

The Debian Project is an association of Free Software developers who volunteer their time and effort in order to produce the completely free operating system Debian.

Contact Information

For further information, please visit the Debian web pages at https://www.debian.org/, send mail to <press@debian.org>, or contact the stable release team at <debian-release@lists.debian.org>.