Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- apt update && apt list --upgradable && apt upgrade
- Hit:1 http://deb.debian.org/debian bullseye InRelease
- Hit:2 http://security.debian.org/debian-security bullseye-security InRelease
- Hit:3 http://deb.debian.org/debian bullseye-updates InRelease
- Hit:4 https://updates.signal.org/desktop/apt xenial InRelease
- Hit:5 https://apt.releases.hashicorp.com bullseye InRelease
- Get:6 https://apt.syncthing.net syncthing InRelease [24.2 kB]
- Hit:7 https://packages.element.io/debian default InRelease
- Hit:8 https://packagecloud.io/slacktechnologies/slack/debian jessie InRelease
- Err:9 https://download.sublimetext.com apt/stable/ InRelease
- Could not connect to download.sublimetext.com:443 (104.236.0.104), connection timed out
- Err:10 https://repo.fortinet.com/repo/7.0/debian stable InRelease
- Could not connect to repo.fortinet.com:443 (208.91.114.61), connection timed out
- Err:11 http://prerelease.keybase.io/deb stable InRelease
- Could not connect to prerelease.keybase.io:80 (18.245.175.12), connection timed out Could not connect to prerelease.keybase.io:80 (18.245.175.16), connection timed out Could not connect to prerelease.keybase.io:80 (18.245.175.23), connection timed out Could not connect to prerelease.keybase.io:80 (18.245.175.65), connection timed out
- Err:12 https://brave-browser-apt-release.s3.brave.com stable InRelease
- Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.125), connection timed out Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.51), connection timed out Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.4), connection timed out Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.62), connection timed out
- Fetched 24.2 kB in 31s (774 B/s)
- Reading package lists... Done
- Building dependency tree... Done
- Reading state information... Done
- 92 packages can be upgraded. Run 'apt list --upgradable' to see them.
- W: Failed to fetch https://brave-browser-apt-release.s3.brave.com/dists/stable/InRelease Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.125), connection timed out Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.51), connection timed out Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.4), connection timed out Could not connect to brave-browser-apt-release.s3.brave.com:443 (18.245.175.62), connection timed out
- W: Failed to fetch https://repo.fortinet.com/repo/7.0/debian/dists/stable/InRelease Could not connect to repo.fortinet.com:443 (208.91.114.61), connection timed out
- W: Failed to fetch http://prerelease.keybase.io/deb/dists/stable/InRelease Could not connect to prerelease.keybase.io:80 (18.245.175.12), connection timed out Could not connect to prerelease.keybase.io:80 (18.245.175.16), connection timed out Could not connect to prerelease.keybase.io:80 (18.245.175.23), connection timed out Could not connect to prerelease.keybase.io:80 (18.245.175.65), connection timed out
- W: Failed to fetch https://download.sublimetext.com/apt/stable/InRelease Could not connect to download.sublimetext.com:443 (104.236.0.104), connection timed out
- W: Some index files failed to download. They have been ignored, or old ones used instead.
- Listing... Done
- apache2-bin/oldoldstable-security 2.4.65-1~deb11u1 amd64 [upgradable from: 2.4.62-1~deb11u2]
- brave-browser/stable 1.82.166 amd64 [upgradable from: 1.80.120]
- brave-keyring/stable 1.19 all [upgradable from: 1.18]
- ca-certificates-java/oldoldstable-security 20230710~deb12u1~deb11u1 all [upgradable from: 20190909+deb11u1]
- cups-bsd/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- cups-client/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- cups-common/oldoldstable-security 2.3.3op2-3+deb11u10 all [upgradable from: 2.3.3op2-3+deb11u9]
- cups-core-drivers/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- cups-daemon/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- cups-ipp-utils/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- cups-ppdc/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- cups-server-common/oldoldstable-security 2.3.3op2-3+deb11u10 all [upgradable from: 2.3.3op2-3+deb11u9]
- cups/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- distro-info-data/oldoldstable-security 0.51+deb11u9 all [upgradable from: 0.51+deb11u8]
- element-desktop/unknown 1.12.0 amd64 [upgradable from: 1.11.105]
- firefox-esr/oldoldstable-security 140.3.0esr-1~deb11u2 amd64 [upgradable from: 128.12.0esr-1~deb11u1]
- gir1.2-javascriptcoregtk-4.0/oldoldstable-security 2.48.5-1~deb11u1 amd64 [upgradable from: 2.48.3-1~deb11u1]
- gir1.2-webkit2-4.0/oldoldstable-security 2.48.5-1~deb11u1 amd64 [upgradable from: 2.48.3-1~deb11u1]
- gnutls-bin/oldoldstable-security 3.7.1-5+deb11u8 amd64 [upgradable from: 3.7.1-5+deb11u7]
- imagemagick-6-common/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 all [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- imagemagick-6.q16/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- imagemagick/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- jq/oldoldstable-security 1.6-2.1+deb11u1 amd64 [upgradable from: 1.6-2.1]
- libcaca0/oldoldstable-security 0.99.beta19-2.2+deb11u1 amd64 [upgradable from: 0.99.beta19-2.2]
- libcommons-lang3-java/oldoldstable-security 3.11-1+deb11u1 all [upgradable from: 3.11-1]
- libcups2/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- libcupsimage2/oldoldstable-security 2.3.3op2-3+deb11u10 amd64 [upgradable from: 2.3.3op2-3+deb11u9]
- libdjvulibre-text/oldoldstable-security 3.5.28-2.2~deb11u1 all [upgradable from: 3.5.28-2]
- libdjvulibre21/oldoldstable-security 3.5.28-2.2~deb11u1 amd64 [upgradable from: 3.5.28-2]
- libexempi8/oldoldstable-security 2.5.2-1+deb11u1 amd64 [upgradable from: 2.5.2-1]
- libfastjson4/oldoldstable-security 0.99.9-1+deb11u1 amd64 [upgradable from: 0.99.9-1]
- libgnutls-dane0/oldoldstable-security 3.7.1-5+deb11u8 amd64 [upgradable from: 3.7.1-5+deb11u7]
- libgnutls30/oldoldstable-security 3.7.1-5+deb11u8 amd64 [upgradable from: 3.7.1-5+deb11u7]
- libimage-magick-perl/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 all [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- libimage-magick-q16-perl/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- libjavascriptcoregtk-4.0-18/oldoldstable-security 2.48.5-1~deb11u1 amd64 [upgradable from: 2.48.3-1~deb11u1]
- libjq1/oldoldstable-security 1.6-2.1+deb11u1 amd64 [upgradable from: 1.6-2.1]
- libmagick++-6.q16-8/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- libmagickcore-6.q16-6-extra/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- libmagickcore-6.q16-6/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- libmagickwand-6.q16-6/oldoldstable-security 8:6.9.11.60+dfsg-1.3+deb11u6 amd64 [upgradable from: 8:6.9.11.60+dfsg-1.3+deb11u5]
- libmbedcrypto3/oldoldstable-security 2.16.9-0.1+deb11u3 amd64 [upgradable from: 2.16.9-0.1+deb11u1]
- libmbedtls12/oldoldstable-security 2.16.9-0.1+deb11u3 amd64 [upgradable from: 2.16.9-0.1+deb11u1]
- libmbedx509-0/oldoldstable-security 2.16.9-0.1+deb11u3 amd64 [upgradable from: 2.16.9-0.1+deb11u1]
- libnextcloudsync0/oldoldstable-security 3.1.1-2+deb11u2 amd64 [upgradable from: 3.1.1-2+deb11u1]
- libnss-myhostname/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libnss-mymachines/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libnss-resolve/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libnss-systemd/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libpam-modules-bin/oldoldstable-security 1.4.0-9+deb11u2 amd64 [upgradable from: 1.4.0-9+deb11u1]
- libpam-modules/oldoldstable-security 1.4.0-9+deb11u2 amd64 [upgradable from: 1.4.0-9+deb11u1]
- libpam-runtime/oldoldstable-security 1.4.0-9+deb11u2 all [upgradable from: 1.4.0-9+deb11u1]
- libpam-systemd/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libpam0g/oldoldstable-security 1.4.0-9+deb11u2 amd64 [upgradable from: 1.4.0-9+deb11u1]
- libpq5/oldoldstable-security 13.22-0+deb11u1 amd64 [upgradable from: 13.21-0+deb11u1]
- libsndfile1/oldoldstable-security 1.0.31-2+deb11u1 amd64 [upgradable from: 1.0.31-2]
- libsystemd0/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libudev1/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- libudisks2-0/oldoldstable-security 2.9.2-2+deb11u3 amd64 [upgradable from: 2.9.2-2+deb11u2]
- libunbound8/oldoldstable-security 1.13.1-1+deb11u5 amd64 [upgradable from: 1.13.1-1+deb11u4]
- libwebkit2gtk-4.0-37/oldoldstable-security 2.48.5-1~deb11u1 amd64 [upgradable from: 2.48.3-1~deb11u1]
- libxml2-utils/oldoldstable-security 2.9.10+dfsg-6.7+deb11u8 amd64 [upgradable from: 2.9.10+dfsg-6.7+deb11u7]
- libxml2/oldoldstable-security 2.9.10+dfsg-6.7+deb11u8 amd64 [upgradable from: 2.9.10+dfsg-6.7+deb11u7]
- nautilus-nextcloud/oldoldstable-security 3.1.1-2+deb11u2 all [upgradable from: 3.1.1-2+deb11u1]
- nextcloud-desktop-common/oldoldstable-security 3.1.1-2+deb11u2 all [upgradable from: 3.1.1-2+deb11u1]
- nextcloud-desktop-doc/oldoldstable-security 3.1.1-2+deb11u2 all [upgradable from: 3.1.1-2+deb11u1]
- nextcloud-desktop-l10n/oldoldstable-security 3.1.1-2+deb11u2 all [upgradable from: 3.1.1-2+deb11u1]
- nextcloud-desktop/oldoldstable-security 3.1.1-2+deb11u2 amd64 [upgradable from: 3.1.1-2+deb11u1]
- openjdk-11-jdk-headless/oldoldstable-security 11.0.28+6-1~deb11u1 amd64 [upgradable from: 11.0.27+6-1~deb11u1]
- openjdk-11-jdk/oldoldstable-security 11.0.28+6-1~deb11u1 amd64 [upgradable from: 11.0.27+6-1~deb11u1]
- openjdk-11-jre-headless/oldoldstable-security 11.0.28+6-1~deb11u1 amd64 [upgradable from: 11.0.27+6-1~deb11u1]
- openjdk-11-jre/oldoldstable-security 11.0.28+6-1~deb11u1 amd64 [upgradable from: 11.0.27+6-1~deb11u1]
- openvpn/oldoldstable-security 2.5.1-3+deb11u2 amd64 [upgradable from: 2.5.1-3+deb11u1]
- python3-libxml2/oldoldstable-security 2.9.10+dfsg-6.7+deb11u8 amd64 [upgradable from: 2.9.10+dfsg-6.7+deb11u7]
- qemu-block-extra/oldoldstable-security 1:5.2+dfsg-11+deb11u5 amd64 [upgradable from: 1:5.2+dfsg-11+deb11u4]
- qemu-guest-agent/oldoldstable-security 1:5.2+dfsg-11+deb11u5 amd64 [upgradable from: 1:5.2+dfsg-11+deb11u4]
- qemu-system-common/oldoldstable-security 1:5.2+dfsg-11+deb11u5 amd64 [upgradable from: 1:5.2+dfsg-11+deb11u4]
- qemu-system-data/oldoldstable-security 1:5.2+dfsg-11+deb11u5 all [upgradable from: 1:5.2+dfsg-11+deb11u4]
- qemu-system-gui/oldoldstable-security 1:5.2+dfsg-11+deb11u5 amd64 [upgradable from: 1:5.2+dfsg-11+deb11u4]
- qemu-system-x86/oldoldstable-security 1:5.2+dfsg-11+deb11u5 amd64 [upgradable from: 1:5.2+dfsg-11+deb11u4]
- qemu-utils/oldoldstable-security 1:5.2+dfsg-11+deb11u5 amd64 [upgradable from: 1:5.2+dfsg-11+deb11u4]
- signal-desktop/xenial 7.71.0 amd64 [upgradable from: 7.61.0]
- slack-desktop/jessie 4.46.96 amd64 [upgradable from: 4.43.52]
- systemd-container/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- systemd-sysv/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- systemd/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- thunderbird/oldoldstable-security 1:128.14.0esr-1~deb11u1 amd64 [upgradable from: 1:128.12.0esr-1~deb11u1]
- udev/oldoldstable-security 247.3-7+deb11u7 amd64 [upgradable from: 247.3-7+deb11u6]
- udisks2/oldoldstable-security 2.9.2-2+deb11u3 amd64 [upgradable from: 2.9.2-2+deb11u2]
- vault/bullseye 1.20.3-1 amd64 [upgradable from: 1.20.0-1]
- webkit2gtk-driver/oldoldstable-security 2.48.5-1~deb11u1 amd64 [upgradable from: 2.48.3-1~deb11u1]
- wireless-regdb/oldoldstable-security 2025.07.10-1~deb11u1 all [upgradable from: 2025.02.20-1~deb11u1]
- Reading package lists... Done
- Building dependency tree... Done
- Reading state information... Done
- Calculating upgrade... Done
- The following packages were automatically installed and are no longer required:
- linux-headers-5.10.0-33-amd64 linux-headers-5.10.0-33-common linux-image-5.10.0-33-amd64
- Use 'apt autoremove' to remove them.
- The following packages will be upgraded:
- apache2-bin brave-browser brave-keyring ca-certificates-java cups cups-bsd cups-client cups-common
- cups-core-drivers cups-daemon cups-ipp-utils cups-ppdc cups-server-common distro-info-data
- element-desktop firefox-esr gir1.2-javascriptcoregtk-4.0 gir1.2-webkit2-4.0 gnutls-bin imagemagick
- imagemagick-6-common imagemagick-6.q16 jq libcaca0 libcommons-lang3-java libcups2 libcupsimage2
- libdjvulibre-text libdjvulibre21 libexempi8 libfastjson4 libgnutls-dane0 libgnutls30
- libimage-magick-perl libimage-magick-q16-perl libjavascriptcoregtk-4.0-18 libjq1 libmagick++-6.q16-8
- libmagickcore-6.q16-6 libmagickcore-6.q16-6-extra libmagickwand-6.q16-6 libmbedcrypto3 libmbedtls12
- libmbedx509-0 libnextcloudsync0 libnss-myhostname libnss-mymachines libnss-resolve libnss-systemd
- libpam-modules libpam-modules-bin libpam-runtime libpam-systemd libpam0g libpq5 libsndfile1
- libsystemd0 libudev1 libudisks2-0 libunbound8 libwebkit2gtk-4.0-37 libxml2 libxml2-utils
- nautilus-nextcloud nextcloud-desktop nextcloud-desktop-common nextcloud-desktop-doc
- nextcloud-desktop-l10n openjdk-11-jdk openjdk-11-jdk-headless openjdk-11-jre openjdk-11-jre-headless
- openvpn python3-libxml2 qemu-block-extra qemu-guest-agent qemu-system-common qemu-system-data
- qemu-system-gui qemu-system-x86 qemu-utils signal-desktop slack-desktop systemd systemd-container
- systemd-sysv thunderbird udev udisks2 vault webkit2gtk-driver wireless-regdb
- 92 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
- Need to get 0 B/960 MB of archives.
- After this operation, 55.9 MB of additional disk space will be used.
- Do you want to continue? [Y/n] Y
- Retrieving bug reports... Done
- Parsing Found/Fixed information... Done
- apt-listchanges: Reading changelogs...
- Calling ['apt-get', '-qq', 'changelog', 'brave-keyring=1.19'] to retrieve changelog
- apt-listchanges: Unable to retrieve changelog for package brave-keyring; 'apt-get changelog' failed with: E: Failed to fetch changelog:/brave-keyring.changelog Changelog unavailable for brave-keyring=1.19
- Calling ['apt-get', '-qq', 'changelog', 'slack-desktop=4.46.96'] to retrieve changelog
- apt-listchanges: Unable to retrieve changelog for package slack-desktop; 'apt-get changelog' failed with: E: Failed to fetch changelog:/slack-desktop.changelog Changelog unavailable for slack-desktop=4.46.96
- Calling ['apt-get', '-qq', 'changelog', 'vault=1.20.3-1'] to retrieve changelog
- apt-listchanges: Unable to retrieve changelog for package vault; 'apt-get changelog' failed with: E: Failed to fetch changelog:/vault.changelog Changelog unavailable for vault=1.20.3-1
- apt-listchanges: Changelogs
- ---------------------------
- --- Changes for cups (cups-daemon cups-ipp-utils cups-common cups-bsd cups-client cups-core-drivers cups-ppdc cups-server-common cups libcupsimage2 libcups2) ---
- cups (2.3.3op2-3+deb11u10) bullseye-security; urgency=high
- * CVE-2025-58060
- fix authentication bypass with AuthType Negotiate
- * CVE-2025-58364
- fix remote DoS via null dereference
- -- Thorsten Alteholz <[email protected]> Sun, 07 Sep 2025 19:45:05 +0200
- --- Changes for djvulibre (libdjvulibre-text libdjvulibre21) ---
- djvulibre (3.5.28-2.1) unstable; urgency=high
- * Non-maintainer upload.
- * Fix potential buffer overflow in MMRDecoder (CVE-2025-53367)
- (Closes: #1108729)
- -- Salvatore Bonaccorso <[email protected]> Fri, 04 Jul 2025 07:38:58 +0200
- djvulibre (3.5.28-2.2) unstable; urgency=medium
- * Non-maintainer upload.
- * CVE-2021-46310: Divide by zero in IW44Image::Map::image()
- (Closes: #1052668)
- * CVE-2021-46312: Divide by zero in IWBitmap::Encode::init()
- (Closes: #1052669)
- -- Adrian Bunk <[email protected]> Fri, 18 Jul 2025 20:57:51 +0300
- djvulibre (3.5.28-2.2~deb11u1) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * Rebuild for bullseye.
- -- Adrian Bunk <[email protected]> Mon, 21 Jul 2025 13:50:32 +0300
- --- Changes for jq (jq libjq1) ---
- jq (1.6-2.1+deb11u1) bullseye-security; urgency=high
- * Non-maintainer upload by the LTS Team.
- * CVE-2025-48060
- fix heap-buffer-overflow
- -- Thorsten Alteholz <[email protected]> Fri, 19 Sep 2025 19:03:02 +0200
- --- Changes for libcaca (libcaca0) ---
- libcaca (0.99.beta19-2.2+deb11u1) bullseye-security; urgency=high
- * Non-maintainer upload by the LTS Team.
- * CVE-2021-30498 + CVE-2021-30499
- heap buffer overflow might lead to memory corruption
- -- Thorsten Alteholz <[email protected]> Fri, 25 Jul 2025 17:03:02 +0200
- --- Changes for libfastjson (libfastjson4) ---
- libfastjson (0.99.9-1+deb11u1) bullseye-security; urgency=high
- * Non-maintainer upload by the LTS Team.
- * CVE-2020-12762
- fix for out-of-bounds write with large JSON file
- -- Thorsten Alteholz <[email protected]> Fri, 25 Jul 2025 19:03:02 +0200
- --- Changes for libxml2 (libxml2 libxml2-utils python3-libxml2) ---
- libxml2 (2.9.10+dfsg-6.7+deb11u8) bullseye-security; urgency=high
- * Non-maintainer upload by the LTS Team.
- * Fix CVE-2024-34459: Heap buffer overflow with `xmllint --htmlout`
- (Closes: #1071162).
- * Fix CVE-2025-6021: Integer overflow issue in xmlBuildQName. (Closes:
- #1107720).
- * Fix CVE-2025-6170: Potential buffer overflows in the interactive shell
- (Closes: #1107938).
- * Fix CVE-2025-49794: Use-after-free issue in xmlSchematronReportOutput
- (Closes: #1107755).
- * Fix CVE-2025-49796: Type confusion issue in xmlSchematronReportOutput
- (Closes: #1107755).
- -- Guilhem Moulin <[email protected]> Sat, 26 Jul 2025 17:38:14 +0200
- --- Changes for openjdk-11 (openjdk-11-jdk openjdk-11-jdk-headless openjdk-11-jre openjdk-11-jre-headless) ---
- openjdk-11 (11.0.28~3ea-1) unstable; urgency=medium
- * OpenJDK 11.0.28+3 build (early access).
- -- Matthias Klose <[email protected]> Tue, 03 Jun 2025 14:20:18 +0200
- openjdk-11 (11.0.28+6-1) unstable; urgency=high
- * OpenJDK 11.0.28 release, build 6.
- - Addresses CVE-2025-5010, CVE-2025-50059, CVE-2025-30754, CVE-2025-30749.
- See https://openjdk.org/groups/vulnerability/advisories/2025-07-15.
- - Release notes:
- https://mail.openjdk.org/pipermail/jdk-updates-dev/2025-July/045612.html
- [ Vladimir Petko ]
- * d/p/jdk-8359735-proposed.patch: Fix process tests failing in Ubuntu 25.10.
- * d/copyright-generator/copyright-gen.py: bump copyright year.
- * d/copyright: regenerate.
- -- Matthias Klose <[email protected]> Sat, 19 Jul 2025 13:48:15 +0200
- openjdk-11 (11.0.28+6-1~deb11u1) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * Backport to bullseye.
- -- Emilio Pozuelo Monfort <[email protected]> Mon, 21 Jul 2025 13:00:49 +0200
- --- Changes for udisks2 (libudisks2-0 udisks2) ---
- udisks2 (2.9.2-2+deb11u3) bullseye-security; urgency=high
- * Non-maintainer upload by the LTS Team.
- * CVE-2025-8067
- fix out-of-bounds read
- -- Thorsten Alteholz <[email protected]> Sat, 23 Aug 2025 11:03:02 +0200
- --- Changes for unbound (libunbound8) ---
- unbound (1.13.1-1+deb11u5) bullseye-security; urgency=high
- * Non-maintainer upload by the LTS Team.
- * Fix CVE-2024-33655: The DNSBomb attack, via specially timed DNS queries
- and answers, can cause a Denial of Service on resolvers and spoofed
- targets. Unbound itself is not vulnerable for DoS, but it can be used to
- take part in a pulsing DoS amplification attack.
- * Fix CVE-2025-5994: Resolvers supporting ECS need to segregate outgoing
- queries to accommodate for different outgoing ECS information. This
- re-opens up resolvers to a birthday paradox attack (Rebirthday Attack)
- that tries to match the DNS transaction ID in order to cache non-ECS
- poisonous replies. (Closes: #1109427)
- * Backport upstream's follow-up changes for CVE-2024-43168 and
- CVE-2024-43167.
- * DEP-8: Add `Depends: netcat-openbsd, xxd` to avoid skipping tests.
- -- Guilhem Moulin <[email protected]> Sat, 23 Aug 2025 19:22:47 +0200
- --- Changes for webkit2gtk (webkit2gtk-driver gir1.2-webkit2-4.0 gir1.2-javascriptcoregtk-4.0 libwebkit2gtk-4.0-37 libjavascriptcoregtk-4.0-18) ---
- webkit2gtk (2.48.5-1) unstable; urgency=high
- * New upstream release.
- * The WebKitGTK security advisory WSA-2025-0005 lists the following
- security fixes in the latest versions of WebKitGTK:
- - CVE-2025-24189 (fixed in 2.48.0).
- - CVE-2025-31273, CVE-2025-31278, CVE-2025-43211, CVE-2025-43212,
- CVE-2025-43216, CVE-2025-43227, CVE-2025-43228, CVE-2025-43240,
- CVE-2025-43265, CVE-2025-6558 (fixed in 2.48.5).
- * debian/upstream/signing-key.asc:
- - Update Adrian Perez's PGP key.
- * debian/patches/fix-ftbfs-armv7.patch:
- - Fix arm build.
- -- Alberto Garcia <[email protected]> Mon, 11 Aug 2025 00:53:50 +0200
- webkit2gtk (2.48.5-1~deb11u1) bullseye-security; urgency=medium
- * Backport to bullseye.
- -- Emilio Pozuelo Monfort <[email protected]> Tue, 19 Aug 2025 10:44:44 +0200
- --- Changes for wireless-regdb ---
- wireless-regdb (2025.07.10-1) unstable; urgency=medium
- * New upstream version:
- - Update regulatory info for Indonesia (ID) for 2025
- - Permit 320 MHz bandwidth in 6 GHz band for GB
- - Update regulatory info for Egypt (EG) for 2024
- - Update regulatory rules for Brazil (BR) on 6GHz
- - Update regulatory info for Vietnam (VN) for 2025
- - Update regulatory info for Estonia (EE) for 2024
- - update regulatory rules for Paraguay (PY) on 6 GHz for 2025
- - Update regulatory info for CEPT countries for 6GHz listed by WiFi
- Alliance
- - update regulatory rules for Bosnia and Herzegovina (BA) for 6 GHz
- * d/upstream/signing-key.asc: Update for later expiry date and new uids
- -- Ben Hutchings <[email protected]> Fri, 18 Jul 2025 13:18:59 +0200
- wireless-regdb (2025.07.10-1~deb11u1) bullseye-security; urgency=high
- * Backport to bullseye:
- - Add my signature for regulatory.bin
- -- Ben Hutchings <[email protected]> Sat, 06 Sep 2025 17:22:58 +0200
- --- Changes for apache2 (apache2-bin) ---
- apache2 (2.4.65-1~deb11u1) bullseye-security; urgency=medium
- * Team upload
- [ Yadd ]
- * Drop patches included in upstream
- * New upstream version 2.4.65 (Closes: CVE-2025-23048, CVE-2024-42516,
- CVE-2024-43204, CVE-2024-43394, CVE-2024-47252, CVE-2025-49630,
- CVE-2025-49812, CVE-2025-53020, CVE-2025-54090)
- * Unfuzz patches
- [ Bastien Roucariès ]
- * Add a NEWS entry following CVE-2025-23048
- -- Bastien Roucariès <[email protected]> Tue, 29 Jul 2025 22:18:46 +0200
- --- Changes for ca-certificates-java ---
- ca-certificates-java (20220719) unstable; urgency=medium
- [ Andreas Beckmann ]
- * Team upload.
- * Switch to debhelper-compat (= 13).
- * Set Rules-Requires-Root: no.
- * UpdateCertificates.java: Ignore empty lines in stdin. (Closes: #795244)
- * Avoid warning about missing /etc/ssl/certs/java/cacerts on initial
- install.
- * Do not be satisfied by java7-runtime-headless.
- * Remove support for upgrading from versions predating wheezy.
- * Clean up misplaced symlinks in the root directory left over by ancient
- versions. (Closes: #688415)
- * Drop libnss3 manipulations, no longer needed since openjdk-6-jre-headless
- at least.
- * Add update-ca-certificates-java trigger and let jks-keystore record the
- pending certificate updates and postpone them to the processing of this
- trigger. (Closes: #908858)
- * Add update-ca-certificates-java-fresh trigger, will be activated by
- update-ca-certificates -f. (Closes: #922981)
- * Remove obsolete certificates when building a fresh cacerts file.
- (Closes: #767272)
- * Bump ca-certificates dependency to 20210120.
- * Skip Java certificates setup if no JRE is available.
- * Add trigger on /usr/lib/jvm to perform Java certificates setup if a JRE
- becomes available.
- * Demote JRE dependency to Recommends to break dependency cycle.
- (Closes: #929685, #940297)
- * Foreign architecture JREs that place java in PATH are also usable.
- (Closes: #776860, #864331)
- [ Matthias Klose ]
- * Support Java 18-21. Closes: #994152.
- * Bump Standards-Version to 4.6.0.
- -- Matthias Klose <[email protected]> Tue, 19 Jul 2022 16:02:33 +0200
- ca-certificates-java (20230103) unstable; urgency=medium
- * Promote again the JRE recommendation to a dependency. Otherwise
- non-default OpenJDK versions are uninstallable.
- -- Matthias Klose <[email protected]> Tue, 03 Jan 2023 09:10:44 +0100
- ca-certificates-java (20230620) unstable; urgency=medium
- [ Matthias Klose ]
- * Bump standards version.
- * Build-depend on default-jdk-headless instead of default-jdk.
- [ Vladimir Petko ]
- * d/ca-certificates-java.postinst: Work-around not yet configured jre.
- -- Matthias Klose <[email protected]> Tue, 20 Jun 2023 06:09:44 +0200
- ca-certificates-java (20230620~deb12u1) bookworm; urgency=medium
- * Non-maintainer upload.
- * Rebuild for bookworm. (Closes: #1039472)
- -- Andreas Beckmann <[email protected]> Sun, 06 Aug 2023 16:24:13 +0200
- ca-certificates-java (20230707) unstable; urgency=medium
- [ Vladimir Petko ]
- * Resolve circular JRE dependency:
- - debian/ca-certificates-java.postinst: remove setup_path from "configure"
- stage.
- - debian/ca-certificates-java.postinst: do "fresh" update if cacerts file is
- not found. Certificates are refreshed only in response to the trigger
- activated by OpenJDK packages.
- - debian/ca-certificates-java.postinst: fix cacert enumeration command for
- Java 8.
- - debian/control: remove JRE dependency.
- - debian/control: add Breaks condition.
- - debian/tests: add smoke tests.
- - debian/ca-certificates-java.triggers: remove file trigger /usr/jvm,
- explicitly declare triggers as -await.
- [ Matthias Klose ]
- * Adjust the breaks for Debian versions.
- -- Matthias Klose <[email protected]> Fri, 07 Jul 2023 11:13:17 +0200
- ca-certificates-java (20230710) unstable; urgency=medium
- * Add apt-utils to the test dependencies.
- -- Matthias Klose <[email protected]> Mon, 10 Jul 2023 09:59:59 +0200
- ca-certificates-java (20230710~deb12u1) bookworm; urgency=medium
- * Non-maintainer upload.
- * Rebuild for bookworm. (Closes: #1041419, #1037478, #929685)
- -- Andreas Beckmann <[email protected]> Sun, 03 Dec 2023 13:04:00 +0100
- ca-certificates-java (20230710~deb12u1~deb11u1) bullseye-security; urgency=medium
- * Non-maintainer upload by LTS team.
- * Backport in order to solve circular JRE dependency
- (Closes: #1041419, #1037478, #929685)
- * Do not try to run foreign architecture java. Closes: #1043247.
- -- Bastien Roucariès <[email protected]> Mon, 11 Aug 2025 18:12:03 +0200
- --- Changes for distro-info-data ---
- distro-info-data (0.51+deb11u9) bullseye-security; urgency=medium
- * Update data to 0.66:
- - Add Ubuntu end of Legacy Support dates (new eol-legacy column).
- - Add release and estimated EoL dates for Debian 13 "Trixie".
- -- Stefano Rivera <[email protected]> Sat, 09 Aug 2025 15:30:06 +0200
- --- Changes for element-desktop ---
- element-desktop (v1.12.0) default; urgency=medium
- * 🦖 Deprecations
- * Remove remaining support for outdated .well-known settings (https://github.com/element-hq/element-web/pull/30702). Contributed by @richvdh.
- * ✨ Features
- * Automatically select first source for desktop capture under Wayland (https://github.com/element-hq/element-desktop/pull/2526). Contributed by @byquanton.
- * Add decline button to call notification toast (use new notification event) (https://github.com/element-hq/element-web/pull/30729). Contributed by @toger5.
- * Use the new room list by default (https://github.com/element-hq/element-web/pull/30640). Contributed by @langleyd.
- * "Verify this device" redesign (https://github.com/element-hq/element-web/pull/30596). Contributed by @uhoreg.
- * Set Element Call "intents" when starting and answering DM calls. (https://github.com/element-hq/element-web/pull/30730). Contributed by @Half-Shot.
- * Add axe compliance for new room list (https://github.com/element-hq/element-web/pull/30700). Contributed by @langleyd.
- * Stop ringing and remove toast if another device answers a RTC call. (https://github.com/element-hq/element-web/pull/30728). Contributed by @Half-Shot.
- * Automatically adjust history visibility when making a room private (https://github.com/element-hq/element-web/pull/30713). Contributed by @Half-Shot.
- * Release announcement for new room list (https://github.com/element-hq/element-web/pull/30675). Contributed by @dbkr.
- * 🐛 Bug Fixes
- * Update Electron to v38.1.0 to fix Kernel crash on multi-GPU systems (https://github.com/element-hq/element-desktop/pull/2544). Contributed by @Arcitec.
- * Fix Confirm your identity buttons being unclickable (https://github.com/element-hq/element-desktop/pull/2554). Contributed by @dbkr.
- * Ensure dropdown is not a drag element on macOS (https://github.com/element-hq/element-desktop/pull/2540). Contributed by @t3chguy.
- * https://github.com/element-hq/element-web/pull/30795). Contributed by @RiotRobot.
- * https://github.com/element-hq/element-web/pull/30794). Contributed by @RiotRobot.
- * Don't show release announcements while toasts are displayed (https://github.com/element-hq/element-web/pull/30770). Contributed by @dbkr.
- * Fix enabling key backup not working if there is an untrusted key backup (https://github.com/element-hq/element-web/pull/30707). Contributed by @Half-Shot.
- * Force `preload` to be false when setting an intent on an Element Call. (https://github.com/element-hq/element-web/pull/30759). Contributed by @Half-Shot.
- * Fix handling of 413 server response when uploading media (https://github.com/element-hq/element-web/pull/30737). Contributed by @hughns.
- * Make landmark navigation work with new room list (https://github.com/element-hq/element-web/pull/30747). Contributed by @dbkr.
- * Prevent voice message from displaying spurious errors (https://github.com/element-hq/element-web/pull/30736). Contributed by @florianduros.
- * Align default avatar and fix colors in composer pills (https://github.com/element-hq/element-web/pull/30739). Contributed by @florianduros.
- * Use configured URL for link to desktop app in message search settings (https://github.com/element-hq/element-web/pull/30742). Contributed by @t3chguy.
- * Fix history visibility when creating space rooms (https://github.com/element-hq/element-web/pull/30745). Contributed by @dbkr.
- * Check HTML-encoded quotes when handling translations for embedded pages (such as welcome.html) (https://github.com/element-hq/element-web/pull/30743). Contributed by @Half-Shot.
- * Fix local room encryption status always not enabled (https://github.com/element-hq/element-web/pull/30461). Contributed by @BillCarsonFr.
- * fix: make url in topic in room intro clickable (https://github.com/element-hq/element-web/pull/30686). Contributed by @florianduros.
- * Block change recovery key button while a change is ongoing. (https://github.com/element-hq/element-web/pull/30664). Contributed by @Half-Shot.
- * Hide advanced settings during room creation when `UIFeature.advancedSettings=false` (https://github.com/element-hq/element-web/pull/30684). Contributed by @florianduros.
- * A11y: improve accessibility of pinned messages (https://github.com/element-hq/element-web/pull/30558). Contributed by @florianduros.
- -- RiotRobot <[email protected]> Tue, 23 Sep 2025 12:46:08 +0000
- --- Changes for exempi (libexempi8) ---
- exempi (2.5.2-1+deb11u1) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * CVE-2021-36045: Out-of-bounds Access
- * CVE-2021-36046: Out-of-bounds Access
- * CVE-2021-36047: Improper Input Validation
- * CVE-2021-36048: Improper Input Validation
- * CVE-2021-36050: Heap-based Buffer Overflow
- * CVE-2021-36051: Heap-based Buffer Overflow
- * CVE-2021-36052: Out-of-bounds Access
- * CVE-2021-36053: Out-of-bounds Access
- * CVE-2021-36054: Heap-based Buffer Overflow
- * CVE-2021-36055: Heap-based Buffer Overflow
- * CVE-2021-36056: Heap-based Buffer Overflow
- * CVE-2021-36057: Write-what-where Condition
- * CVE-2021-36058: Integer Overflow or Wraparound
- * CVE-2021-36064: Buffer Underwrite
- * CVE-2021-39847: Stack-based Buffer Overflow
- * CVE-2021-40716: Out-of-bounds Access
- * CVE-2021-40732: NULL Pointer Dereference
- * CVE-2021-42528: NULL Pointer Dereference
- * CVE-2021-42529: Stack-based Buffer Overflow
- * CVE-2021-42530: Stack-based Buffer Overflow
- * CVE-2021-42531: Stack-based Buffer Overflow
- * CVE-2021-42532: Stack-based Buffer Overflow
- -- Adrian Bunk <[email protected]> Sun, 03 Aug 2025 18:44:44 +0300
- --- Changes for firefox-esr ---
- firefox (129.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2024-33, also known as:
- CVE-2024-7518, CVE-2024-7519, CVE-2024-7520, CVE-2024-7521,
- CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526,
- CVE-2024-7527, CVE-2024-7528, CVE-2024-7529, CVE-2024-7530,
- CVE-2024-7531.
- * debian/control*: Bump nss build dependency.
- -- Mike Hommey <[email protected]> Wed, 07 Aug 2024 07:35:48 +0900
- firefox (129.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Tue, 13 Aug 2024 23:04:27 +0900
- firefox (129.0.2-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 21 Aug 2024 13:06:19 +0900
- firefox (130.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2024-39, also known as:
- CVE-2024-8385, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383,
- CVE-2024-8384, CVE-2024-8386, CVE-2024-8387, CVE-2024-8389.
- * debian/control.in: Use rustc-web and cbindgen-web on bookworm and bullseye.
- * debian/control.in, debian/rules: Use gcc-11 on bookworm, working around
- #1056561.
- * debian/browser.mozconfig.in, debian/browser.preinst.in, debian/control.in,
- debian/l10n/browser-l10n.control, debian/l10n/browser-l10n.control.in,
- debian/l10n/gen, debian/rules, debian/upstream.mk: Remove support for
- buster.
- -- Mike Hommey <[email protected]> Wed, 04 Sep 2024 06:29:13 +0900
- firefox (130.0-2) unstable; urgency=medium
- * debian/control.*: Bump nss build dependency. Closes: #1080470
- * media/libyuv/libyuv/include/libyuv/macros_msa.h,
- media/libyuv/libyuv/source/row_gcc.cc,
- media/libyuv/libyuv/source/row_lsx.cc,
- media/libyuv/libyuv/source/scale_gcc.cc: Add volatile for gcc inline to
- avoid being removed. bz# 1916038. Closes: #1080518
- -- Mike Hommey <[email protected]> Fri, 06 Sep 2024 07:55:20 +0900
- firefox (130.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 18 Sep 2024 05:59:03 +0900
- firefox (131.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2024-39, also known as:
- CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396,
- CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400,
- CVE-2024-9401, CVE-2024-9402, CVE-2024-9403.
- * debian/control.*: Bump nss build dependency.
- -- Mike Hommey <[email protected]> Wed, 02 Oct 2024 06:19:42 +0900
- firefox (131.0.2-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2024-51, also known as CVE-2024-9680.
- * debian/rules:
- - Fixed manual page header for firefox-esr.
- - Use a single virtualenv for preprocessing and build.
- - Get CXXFLAGS from dpkg-buildflags directly instead of deriving it
- from CFLAGS.
- * debian/iceweasel.*: Remove the remaining iceweasel files.
- * debian/control*:
- - Remove unnecessary dependency on autotools-dev.
- - Remove explicit dependency on dpkg-dev.
- - Remove Breaks: xul-ext-torbutton. The package was removed in bug
- #796316, 9 years ago.
- - Remove build dependency on yasm.
- * debian/browser.lintian-overrides.in: Updated.
- * debian/source/lintian-overrides: Updated.
- * debian/copyright: Updated.
- -- Mike Hommey <[email protected]> Thu, 10 Oct 2024 06:33:04 +0900
- firefox (131.0.2-2) unstable; urgency=medium
- * debian/rules: Exclude -g from CXXFLAGS too. It's handled by the upstream
- build system, and leaving it there breaks the build on 32-bits platforms
- because the debug info is just too large to handle for the address space.
- That's how it was before the changes in 128.3.1esr-1 anyways.
- -- Mike Hommey <[email protected]> Thu, 10 Oct 2024 15:50:40 +0900
- firefox (131.0.3-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2024-53, also known as CVE-2024-9936.
- * debian/browser.lintian-overrides.in: Adjusted to make the report on
- udd.debian.org happy. For some reason local lintian doesn't agree.
- -- Mike Hommey <[email protected]> Tue, 15 Oct 2024 05:40:52 +0900
- firefox (132.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2024-55, also known as:
- CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461,
- CVE-2024-10462, CVE-2024-10463, CVE-2024-10468, CVE-2024-10464,
- CVE-2024-10465, CVE-2024-10466, CVE-2024-10467.
- * debian/control*: Bump nss build dependency.
- -- Mike Hommey <[email protected]> Wed, 30 Oct 2024 06:44:52 +0900
- firefox (132.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Tue, 05 Nov 2024 10:26:41 +0900
- firefox (132.0.2-1) unstable; urgency=medium
- * New upstream release.
- * debian/control*: Build depend on libdbus-1-dev rather than
- libdbus-glib-1-dev. Closes: #955890.
- -- Mike Hommey <[email protected]> Wed, 13 Nov 2024 07:55:46 +0900
- firefox (133.0-1) unstable; urgency=medium
- * New upstream release.
- - Fixes FTBFS with python 3.13. Closes: #1084725
- * Fixes for mfsa2024-63, also known as:
- CVE-2024-11691, CVE-2024-11692, CVE-2024-11701, CVE-2024-11693,
- CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697,
- CVE-2024-11708, CVE-2024-11699.
- * debian/control*: Bump nss build dependency.
- * debian/browser.install.in: Remove minidump-analyzer, matching upstream
- changes.
- -- Mike Hommey <[email protected]> Wed, 27 Nov 2024 09:37:19 +0900
- firefox (133.0.3-1) unstable; urgency=medium
- * New upstream release.
- * debian/rules: Switch to clang as the compiler for trixie.
- * python/mach/mach/site.py: Fix virtual environment sysconfig path
- calculation. bz#1935621.
- -- Mike Hommey <[email protected]> Wed, 11 Dec 2024 05:12:24 +0900
- firefox (134.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-01, also known as:
- CVE-2025-0237, CVE-2025-0238, CVE-2025-0239, CVE-2025-0240,
- CVE-2025-0241, CVE-2025-0242, CVE-2025-0243, CVE-2025-0247.
- * debian/control*: Bump nss build dependency.
- -- Mike Hommey <[email protected]> Wed, 08 Jan 2025 07:32:53 +0900
- firefox (134.0.1-1) unstable; urgency=medium
- * New upstream release.
- * debian/rules:
- - Properly enable clang only on trixie. Thanks David Turner.
- - Revert work around for some binutils change. Upstream has had a fix for
- it for a while now.
- -- Mike Hommey <[email protected]> Wed, 15 Jan 2025 06:13:16 +0900
- firefox (134.0.2-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 22 Jan 2025 07:55:35 +0900
- firefox (134.0.2-2) unstable; urgency=medium
- * gfx/cairo/libpixman/src/moz.build: Don't use clang clang's integrated
- assembler to compile pixman ARM neon code.
- * gfx/ycbcr/yuv_convert_arm.cpp: Move the .fpu neon directive around.
- * third_party/wasm2c/src/prebuilt/wasm2c_simd_source_declarations.cc,
- third_party/wasm2c/src/prebuilt/wasm2c_source_declarations.cc: Apply
- wasm2c upstream fix for clang targetting mips.
- * media/libyuv/libyuv/libyuv.gyp: Apply the neon flags to libyuv_neon,
- not libyuv.
- -- Mike Hommey <[email protected]> Wed, 22 Jan 2025 13:44:47 +0900
- firefox (134.0.2-3) unstable; urgency=medium
- * mozglue/misc/StackWalk.cpp: Work around glibc issue leading to crash in
- _Unwind_Backtrace on aarch64 linux with PAC. bz#1944461. Closes: #1094429.
- -- Mike Hommey <[email protected]> Thu, 30 Jan 2025 05:53:20 +0900
- firefox (135.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-07, also known as:
- CVE-2025-1009, CVE-2025-1010, CVE-2025-1018, CVE-2025-1011,
- CVE-2025-1012, CVE-2025-1019, CVE-2025-1013, CVE-2025-1014,
- CVE-2025-1016, CVE-2025-1017, CVE-2025-1020.
- -- Mike Hommey <[email protected]> Wed, 05 Feb 2025 06:42:43 +0900
- firefox (135.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 19 Feb 2025 05:34:58 +0900
- firefox (136.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-15, also known as:
- CVE-2025-1931, CVE-2025-1932, CVE-2025-1933, CVE-2025-1934,
- CVE-2025-1942, CVE-2025-1935, CVE-2025-1936, CVE-2025-1937,
- CVE-2025-1938, CVE-2025-1943.
- * debian/control*: Bump nss build dependency.
- * js/src/xsum/moz.build: Disable format-security warning when disabling
- format warning.
- -- Mike Hommey <[email protected]> Wed, 05 Mar 2025 07:17:24 +0900
- firefox (136.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 12 Mar 2025 05:29:58 +0900
- firefox (136.0.2-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 19 Mar 2025 04:50:38 +0900
- firefox (136.0.3-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 26 Mar 2025 05:43:49 +0900
- firefox (137.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-20, also known as:
- CVE-2025-3028, CVE-2025-3031, CVE-2025-3032, CVE-2025-3029,
- CVE-2025-3035, CVE-2025-3030, CVE-2025-3034.
- * debian/control*: Bump nss and rustc build dependencies.
- * debian/browser.dirs.in, debian/browser.links.in, debian/rules: Move
- desktop icons to /usr/share/icons/hicolor/* and symlink them from
- /usr/lib/$browser/browser/chrome/icons/default.
- * debian/browser.install.in: Remove libipcclientcerts.so and libnssckbi.so.
- -- Mike Hommey <[email protected]> Wed, 02 Apr 2025 06:09:15 +0900
- firefox (137.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 09 Apr 2025 05:17:00 +0900
- firefox (137.0.2-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-25, also known as CVE-2025-3608.
- -- Mike Hommey <[email protected]> Wed, 16 Apr 2025 07:22:29 +0900
- firefox (138.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-28, also known as:
- CVE-2025-4083, CVE-2025-4085, CVE-2025-4087, CVE-2025-4088,
- CVE-2025-4089, CVE-2025-4091, CVE-2025-4092.
- * debian/control*: Bump nss and cbindgen build dependencies.
- * debian/browser.install.in: Don't install now removed
- /usr/lib/firefox/browser/features.
- * build/moz.configure/bindgen.configure: Relax cbindgen build dependency.
- -- Mike Hommey <[email protected]> Wed, 30 Apr 2025 09:50:07 +0900
- firefox (138.0.1-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Fri, 02 May 2025 10:00:46 +0900
- firefox (138.0.3-1) unstable; urgency=medium
- * New upstream release.
- * debian/browser.mozconfig.in, debian/rules: Disable wasm sandboxing on big
- endian architectures. Thanks John Paul Adrian Glaubitz. Closes: #1105086
- * debian/rules: Force-use BFD ld on ppc64. Closes: #1105090
- -- Mike Hommey <[email protected]> Wed, 14 May 2025 05:53:10 +0900
- firefox (138.0.4-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-36, also known as CVE-2025-4920, CVE-2025-4921.
- -- Mike Hommey <[email protected]> Sun, 18 May 2025 06:50:18 +0900
- firefox (139.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-42, also known as:
- CVE-2025-5263, CVE-2025-5264, CVE-2025-5266, CVE-2025-5270,
- CVE-2025-5271, CVE-2025-5267, CVE-2025-5268, CVE-2025-5272.
- * debian/browser.install.in: Add crashhelper binary.
- -- Mike Hommey <[email protected]> Wed, 28 May 2025 11:15:15 +0900
- firefox (139.0.4-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-47, also known as: CVE-2025-49709, CVE-2025-49710.
- -- Mike Hommey <[email protected]> Wed, 11 Jun 2025 07:24:30 +0900
- firefox (140.0-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-51, also known as:
- CVE-2025-6424, CVE-2025-6425, CVE-2025-6427, CVE-2025-6429,
- CVE-2025-6430, CVE-2025-6432, CVE-2025-6433, CVE-2025-6434,
- CVE-2025-6435, CVE-2025-6436.
- -- Mike Hommey <[email protected]> Wed, 25 Jun 2025 06:27:19 +0900
- firefox (140.0.1-1) unstable; urgency=medium
- * New upstream release.
- * debian/control*: Bump nss build dependency.
- -- Mike Hommey <[email protected]> Fri, 27 Jun 2025 06:34:37 +0900
- firefox (140.0.4-1) unstable; urgency=medium
- * New upstream release.
- -- Mike Hommey <[email protected]> Wed, 09 Jul 2025 07:58:40 +0900
- firefox-esr (140.3.0esr-1) unstable; urgency=medium
- * New upstream release.
- * Fixes for mfsa2025-75, also known as:
- CVE-2025-10527, CVE-2025-10528, CVE-2025-10529, CVE-2025-10532,
- CVE-2025-10533, CVE-2025-10536, CVE-2025-10537.
- -- Mike Hommey <[email protected]> Wed, 17 Sep 2025 08:35:15 +0900
- firefox-esr (140.3.0esr-1~deb11u1) bullseye-security; urgency=medium
- * Backport to bullseye.
- * Use LLVM 19.
- * Disable dwz.
- -- Emilio Pozuelo Monfort <[email protected]> Wed, 17 Sep 2025 12:36:27 +0200
- firefox-esr (140.3.0esr-1~deb11u2) bullseye-security; urgency=medium
- * Disable SVE2 support on arm64, it's not supported with our toolchain
- and libyuv is trying to use it by default, breaking the build.
- -- Emilio Pozuelo Monfort <[email protected]> Fri, 19 Sep 2025 09:26:20 +0200
- --- Changes for gnutls28 (libgnutls30 libgnutls-dane0 gnutls-bin) ---
- gnutls28 (3.7.1-5+deb11u8) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * CVE-2025-6395: NULL dereference when 2nd Client Hello omits PSK
- * CVE-2025-32988: Double-free upon error when exporting otherName in SAN
- * CVE-2025-32990: 1-byte write buffer overrun in certtool
- -- Adrian Bunk <[email protected]> Fri, 08 Aug 2025 14:02:50 +0300
- --- Changes for imagemagick (libimage-magick-q16-perl libimage-magick-perl imagemagick-6-common libmagickcore-6.q16-6 libmagickwand-6.q16-6 imagemagick-6.q16 imagemagick libmagick++-6.q16-8 libmagickcore-6.q16-6-extra) ---
- imagemagick (8:6.9.11.60+dfsg-1.3+deb11u6) bullseye-security; urgency=medium
- * Fix CVE-2025-53014:
- A heap buffer overflow was found in the `InterpretImageFilename`
- function. The issue stems from an off-by-one error that causes
- out-of-bounds memory access when processing format strings
- containing consecutive percent signs (`%%`).
- (Closes: #1109339)
- * Fix CVE-2025-53019:
- ImageMagick's `magick stream` command, specifying multiple
- consecutive `%d` format specifiers in a filename template
- causes a memory leak
- * Fix CVE-2025-53101:
- ImageMagick's `magick mogrify` command, specifying
- multiple consecutive `%d` format specifiers in a filename
- template causes internal pointer arithmetic to generate
- an address below the beginning of the stack buffer,
- resulting in a stack overflow through `vsnprintf()`.
- * Fix CVE-2025-55154:
- the magnified size calculations in ReadOneMNGIMage
- (in coders/png.c) are unsafe and can overflow,
- leading to memory corruption.
- (Closes: #1111103)
- * Fix CVE-2025-55212:
- passing a geometry string containing only a colon (":")
- to montage -geometry leads GetGeometry() to set width/height
- to 0. Later, ThumbnailImage() divides by these zero dimensions,
- triggering a crash (SIGFPE/abort)
- (Closes: #1111587)
- * Fix CVE-2025-55298:
- A format string bug vulnerability exists in InterpretImageFilename
- function where user input is directly passed to FormatLocaleString
- without proper sanitization. An attacker can overwrite arbitrary
- memory regions, enabling a wide range of attacks from heap
- overflow to remote code execution.
- (Closes: #1111586)
- * Fix CVE-2025-57803:
- A 32-bit integer overflow in the BMP encoder’s scanline-stride
- computation collapses bytes_per_line (stride) to a tiny
- value while the per-row writer still emits 3 × width bytes
- for 24-bpp images. The row base pointer advances using the
- (overflowed) stride, so the first row immediately writes
- past its slot and into adjacent heap memory with
- attacker-controlled bytes.
- (Closes: #1112469)
- * Fix CVE-2025-57807:
- A security problem was found in SeekBlob(), which permits
- advancing the stream offset beyond the current end without
- increasing capacity, and WriteBlob(), which then expands by
- quantum + length (amortized) instead of offset + length,
- and copies to data + offset. When offset ≫ extent, the
- copy targets memory beyond the allocation, producing a
- deterministic heap write on 64-bit builds. No 2⁶⁴
- arithmetic wrap, external delegates, or policy settings
- are required.
- (Closes: #1114520)
- -- Bastien Roucariès <[email protected]> Tue, 09 Sep 2025 21:48:40 +0200
- --- Changes for libcommons-lang3-java ---
- libcommons-lang3-java (3.11-1+deb11u1) bullseye-security; urgency=medium
- * Non-maintainer upload by the Debian LTS team.
- * d/patches/CVE-2025-48924.patch: Add patch to fix CVE-2025-48924.
- - Fix an uncontrolled recursion vulnerability (closes: 1109125).
- -- Daniel Leidert <[email protected]> Sun, 31 Aug 2025 17:45:36 +0200
- --- Changes for libsndfile (libsndfile1) ---
- libsndfile (1.0.31-2+deb11u1) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Security Team.
- * d/gbp.conf: add configuration for bullseye
- * d/salsa-ci.yml: switch to the lts-team bullseye pipeline
- * d/patches: add patch for CVE-2022-33065 (upstream cherry-pick)
- * d/patches: add patch for CVE-2024-50612 (upstream backport)
- -- Paride Legovini <[email protected]> Sun, 31 Aug 2025 22:56:04 +0200
- --- Changes for mbedtls (libmbedcrypto3 libmbedx509-0 libmbedtls12) ---
- mbedtls (2.16.9-0.1+deb11u2) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * Apply security fixes from the upstream:
- - CVE-2025-47917: Fix memory management in mbedtls_x509_string_to_names
- to avoid a possible double-free or use-after-free in the caller.
- - CVE-2025-48965 in mbedtls_asn1_store_named_data:
- + When allocating val.p, always set the new length to val_len.
- + Remove a case of memcpy() called with a null pointer and zero length.
- + Fix NULL pointer dereference.
- (The patch for the issue depends on two more patches fixing related
- issues.)
- - CVE-2025-52496: Fix a race condition in mbedtls_aes_ni_has_support.
- - CVE-2025-52497: Fix PEM handling:
- + Fix valid data length returned by mbedtls_pem_read_buffer.
- + Check data padding in DES/AES decrypted buffers.
- + Fix PEM underflow.
- -- Andrej Shadura <[email protected]> Sun, 10 Aug 2025 13:35:00 +0200
- mbedtls (2.16.9-0.1+deb11u3) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * Restore behaviour of mbedtls_x509write_set_foo_name():
- Add missing patches from the CVE-2025-47917 fix restoring the behaviour
- of the public API. Thanks to Thorsten Alteholz for pointing out.
- -- Andrej Shadura <[email protected]> Tue, 26 Aug 2025 17:18:38 +0200
- --- Changes for nextcloud-desktop (nextcloud-desktop-common nautilus-nextcloud nextcloud-desktop-l10n nextcloud-desktop libnextcloudsync0 nextcloud-desktop-doc) ---
- nextcloud-desktop (3.1.1-2+deb11u2) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * Fix CVE-2022-39331 CVE-2022-39332 CVE-2022-39333 CVE-2022-39334
- CVE-2023-28997.
- -- Abhijith PA <[email protected]> Fri, 08 Aug 2025 13:01:11 +0530
- --- Changes for openvpn ---
- openvpn (2.5.1-3+deb11u2) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Security Team.
- * debian/patches/:
- - CVE-2024-5594.patch: move added function inside #if P2MP clause.
- - CVE-2024-5594-regression-fix.patch: cherry-pick from upstream to fix a
- regression introduced with CVE-2024-5594's fix. (Closes: #1112516)
- -- Carlos Henrique Lima Melara <[email protected]> Sun, 24 Aug 2025 22:27:31 -0300
- --- Changes for pam (libpam0g libpam-modules-bin libpam-modules libpam-runtime) ---
- pam (1.4.0-9+deb11u2) bullseye-security; urgency=medium
- * Non Maintainer Upload by LTS team
- * Backport autopkgtest from bookworm
- * Fix CVE-2024-22365 (Closes: #1061097)
- A denial of service (blocked login process) was found
- via mkfifo because the openat call (for protect_dir)
- lacks O_DIRECTORY.
- * Fix CVE-2025-6020 (Closes: #1107919)
- The module pam_namespace may use access user-controlled
- paths without proper protection, allowing local users
- to elevate their privileges to root via multiple symlink
- attacks and race conditions.
- -- Bastien Roucariès <[email protected]> Sun, 03 Aug 2025 11:06:11 +0200
- --- Changes for postgresql-13 (libpq5) ---
- postgresql-13 (13.22-0+deb11u1) bullseye-security; urgency=medium
- * New upstream version 13.22.
- + Tighten security checks in planner estimation functions (Dean Rasheed)
- The fix for CVE-2017-7484, plus followup fixes, intended to prevent
- leaky functions from being applied to statistics data for columns that
- the calling user does not have permission to read. Two gaps in that
- protection have been found. One gap applies to partitioning and
- inheritance hierarchies where RLS policies on the tables should restrict
- access to statistics data, but did not.
- The other gap applies to cases where the query accesses a table via a
- view, and the view owner has permissions to read the underlying table
- but the calling user does not have permissions on the view. The view
- owner's permissions satisfied the security checks, and the leaky
- function would get applied to the underlying table's statistics before
- we check the calling user's permissions on the view. This has been
- fixed by making security checks on views occur at the start of planning.
- That might cause permissions failures to occur earlier than before.
- The PostgreSQL Project thanks Dean Rasheed for reporting this problem.
- (CVE-2025-8713)
- + Prevent pg_dump scripts from being used to attack the user running the
- restore (Nathan Bossart)
- Since dump/restore operations typically involve running SQL commands as
- superuser, the target database installation must trust the source
- server. However, it does not follow that the operating system user who
- executes psql to perform the restore should have to trust the source
- server. The risk here is that an attacker who has gained
- superuser-level control over the source server might be able to cause it
- to emit text that would be interpreted as psql meta-commands. That would
- provide shell-level access to the restoring user's own account,
- independently of access to the target database.
- To provide a positive guarantee that this can't happen, extend psql with
- a \restrict command that prevents execution of further meta-commands,
- and teach pg_dump to issue that before any data coming from the source
- server.
- The PostgreSQL Project thanks Martin Rakhmanov, Matthieu Denais, and
- RyotaK for reporting this problem. (CVE-2025-8714)
- + Convert newlines to spaces in names included in comments in pg_dump
- output (Noah Misch)
- Object names containing newlines offered the ability to inject arbitrary
- SQL commands into the output script. (Without the preceding fix,
- injection of psql meta-commands would also be possible this way.)
- CVE-2012-0868 fixed this class of problem at the time, but later work
- reintroduced several cases.
- The PostgreSQL Project thanks Noah Misch for reporting this problem.
- (CVE-2025-8715)
- -- Christoph Berg <[email protected]> Thu, 14 Aug 2025 15:59:31 +0200
- --- Changes for qemu (qemu-guest-agent qemu-system-gui qemu-system-common qemu-utils qemu-system-data qemu-block-extra qemu-system-x86) ---
- qemu (1:5.2+dfsg-11+deb11u5) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Security Team.
- [ Michael Tokarev ]
- * d/binfmt-install: stop using C (Credentials) flag for binfmt_misc registration
- [ Santiago Ruano Rincón ]
- * Fix CVE-2024-7409: denial of service (DoS) in the NBD server via improper
- synchronization during socket closure
- * Add d/salsa-ci.yml to trigger the LTS Team pipeline for bullseye
- -- Santiago Ruano Rincón <[email protected]> Mon, 08 Sep 2025 18:30:23 -0300
- --- Changes for signal-desktop ---
- signal-desktop (7.71.0) whatever; urgency=medium
- * Package created with FPM.
- -- Signal Messenger, LLC <[email protected]> Thu, 18 Sep 2025 13:52:37 +0000
- --- Changes for systemd (libsystemd0 libudev1 systemd libnss-resolve libnss-mymachines systemd-container libpam-systemd libnss-systemd udev systemd-sysv libnss-myhostname) ---
- systemd (247.3-7+deb11u7) bullseye-security; urgency=medium
- * Non-maintainer upload by the LTS Team.
- * debian/patches/:
- - CVE-2025-4598-{0,1,2,3,4}.patch: import and backport patches
- from upstream to fix CVE-2025-4598.
- - fix-stack-overflow-in-coredump-filter-{0,1,2}.patch: import and
- backport patches from upstream to fix CoredumpFilter=all overflow.
- * debian/salsa-ci.yml: add (E)LTS pipeline for bullseye.
- -- Carlos Henrique Lima Melara <[email protected]> Wed, 25 Jun 2025 21:44:53 -0300
- --- Changes for thunderbird ---
- thunderbird (1:128.13.0esr-1) unstable; urgency=medium
- * [a05512b] New upstream version 128.13.0esr
- Fixed CVE issues in upstream version 128.13 (MFSA 2025-62):
- CVE-2025-8027: JavaScript engine only wrote partial return value to stack
- CVE-2025-8028: Large branch table could lead to truncated instruction
- CVE-2025-8029: javascript: URLs executed on object and embed tags
- CVE-2025-8030: Potential user-assisted code execution in "Copy as cURL"
- command
- CVE-2025-8031: Incorrect URL stripping in CSP reports
- CVE-2025-8032: XSLT documents could bypass CSP
- CVE-2025-8033: Incorrect JavaScript state machine for generators
- CVE-2025-8034: Memory safety bugs fixed in Firefox ESR 115.26, Firefox ESR
- 128.13, Thunderbird ESR 128.13, Firefox ESR 140.1,
- Thunderbird ESR 140.1, Firefox 141 and Thunderbird 141
- CVE-2025-8035: Memory safety bugs fixed in Firefox ESR 128.13, Thunderbird
- ESR 128.13, Firefox ESR 140.1, Thunderbird ESR 140.1,
- Firefox 141 and Thunderbird 141
- -- Christoph Goehre <[email protected]> Thu, 24 Jul 2025 17:13:48 +0200
- thunderbird (1:128.13.0esr-1~deb12u1) bookworm-security; urgency=medium
- * Rebuild for bookworm-security
- -- Christoph Goehre <[email protected]> Fri, 25 Jul 2025 08:00:52 +0200
- thunderbird (1:128.13.0esr-1~deb11u1) bullseye-security; urgency=medium
- * Rebuild for bullseye-security
- -- Christoph Goehre <[email protected]> Fri, 25 Jul 2025 09:01:46 +0200
- thunderbird (1:128.14.0esr-1) unstable; urgency=medium
- * [4f3d4b8] New upstream version 128.14.0esr
- Fixed CVE issues in upstream version 128.14 (MFSA 2025-71):
- CVE-2025-9179: Sandbox escape due to invalid pointer in the
- Audio/Video: GMP component
- CVE-2025-9180: Same-origin policy bypass in the Graphics: Canvas2D
- component
- CVE-2025-9181: Uninitialized memory in the JavaScript Engine component
- CVE-2025-9185: Memory safety bugs fixed in Firefox ESR 115.27, Firefox ESR
- 128.14, Thunderbird ESR 128.14, Firefox ESR 140.2,
- Thunderbird ESR 140.2, Firefox 142 and Thunderbird 142
- -- Carsten Schoenert <[email protected]> Thu, 21 Aug 2025 17:45:12 +0200
- thunderbird (1:128.14.0esr-1~deb13u1) trixie-security; urgency=medium
- * Rebuild for trixie-security
- -- Carsten Schoenert <[email protected]> Thu, 21 Aug 2025 18:37:18 +0200
- thunderbird (1:128.14.0esr-1~deb12u1) bookworm-security; urgency=medium
- * Rebuild for bookworm-security
- -- Carsten Schoenert <[email protected]> Sat, 23 Aug 2025 11:11:13 +0200
- thunderbird (1:128.14.0esr-1~deb11u1) bullseye-security; urgency=medium
- * Rebuild for bullseye-security
- -- Carsten Schoenert <[email protected]> Sat, 23 Aug 2025 12:01:37 +0200
- --- Changes for brave-browser ---
- brave-browser (1.82.166) stable; urgency=low
- * Build spec: https://github.com/brave/brave-browser/releases/tag/v1.82.166
- * Release Notes: https://brave.com/latest/
- -- Brave Software <[email protected]> Wed, 10 Sep 2025 08:33:58 +0000
- apt-listchanges: Do you want to continue? [Y/n] Y
- apt-listchanges: Mailing root: apt-listchanges: changelogs for tassos
- sendmail: account default not found: no configuration file available
- apt-listchanges warning: Failed to send mail to root: Command '['/usr/sbin/sendmail', '-oi', '-t']' returned non-zero exit status 78.
- Extracting templates from packages: 100%
- Preconfiguring packages ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../libpam0g_1.4.0-9+deb11u2_amd64.deb ...
- Unpacking libpam0g:amd64 (1.4.0-9+deb11u2) over (1.4.0-9+deb11u1) ...
- Setting up libpam0g:amd64 (1.4.0-9+deb11u2) ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../libpam-modules-bin_1.4.0-9+deb11u2_amd64.deb ...
- Unpacking libpam-modules-bin (1.4.0-9+deb11u2) over (1.4.0-9+deb11u1) ...
- Setting up libpam-modules-bin (1.4.0-9+deb11u2) ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../libpam-modules_1.4.0-9+deb11u2_amd64.deb ...
- Unpacking libpam-modules:amd64 (1.4.0-9+deb11u2) over (1.4.0-9+deb11u1) ...
- Setting up libpam-modules:amd64 (1.4.0-9+deb11u2) ...
- Installing new version of config file /etc/security/namespace.init ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../libsystemd0_247.3-7+deb11u7_amd64.deb ...
- Unpacking libsystemd0:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Setting up libsystemd0:amd64 (247.3-7+deb11u7) ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../0-libnss-resolve_247.3-7+deb11u7_amd64.deb ...
- Unpacking libnss-resolve:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../1-libnss-mymachines_247.3-7+deb11u7_amd64.deb ...
- Unpacking libnss-mymachines:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../2-systemd-container_247.3-7+deb11u7_amd64.deb ...
- Unpacking systemd-container (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../3-libpam-systemd_247.3-7+deb11u7_amd64.deb ...
- Unpacking libpam-systemd:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../4-libnss-systemd_247.3-7+deb11u7_amd64.deb ...
- Unpacking libnss-systemd:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../5-systemd_247.3-7+deb11u7_amd64.deb ...
- Unpacking systemd (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../6-udev_247.3-7+deb11u7_amd64.deb ...
- Unpacking udev (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../7-libudev1_247.3-7+deb11u7_amd64.deb ...
- Unpacking libudev1:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Setting up libudev1:amd64 (247.3-7+deb11u7) ...
- Setting up systemd (247.3-7+deb11u7) ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../systemd-sysv_247.3-7+deb11u7_amd64.deb ...
- Unpacking systemd-sysv (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../libpam-runtime_1.4.0-9+deb11u2_all.deb ...
- Unpacking libpam-runtime (1.4.0-9+deb11u2) over (1.4.0-9+deb11u1) ...
- Setting up libpam-runtime (1.4.0-9+deb11u2) ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../libunbound8_1.13.1-1+deb11u5_amd64.deb ...
- Unpacking libunbound8:amd64 (1.13.1-1+deb11u5) over (1.13.1-1+deb11u4) ...
- Preparing to unpack .../libgnutls-dane0_3.7.1-5+deb11u8_amd64.deb ...
- Unpacking libgnutls-dane0:amd64 (3.7.1-5+deb11u8) over (3.7.1-5+deb11u7) ...
- Preparing to unpack .../libgnutls30_3.7.1-5+deb11u8_amd64.deb ...
- Unpacking libgnutls30:amd64 (3.7.1-5+deb11u8) over (3.7.1-5+deb11u7) ...
- Setting up libgnutls30:amd64 (3.7.1-5+deb11u8) ...
- (Reading database ... 483105 files and directories currently installed.)
- Preparing to unpack .../00-cups-daemon_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups-daemon (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../01-cups-ipp-utils_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups-ipp-utils (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../02-cups-common_2.3.3op2-3+deb11u10_all.deb ...
- Unpacking cups-common (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../03-cups-bsd_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups-bsd (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../04-cups-client_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups-client (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../05-cups-core-drivers_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups-core-drivers (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../06-cups-ppdc_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups-ppdc (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../07-cups-server-common_2.3.3op2-3+deb11u10_all.deb ...
- Unpacking cups-server-common (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../08-cups_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking cups (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../09-libcupsimage2_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking libcupsimage2:amd64 (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../10-libcups2_2.3.3op2-3+deb11u10_amd64.deb ...
- Unpacking libcups2:amd64 (2.3.3op2-3+deb11u10) over (2.3.3op2-3+deb11u9) ...
- Preparing to unpack .../11-brave-keyring_1.19_all.deb ...
- Unpacking brave-keyring (1.19) over (1.18) ...
- Preparing to unpack .../12-brave-browser_1.82.166_amd64.deb ...
- Unpacking brave-browser (1.82.166) over (1.80.120) ...
- Preparing to unpack .../13-element-desktop_1.12.0_amd64.deb ...
- Unpacking element-desktop (1.12.0) over (1.11.105) ...
- Preparing to unpack .../14-libxml2_2.9.10+dfsg-6.7+deb11u8_amd64.deb ...
- Unpacking libxml2:amd64 (2.9.10+dfsg-6.7+deb11u8) over (2.9.10+dfsg-6.7+deb11u7) ...
- Preparing to unpack .../15-libimage-magick-q16-perl_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking libimage-magick-q16-perl (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) ...
- Preparing to unpack .../16-libimage-magick-perl_8%3a6.9.11.60+dfsg-1.3+deb11u6_all.deb ...
- Unpacking libimage-magick-perl (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) ...
- Preparing to unpack .../17-imagemagick-6-common_8%3a6.9.11.60+dfsg-1.3+deb11u6_all.deb ...
- Unpacking imagemagick-6-common (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) ...
- Preparing to unpack .../18-libmagickcore-6.q16-6_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking libmagickcore-6.q16-6:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) .
- ..
- Preparing to unpack .../19-libmagickwand-6.q16-6_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking libmagickwand-6.q16-6:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) .
- ..
- Preparing to unpack .../20-qemu-guest-agent_1%3a5.2+dfsg-11+deb11u5_amd64.deb ...
- Unpacking qemu-guest-agent (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../21-apache2-bin_2.4.65-1~deb11u1_amd64.deb ...
- Unpacking apache2-bin (2.4.65-1~deb11u1) over (2.4.62-1~deb11u2) ...
- Preparing to unpack .../22-ca-certificates-java_20230710~deb12u1~deb11u1_all.deb ...
- Unpacking ca-certificates-java (20230710~deb12u1~deb11u1) over (20190909+deb11u1) ...
- Preparing to unpack .../23-distro-info-data_0.51+deb11u9_all.deb ...
- Unpacking distro-info-data (0.51+deb11u9) over (0.51+deb11u8) ...
- Preparing to unpack .../24-firefox-esr_140.3.0esr-1~deb11u2_amd64.deb ...
- Leaving 'diversion of /usr/bin/firefox to /usr/bin/firefox.real by firefox-esr'
- Unpacking firefox-esr (140.3.0esr-1~deb11u2) over (128.12.0esr-1~deb11u1) ...
- Preparing to unpack .../25-webkit2gtk-driver_2.48.5-1~deb11u1_amd64.deb ...
- Unpacking webkit2gtk-driver (2.48.5-1~deb11u1) over (2.48.3-1~deb11u1) ...
- Preparing to unpack .../26-gir1.2-webkit2-4.0_2.48.5-1~deb11u1_amd64.deb ...
- Unpacking gir1.2-webkit2-4.0:amd64 (2.48.5-1~deb11u1) over (2.48.3-1~deb11u1) ...
- Preparing to unpack .../27-gir1.2-javascriptcoregtk-4.0_2.48.5-1~deb11u1_amd64.deb ...
- Unpacking gir1.2-javascriptcoregtk-4.0:amd64 (2.48.5-1~deb11u1) over (2.48.3-1~deb11u1) ...
- Preparing to unpack .../28-libwebkit2gtk-4.0-37_2.48.5-1~deb11u1_amd64.deb ...
- Unpacking libwebkit2gtk-4.0-37:amd64 (2.48.5-1~deb11u1) over (2.48.3-1~deb11u1) ...
- Preparing to unpack .../29-libjavascriptcoregtk-4.0-18_2.48.5-1~deb11u1_amd64.deb ...
- Unpacking libjavascriptcoregtk-4.0-18:amd64 (2.48.5-1~deb11u1) over (2.48.3-1~deb11u1) ...
- Preparing to unpack .../30-gnutls-bin_3.7.1-5+deb11u8_amd64.deb ...
- Unpacking gnutls-bin (3.7.1-5+deb11u8) over (3.7.1-5+deb11u7) ...
- Preparing to unpack .../31-imagemagick-6.q16_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking imagemagick-6.q16 (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) ...
- Preparing to unpack .../32-imagemagick_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking imagemagick (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) ...
- Preparing to unpack .../33-jq_1.6-2.1+deb11u1_amd64.deb ...
- Unpacking jq (1.6-2.1+deb11u1) over (1.6-2.1) ...
- Preparing to unpack .../34-libjq1_1.6-2.1+deb11u1_amd64.deb ...
- Unpacking libjq1:amd64 (1.6-2.1+deb11u1) over (1.6-2.1) ...
- Preparing to unpack .../35-libcaca0_0.99.beta19-2.2+deb11u1_amd64.deb ...
- Unpacking libcaca0:amd64 (0.99.beta19-2.2+deb11u1) over (0.99.beta19-2.2) ...
- Preparing to unpack .../36-libcommons-lang3-java_3.11-1+deb11u1_all.deb ...
- Unpacking libcommons-lang3-java (3.11-1+deb11u1) over (3.11-1) ...
- Preparing to unpack .../37-libdjvulibre-text_3.5.28-2.2~deb11u1_all.deb ...
- Unpacking libdjvulibre-text (3.5.28-2.2~deb11u1) over (3.5.28-2) ...
- Preparing to unpack .../38-libdjvulibre21_3.5.28-2.2~deb11u1_amd64.deb ...
- Unpacking libdjvulibre21:amd64 (3.5.28-2.2~deb11u1) over (3.5.28-2) ...
- Preparing to unpack .../39-libexempi8_2.5.2-1+deb11u1_amd64.deb ...
- Unpacking libexempi8:amd64 (2.5.2-1+deb11u1) over (2.5.2-1) ...
- Preparing to unpack .../40-libfastjson4_0.99.9-1+deb11u1_amd64.deb ...
- Unpacking libfastjson4:amd64 (0.99.9-1+deb11u1) over (0.99.9-1) ...
- Preparing to unpack .../41-libmagick++-6.q16-8_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking libmagick++-6.q16-8:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb11u5) ...
- Preparing to unpack .../42-libmagickcore-6.q16-6-extra_8%3a6.9.11.60+dfsg-1.3+deb11u6_amd64.deb ...
- Unpacking libmagickcore-6.q16-6-extra:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) over (8:6.9.11.60+dfsg-1.3+deb1
- 1u5) ...
- Preparing to unpack .../43-libmbedcrypto3_2.16.9-0.1+deb11u3_amd64.deb ...
- Unpacking libmbedcrypto3:amd64 (2.16.9-0.1+deb11u3) over (2.16.9-0.1+deb11u1) ...
- Preparing to unpack .../44-libmbedx509-0_2.16.9-0.1+deb11u3_amd64.deb ...
- Unpacking libmbedx509-0:amd64 (2.16.9-0.1+deb11u3) over (2.16.9-0.1+deb11u1) ...
- Preparing to unpack .../45-libmbedtls12_2.16.9-0.1+deb11u3_amd64.deb ...
- Unpacking libmbedtls12:amd64 (2.16.9-0.1+deb11u3) over (2.16.9-0.1+deb11u1) ...
- Preparing to unpack .../46-nextcloud-desktop-common_3.1.1-2+deb11u2_all.deb ...
- Unpacking nextcloud-desktop-common (3.1.1-2+deb11u2) over (3.1.1-2+deb11u1) ...
- Preparing to unpack .../47-nautilus-nextcloud_3.1.1-2+deb11u2_all.deb ...
- Unpacking nautilus-nextcloud (3.1.1-2+deb11u2) over (3.1.1-2+deb11u1) ...
- Preparing to unpack .../48-nextcloud-desktop-l10n_3.1.1-2+deb11u2_all.deb ...
- Unpacking nextcloud-desktop-l10n (3.1.1-2+deb11u2) over (3.1.1-2+deb11u1) ...
- Preparing to unpack .../49-nextcloud-desktop_3.1.1-2+deb11u2_amd64.deb ...
- Unpacking nextcloud-desktop (3.1.1-2+deb11u2) over (3.1.1-2+deb11u1) ...
- Preparing to unpack .../50-libnextcloudsync0_3.1.1-2+deb11u2_amd64.deb ...
- Unpacking libnextcloudsync0:amd64 (3.1.1-2+deb11u2) over (3.1.1-2+deb11u1) ...
- Preparing to unpack .../51-libnss-myhostname_247.3-7+deb11u7_amd64.deb ...
- Unpacking libnss-myhostname:amd64 (247.3-7+deb11u7) over (247.3-7+deb11u6) ...
- Preparing to unpack .../52-libpq5_13.22-0+deb11u1_amd64.deb ...
- Unpacking libpq5:amd64 (13.22-0+deb11u1) over (13.21-0+deb11u1) ...
- Preparing to unpack .../53-libsndfile1_1.0.31-2+deb11u1_amd64.deb ...
- Unpacking libsndfile1:amd64 (1.0.31-2+deb11u1) over (1.0.31-2) ...
- Preparing to unpack .../54-libudisks2-0_2.9.2-2+deb11u3_amd64.deb ...
- Unpacking libudisks2-0:amd64 (2.9.2-2+deb11u3) over (2.9.2-2+deb11u2) ...
- Preparing to unpack .../55-libxml2-utils_2.9.10+dfsg-6.7+deb11u8_amd64.deb ...
- Unpacking libxml2-utils (2.9.10+dfsg-6.7+deb11u8) over (2.9.10+dfsg-6.7+deb11u7) ...
- Preparing to unpack .../56-nextcloud-desktop-doc_3.1.1-2+deb11u2_all.deb ...
- Unpacking nextcloud-desktop-doc (3.1.1-2+deb11u2) over (3.1.1-2+deb11u1) ...
- Preparing to unpack .../57-openjdk-11-jdk_11.0.28+6-1~deb11u1_amd64.deb ...
- Unpacking openjdk-11-jdk:amd64 (11.0.28+6-1~deb11u1) over (11.0.27+6-1~deb11u1) ...
- Preparing to unpack .../58-openjdk-11-jdk-headless_11.0.28+6-1~deb11u1_amd64.deb ...
- Unpacking openjdk-11-jdk-headless:amd64 (11.0.28+6-1~deb11u1) over (11.0.27+6-1~deb11u1) ...
- Preparing to unpack .../59-openjdk-11-jre_11.0.28+6-1~deb11u1_amd64.deb ...
- Unpacking openjdk-11-jre:amd64 (11.0.28+6-1~deb11u1) over (11.0.27+6-1~deb11u1) ...
- Preparing to unpack .../60-openjdk-11-jre-headless_11.0.28+6-1~deb11u1_amd64.deb ...
- Unpacking openjdk-11-jre-headless:amd64 (11.0.28+6-1~deb11u1) over (11.0.27+6-1~deb11u1) ...
- Preparing to unpack .../61-openvpn_2.5.1-3+deb11u2_amd64.deb ...
- Unpacking openvpn (2.5.1-3+deb11u2) over (2.5.1-3+deb11u1) ...
- Preparing to unpack .../62-python3-libxml2_2.9.10+dfsg-6.7+deb11u8_amd64.deb ...
- Unpacking python3-libxml2:amd64 (2.9.10+dfsg-6.7+deb11u8) over (2.9.10+dfsg-6.7+deb11u7) ...
- Preparing to unpack .../63-qemu-system-gui_1%3a5.2+dfsg-11+deb11u5_amd64.deb ...
- Unpacking qemu-system-gui:amd64 (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../64-qemu-system-common_1%3a5.2+dfsg-11+deb11u5_amd64.deb ...
- Unpacking qemu-system-common (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../65-qemu-utils_1%3a5.2+dfsg-11+deb11u5_amd64.deb ...
- Unpacking qemu-utils (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../66-qemu-system-data_1%3a5.2+dfsg-11+deb11u5_all.deb ...
- Unpacking qemu-system-data (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../67-qemu-block-extra_1%3a5.2+dfsg-11+deb11u5_amd64.deb ...
- Unpacking qemu-block-extra (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../68-qemu-system-x86_1%3a5.2+dfsg-11+deb11u5_amd64.deb ...
- Unpacking qemu-system-x86 (1:5.2+dfsg-11+deb11u5) over (1:5.2+dfsg-11+deb11u4) ...
- Preparing to unpack .../69-signal-desktop_7.71.0_amd64.deb ...
- Unpacking signal-desktop (7.71.0) over (7.61.0) ...
- Preparing to unpack .../70-slack-desktop_4.46.96_amd64.deb ...
- Unpacking slack-desktop (4.46.96) over (4.43.52) ...
- Preparing to unpack .../71-thunderbird_1%3a128.14.0esr-1~deb11u1_amd64.deb ...
- Unpacking thunderbird (1:128.14.0esr-1~deb11u1) over (1:128.12.0esr-1~deb11u1) ...
- Preparing to unpack .../72-udisks2_2.9.2-2+deb11u3_amd64.deb ...
- Unpacking udisks2 (2.9.2-2+deb11u3) over (2.9.2-2+deb11u2) ...
- Preparing to unpack .../73-vault_1.20.3-1_amd64.deb ...
- Unpacking vault (1.20.3-1) over (1.20.0-1) ...
- Preparing to unpack .../74-wireless-regdb_2025.07.10-1~deb11u1_all.deb ...
- Unpacking wireless-regdb (2025.07.10-1~deb11u1) over (2025.02.20-1~deb11u1) ...
- Setting up systemd-sysv (247.3-7+deb11u7) ...
- Setting up imagemagick-6-common (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up qemu-system-common (1:5.2+dfsg-11+deb11u5) ...
- Setting up openvpn (2.5.1-3+deb11u2) ...
- Setting up nextcloud-desktop-common (3.1.1-2+deb11u2) ...
- Setting up libcaca0:amd64 (0.99.beta19-2.2+deb11u1) ...
- Setting up cups-server-common (2.3.3op2-3+deb11u10) ...
- Setting up libjq1:amd64 (1.6-2.1+deb11u1) ...
- Setting up distro-info-data (0.51+deb11u9) ...
- Setting up libfastjson4:amd64 (0.99.9-1+deb11u1) ...
- Setting up cups-common (2.3.3op2-3+deb11u10) ...
- Setting up wireless-regdb (2025.07.10-1~deb11u1) ...
- Setting up qemu-guest-agent (1:5.2+dfsg-11+deb11u5) ...
- Setting up element-desktop (1.12.0) ...
- update-alternatives is /usr/bin/update-alternatives
- Skipping the installation of the AppArmor profile as this version of AppArmor does not seem to support the
- bundled profile
- Setting up libpq5:amd64 (13.22-0+deb11u1) ...
- Setting up libjavascriptcoregtk-4.0-18:amd64 (2.48.5-1~deb11u1) ...
- Setting up libexempi8:amd64 (2.5.2-1+deb11u1) ...
- Setting up libnss-systemd:amd64 (247.3-7+deb11u7) ...
- Setting up gir1.2-javascriptcoregtk-4.0:amd64 (2.48.5-1~deb11u1) ...
- Setting up brave-keyring (1.19) ...
- Setting up vault (1.20.3-1) ...
- Vault TLS key and certificate already exist. Exiting.
- Setting up libunbound8:amd64 (1.13.1-1+deb11u5) ...
- Setting up udev (247.3-7+deb11u7) ...
- Setting up libnss-myhostname:amd64 (247.3-7+deb11u7) ...
- Setting up qemu-system-data (1:5.2+dfsg-11+deb11u5) ...
- Setting up libcommons-lang3-java (3.11-1+deb11u1) ...
- Setting up signal-desktop (7.71.0) ...
- update-alternatives is /usr/bin/update-alternatives
- Skipping the installation of the AppArmor profile as this version of AppArmor does not seem to support the
- bundled profile
- Setting up libcups2:amd64 (2.3.3op2-3+deb11u10) ...
- Setting up systemd-container (247.3-7+deb11u7) ...
- Setting up brave-browser (1.82.166) ...
- Setting up jq (1.6-2.1+deb11u1) ...
- Setting up libpam-systemd:amd64 (247.3-7+deb11u7) ...
- Setting up libmbedcrypto3:amd64 (2.16.9-0.1+deb11u3) ...
- Setting up thunderbird (1:128.14.0esr-1~deb11u1) ...
- Skipping profile in /etc/apparmor.d/disable: usr.bin.thunderbird
- Setting up libsndfile1:amd64 (1.0.31-2+deb11u1) ...
- Setting up libdjvulibre-text (3.5.28-2.2~deb11u1) ...
- Setting up qemu-utils (1:5.2+dfsg-11+deb11u5) ...
- Setting up ca-certificates-java (20230710~deb12u1~deb11u1) ...
- Installing new version of config file /etc/ca-certificates/update.d/jks-keystore ...
- Warning:
- <debian:legacy.pem> uses a 1024-bit RSA key which is considered a security risk. This key size will be dis
- abled in a future update.
- Removing debian:indra-corp-v2.pem
- Removing debian:indra-root-v2.pem
- Removing debian:ssl-cert-snakeoil.pem
- Replacing debian:2015-IT-Root-CA.pem
- Replacing debian:2015-RH-IT-Root-CA.pem.pem
- Replacing debian:2022-cross-signed-chain.pem
- Replacing debian:2022-IT-Root-CA.pem
- Replacing debian:2022-IT-Root-CA.pem.pem
- Replacing debian:2022-IT-Root-CA-signedby-2015.pem
- Replacing debian:2022-self-signed-chain.pem
- Replacing debian:2023-IT-IAM-Operational-CA.pem
- Replacing debian:ACCVRAIZ1.pem
- Replacing debian:AC_RAIZ_FNMT-RCM.pem
- Replacing debian:Actalis_Authentication_Root_CA.pem
- Replacing debian:AffirmTrust_Commercial.pem
- Replacing debian:AffirmTrust_Networking.pem
- Replacing debian:AffirmTrust_Premium_ECC.pem
- Replacing debian:AffirmTrust_Premium.pem
- Replacing debian:Amazon_Root_CA_1.pem
- Replacing debian:Amazon_Root_CA_2.pem
- Replacing debian:Amazon_Root_CA_3.pem
- Replacing debian:Amazon_Root_CA_4.pem
- Replacing debian:Atos_TrustedRoot_2011.pem
- Replacing debian:Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.pem
- Replacing debian:aws-minsait.pem
- Replacing debian:Baltimore_CyberTrust_Root.pem
- Replacing debian:Buypass_Class_2_Root_CA.pem
- Replacing debian:Buypass_Class_3_Root_CA.pem
- Replacing debian:ca-aws-indra.pem
- Replacing debian:CA_Disig_Root_R2.pem
- Replacing debian:certificate-aws-indra.pem
- Replacing debian:Certigna.pem
- Replacing debian:Certigna_Root_CA.pem
- Replacing debian:certSIGN_Root_CA_G2.pem
- Replacing debian:certSIGN_ROOT_CA.pem
- Replacing debian:Certum_Trusted_Network_CA_2.pem
- Replacing debian:Certum_Trusted_Network_CA.pem
- Replacing debian:CFCA_EV_ROOT.pem
- Replacing debian:Chambers_of_Commerce_Root_-_2008.pem
- Replacing debian:Comodo_AAA_Services_root.pem
- Replacing debian:COMODO_Certification_Authority.pem
- Replacing debian:COMODO_ECC_Certification_Authority.pem
- Replacing debian:COMODO_RSA_Certification_Authority.pem
- Replacing debian:Current-IT-Root-CAs.pem
- Replacing debian:Cybertrust_Global_Root.pem
- Replacing debian:DigiCert_Assured_ID_Root_CA.pem
- Replacing debian:DigiCert_Assured_ID_Root_G2.pem
- Replacing debian:DigiCert_Assured_ID_Root_G3.pem
- Replacing debian:DigiCert_Global_Root_CA.pem
- Replacing debian:DigiCert_Global_Root_G2.pem
- Replacing debian:DigiCert_Global_Root_G3.pem
- Replacing debian:DigiCert_High_Assurance_EV_Root_CA.pem
- Replacing debian:DigiCert_Trusted_Root_G4.pem
- Replacing debian:DST_Root_CA_X3.pem
- Replacing debian:D-TRUST_Root_Class_3_CA_2_2009.pem
- Replacing debian:D-TRUST_Root_Class_3_CA_2_EV_2009.pem
- Replacing debian:EC-ACC.pem
- Replacing debian:emSign_ECC_Root_CA_-_C3.pem
- Replacing debian:emSign_ECC_Root_CA_-_G3.pem
- Replacing debian:emSign_Root_CA_-_C1.pem
- Replacing debian:emSign_Root_CA_-_G1.pem
- Replacing debian:Eng-CA.pem
- Replacing debian:Entrust.net_Premium_2048_Secure_Server_CA.pem
- Replacing debian:Entrust_Root_Certification_Authority_-_EC1.pem
- Replacing debian:Entrust_Root_Certification_Authority_-_G2.pem
- Replacing debian:Entrust_Root_Certification_Authority_-_G4.pem
- Replacing debian:Entrust_Root_Certification_Authority.pem
- Replacing debian:ePKI_Root_Certification_Authority.pem
- Replacing debian:e-Szigno_Root_CA_2017.pem
- Replacing debian:E-Tugra_Certification_Authority.pem
- Replacing debian:GDCA_TrustAUTH_R5_ROOT.pem
- Replacing debian:GeoTrust_Primary_Certification_Authority_-_G2.pem
- Replacing debian:Global_Chambersign_Root_-_2008.pem
- Replacing debian:GlobalSign_ECC_Root_CA_-_R4.pem
- Replacing debian:GlobalSign_ECC_Root_CA_-_R5.pem
- Replacing debian:GlobalSign_Root_CA.pem
- Replacing debian:GlobalSign_Root_CA_-_R2.pem
- Replacing debian:GlobalSign_Root_CA_-_R3.pem
- Replacing debian:GlobalSign_Root_CA_-_R6.pem
- Replacing debian:Go_Daddy_Class_2_CA.pem
- Replacing debian:Go_Daddy_Root_Certificate_Authority_-_G2.pem
- Replacing debian:GTS_Root_R1.pem
- Replacing debian:GTS_Root_R2.pem
- Replacing debian:GTS_Root_R3.pem
- Replacing debian:GTS_Root_R4.pem
- Replacing debian:Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.pem
- Replacing debian:Hellenic_Academic_and_Research_Institutions_RootCA_2011.pem
- Replacing debian:Hellenic_Academic_and_Research_Institutions_RootCA_2015.pem
- Replacing debian:Hongkong_Post_Root_CA_1.pem
- Replacing debian:Hongkong_Post_Root_CA_3.pem
- Replacing debian:IdenTrust_Commercial_Root_CA_1.pem
- Replacing debian:IdenTrust_Public_Sector_Root_CA_1.pem
- Replacing debian:indra-corp-v2.plain.pem
- Replacing debian:indra-root-v2.plain.pem
- Replacing debian:ISRG_Root_X1.pem
- Replacing debian:Izenpe.com.pem
- Replacing debian:legacy.pem
- Replacing debian:Microsec_e-Szigno_Root_CA_2009.pem
- Replacing debian:Microsoft_ECC_Root_Certificate_Authority_2017.pem
- Replacing debian:Microsoft_RSA_Root_Certificate_Authority_2017.pem
- Replacing debian:mtls-ca-validators.pem
- Replacing debian:NAVER_Global_Root_Certification_Authority.pem
- Replacing debian:NetLock_Arany_=Class_Gold=_Főtanúsítvány.pem
- Replacing debian:Network_Solutions_Certificate_Authority.pem
- Replacing debian:OISTE_WISeKey_Global_Root_GB_CA.pem
- Replacing debian:OISTE_WISeKey_Global_Root_GC_CA.pem
- Replacing debian:QuoVadis_Root_CA_1_G3.pem
- Replacing debian:QuoVadis_Root_CA_2_G3.pem
- Replacing debian:QuoVadis_Root_CA_2.pem
- Replacing debian:QuoVadis_Root_CA_3_G3.pem
- Replacing debian:QuoVadis_Root_CA_3.pem
- Replacing debian:QuoVadis_Root_CA.pem
- Replacing debian:redhat-uep.pem
- Replacing debian:rhcs-ca-chain-2015.pem
- Replacing debian:RH-IT-Root-CA.pem
- Replacing debian:RH_ITW.pem
- Replacing debian:rootCABundle_EU-Lisa.pem
- Replacing debian:Secure_Global_CA.pem
- Replacing debian:SecureSign_RootCA11.pem
- Replacing debian:SecureTrust_CA.pem
- Replacing debian:Security_Communication_RootCA2.pem
- Replacing debian:Security_Communication_Root_CA.pem
- Replacing debian:Sonera_Class_2_Root_CA.pem
- Replacing debian:SSL.com_EV_Root_Certification_Authority_ECC.pem
- Replacing debian:SSL.com_EV_Root_Certification_Authority_RSA_R2.pem
- Replacing debian:SSL.com_Root_Certification_Authority_ECC.pem
- Replacing debian:SSL.com_Root_Certification_Authority_RSA.pem
- Replacing debian:Staat_der_Nederlanden_EV_Root_CA.pem
- Replacing debian:Staat_der_Nederlanden_Root_CA_-_G3.pem
- Replacing debian:Starfield_Class_2_CA.pem
- Replacing debian:Starfield_Root_Certificate_Authority_-_G2.pem
- Replacing debian:Starfield_Services_Root_Certificate_Authority_-_G2.pem
- Replacing debian:SwissSign_Gold_CA_-_G2.pem
- Replacing debian:SwissSign_Silver_CA_-_G2.pem
- Replacing debian:SZAFIR_ROOT_CA2.pem
- Replacing debian:TeliaSonera_Root_CA_v1.pem
- Replacing debian:TrustCor_ECA-1.pem
- Replacing debian:TrustCor_RootCert_CA-1.pem
- Replacing debian:TrustCor_RootCert_CA-2.pem
- Replacing debian:Trustis_FPS_Root_CA.pem
- Replacing debian:Trustwave_Global_Certification_Authority.pem
- Replacing debian:Trustwave_Global_ECC_P256_Certification_Authority.pem
- Replacing debian:Trustwave_Global_ECC_P384_Certification_Authority.pem
- Replacing debian:T-TeleSec_GlobalRoot_Class_2.pem
- Replacing debian:T-TeleSec_GlobalRoot_Class_3.pem
- Replacing debian:TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.pem
- Replacing debian:TWCA_Global_Root_CA.pem
- Replacing debian:TWCA_Root_Certification_Authority.pem
- Replacing debian:UCA_Extended_Validation_Root.pem
- Replacing debian:UCA_Global_G2_Root.pem
- Replacing debian:USERTrust_ECC_Certification_Authority.pem
- Replacing debian:USERTrust_RSA_Certification_Authority.pem
- Replacing debian:VeriSign_Universal_Root_Certification_Authority.pem
- Replacing debian:win-intermediate-ca.cer.pem
- Replacing debian:XRamp_Global_CA_Root.pem
- done.
- Setting up slack-desktop (4.46.96) ...
- Setting up nextcloud-desktop-l10n (3.1.1-2+deb11u2) ...
- Setting up libnss-resolve:amd64 (247.3-7+deb11u7) ...
- Setting up libxml2:amd64 (2.9.10+dfsg-6.7+deb11u8) ...
- Setting up firefox-esr (140.3.0esr-1~deb11u2) ...
- Setting up libnextcloudsync0:amd64 (3.1.1-2+deb11u2) ...
- Setting up nextcloud-desktop-doc (3.1.1-2+deb11u2) ...
- Setting up libudisks2-0:amd64 (2.9.2-2+deb11u3) ...
- Setting up cups-ipp-utils (2.3.3op2-3+deb11u10) ...
- Setting up udisks2 (2.9.2-2+deb11u3) ...
- Setting up cups-ppdc (2.3.3op2-3+deb11u10) ...
- Setting up libgnutls-dane0:amd64 (3.7.1-5+deb11u8) ...
- Setting up libmbedx509-0:amd64 (2.16.9-0.1+deb11u3) ...
- Setting up libmbedtls12:amd64 (2.16.9-0.1+deb11u3) ...
- Setting up libdjvulibre21:amd64 (3.5.28-2.2~deb11u1) ...
- Setting up qemu-system-x86 (1:5.2+dfsg-11+deb11u5) ...
- Setting up apache2-bin (2.4.65-1~deb11u1) ...
- Setting up cups-client (2.3.3op2-3+deb11u10) ...
- Setting up libcupsimage2:amd64 (2.3.3op2-3+deb11u10) ...
- Setting up python3-libxml2:amd64 (2.9.10+dfsg-6.7+deb11u8) ...
- Setting up libmagickcore-6.q16-6:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up libnss-mymachines:amd64 (247.3-7+deb11u7) ...
- Setting up cups-daemon (2.3.3op2-3+deb11u10) ...
- Setting up nextcloud-desktop (3.1.1-2+deb11u2) ...
- Setting up libwebkit2gtk-4.0-37:amd64 (2.48.5-1~deb11u1) ...
- Setting up nautilus-nextcloud (3.1.1-2+deb11u2) ...
- Setting up libmagickwand-6.q16-6:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up libxml2-utils (2.9.10+dfsg-6.7+deb11u8) ...
- Setting up libmagick++-6.q16-8:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up qemu-block-extra (1:5.2+dfsg-11+deb11u5) ...
- Setting up gnutls-bin (3.7.1-5+deb11u8) ...
- Setting up cups-core-drivers (2.3.3op2-3+deb11u10) ...
- Setting up gir1.2-webkit2-4.0:amd64 (2.48.5-1~deb11u1) ...
- Setting up cups (2.3.3op2-3+deb11u10) ...
- Updating PPD files for cups ...
- Setting up libmagickcore-6.q16-6-extra:amd64 (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up libimage-magick-q16-perl (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up cups-bsd (2.3.3op2-3+deb11u10) ...
- Setting up qemu-system-gui:amd64 (1:5.2+dfsg-11+deb11u5) ...
- Setting up webkit2gtk-driver (2.48.5-1~deb11u1) ...
- Setting up imagemagick-6.q16 (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up libimage-magick-perl (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Setting up imagemagick (8:6.9.11.60+dfsg-1.3+deb11u6) ...
- Processing triggers for man-db (2.9.4-2) ...
- Processing triggers for ca-certificates (20210119) ...
- Updating certificates in /etc/ssl/certs...
- rehash: warning: skipping duplicate certificate in 2023-IT-IAM-Operational-CA.pem
- rehash: warning: skipping rhcs-ca-chain-2015.pem,it does not contain exactly one certificate or CRL
- rehash: warning: skipping Eng-CA.pem,it does not contain exactly one certificate or CRL
- rehash: warning: skipping duplicate certificate in 2015-RH-IT-Root-CA.pem.pem
- rehash: warning: skipping Current-IT-Root-CAs.pem,it does not contain exactly one certificate or CRL
- rehash: warning: skipping duplicate certificate in 2022-IT-Root-CA.pem.pem
- rehash: warning: skipping duplicate certificate in RH-IT-Root-CA.pem
- rehash: warning: skipping duplicate certificate in 2022-cross-signed-chain.pem
- rehash: warning: skipping mtls-ca-validators.pem,it does not contain exactly one certificate or CRL
- rehash: warning: skipping duplicate certificate in 2015-IT-Root-CA.pem
- 18 added, 0 removed; done.
- Running hooks in /etc/ca-certificates/update.d...
- done.
- Processing triggers for dbus (1.12.28-0+deb11u1) ...
- Processing triggers for mailcap (3.69) ...
- Processing triggers for desktop-file-utils (0.26-1) ...
- Processing triggers for initramfs-tools (0.140) ...
- update-initramfs: Generating /boot/initrd.img-5.10.0-35-amd64
- Processing triggers for hicolor-icon-theme (0.17-2) ...
- Processing triggers for gnome-menus (3.36.0-1) ...
- Processing triggers for libc-bin (2.31-13+deb11u13) ...
- Setting up openjdk-11-jre-headless:amd64 (11.0.28+6-1~deb11u1) ...
- Processing triggers for ca-certificates-java (20230710~deb12u1~deb11u1) ...
- Replacing debian:2015-IT-Root-CA.pem
- Replacing debian:2022-cross-signed-chain.pem
- Replacing debian:2022-IT-Root-CA.pem
- Replacing debian:2022-IT-Root-CA-signedby-2015.pem
- Replacing debian:2022-self-signed-chain.pem
- Replacing debian:RH-IT-Root-CA.pem
- Replacing debian:rhcs-ca-chain-2015.pem
- Replacing debian:Current-IT-Root-CAs.pem
- Replacing debian:Eng-CA.pem
- Replacing debian:2015-IT-Root-CA.pem
- Replacing debian:2022-cross-signed-chain.pem
- Replacing debian:2022-IT-Root-CA.pem
- Replacing debian:2022-IT-Root-CA-signedby-2015.pem
- Replacing debian:2022-self-signed-chain.pem
- Replacing debian:Current-IT-Root-CAs.pem
- Replacing debian:Eng-CA.pem
- Replacing debian:rhcs-ca-chain-2015.pem
- Replacing debian:RH-IT-Root-CA.pem
- done.
- Setting up openjdk-11-jdk-headless:amd64 (11.0.28+6-1~deb11u1) ...
- Setting up openjdk-11-jre:amd64 (11.0.28+6-1~deb11u1) ...
- Setting up openjdk-11-jdk:amd64 (11.0.28+6-1~deb11u1) ...
- Debian GNU/Linux 11 (bullseye)
- Linux tassos 5.10.0-35-amd64 #1 SMP Debian 5.10.237-1 (2025-05-19) x86_64 GNU/Linux
Advertisement
Add Comment
Please, Sign In to add comment