Vulnerabilities

366 via 1286 paths

Dependencies

413

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:10
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 2
  • 4
  • 2
  • 358
Status
  • 366
  • 0
  • 0

critical severity

Out-of-bounds Read

  • Vulnerable module: db5.3/libdb5.3
  • Introduced through: db5.3/libdb5.3@5.3.28+dfsg1-0.5 and db5.3/libdb5.3-dev@5.3.28+dfsg1-0.5

Detailed paths

  • Introduced through: buildpack-deps@buster db5.3/libdb5.3@5.3.28+dfsg1-0.5
  • Introduced through: buildpack-deps@buster db5.3/libdb5.3-dev@5.3.28+dfsg1-0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream db5.3 package and not the db5.3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

Remediation

There is no fixed version for Debian:10 db5.3.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1+deb10u2 and zlib/zlib1g-dev@1:1.2.11.dfsg-1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster zlib/zlib1g@1:1.2.11.dfsg-1+deb10u2
  • Introduced through: buildpack-deps@buster zlib/zlib1g-dev@1:1.2.11.dfsg-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Remediation

There is no fixed version for Debian:10 zlib.

References

high severity

Information Exposure

  • Vulnerable module: gcc-8
  • Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gcc-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/cpp-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/g++-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libasan5@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libatomic1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libcc1-0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgcc-8-dev@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgomp1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libitm1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/liblsan0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libmpx2@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libquadmath0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libstdc++-8-dev@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libstdc++6@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libtsan0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libubsan1@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

high severity

Improper Input Validation

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Remediation

There is no fixed version for Debian:10 python3.7.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Remediation

There is no fixed version for Debian:10 systemd.

References

high severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 glibc.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

Remediation

There is no fixed version for Debian:10 python3.7.

References

medium severity

CVE-2022-4415

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

OS Command Injection

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

CVE-2019-9893

  • Vulnerable module: libseccomp/libseccomp2
  • Introduced through: libseccomp/libseccomp2@2.3.3-4

Detailed paths

  • Introduced through: buildpack-deps@buster libseccomp/libseccomp2@2.3.3-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libseccomp package and not the libseccomp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.

Remediation

There is no fixed version for Debian:10 libseccomp.

References

low severity

Out-of-Bounds

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in mj2/opj_mj2_extract.c in OpenJPEG 2.3.0. The output prefix was not checked for length, which could overflow a buffer, when providing a prefix with 50 or more characters on the command line.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Out-of-bounds Write

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtoimage function in jpwl/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

CVE-2020-27619

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

CVE-2020-27619

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

Use After Free

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster tar@1.30+dfsg-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in bmp2tiff.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an integer overflow in a size calculation in dnscrypt/dnscrypt.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an integer overflow in the regional allocator via the ALIGN_UP macro. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Out-of-bounds Write

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an out-of-bounds write in sldns_bget_token_par. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Out-of-bounds Write

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an out-of-bounds write via a compressed name in rdata_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

CVE-2020-19726

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2+deb10u8 and git/git-man@1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: buildpack-deps@buster git@1:2.20.1-2+deb10u8
  • Introduced through: buildpack-deps@buster git/git-man@1:2.20.1-2+deb10u8

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Debian:10 git.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2020-19498

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.3.2-2~deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libheif/libheif1@1.3.2-2~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Floating point exception in function Fraction in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impacts.

Remediation

There is no fixed version for Debian:10 libheif.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.3.2-2~deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libheif/libheif1@1.3.2-2~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in heif::Box_iref::get_references in libheif 1.4.0, allows attackers to cause a Denial of Service or possibly other unspecified impact due to an invalid memory read.

Remediation

There is no fixed version for Debian:10 libheif.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libjpeg-turbo/libjpeg-dev
  • Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libpng1.6/libpng-dev
  • Introduced through: libpng1.6/libpng-dev@1.6.36-6 and libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: buildpack-deps@buster libpng1.6/libpng-dev@1.6.36-6
  • Introduced through: buildpack-deps@buster libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

Out-of-Bounds

  • Vulnerable module: libwmf/libwmf-dev
  • Introduced through: libwmf/libwmf-dev@0.2.8.4-14 and libwmf/libwmf0.2-7@0.2.8.4-14

Detailed paths

  • Introduced through: buildpack-deps@buster libwmf/libwmf-dev@0.2.8.4-14
  • Introduced through: buildpack-deps@buster libwmf/libwmf0.2-7@0.2.8.4-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwmf package and not the libwmf package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The _gdGetColors function in gd_gd.c in PHP 5.2.11 and 5.3.x before 5.3.1, and the GD Graphics Library 2.x, does not properly verify a certain colorsTotal structure member, which might allow remote attackers to conduct buffer overflow or buffer over-read attacks via a crafted GD file, a different vulnerability than CVE-2009-3293. NOTE: some of these details are obtained from third party information.

Remediation

There is no fixed version for Debian:10 libwmf.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer overflow.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Out-of-Bounds

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Out-of-bounds Write

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in OpenJPEG 2.3.0. Missing checks for header_info.height and header_info.width in the function pnmtoimage in bin/jpwl/convert.c can lead to a heap-based buffer overflow.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Out-of-bounds Write

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in OpenJPEG 2.3.0. A heap-based buffer overflow was discovered in the function t2_encode_packet in lib/openmj2/t2.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly unspecified other impact.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Use After Free

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Link Following

  • Vulnerable module: python-defaults/libpython-stdlib
  • Introduced through: python-defaults/libpython-stdlib@2.7.16-1, python-defaults/libpython2-stdlib@2.7.16-1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python-defaults/libpython-stdlib@2.7.16-1
  • Introduced through: buildpack-deps@buster python-defaults/libpython2-stdlib@2.7.16-1
  • Introduced through: buildpack-deps@buster python-defaults/python@2.7.16-1
  • Introduced through: buildpack-deps@buster python-defaults/python-minimal@2.7.16-1
  • Introduced through: buildpack-deps@buster python-defaults/python2@2.7.16-1
  • Introduced through: buildpack-deps@buster python-defaults/python2-minimal@2.7.16-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-defaults package and not the python-defaults package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Tools/faqwiz/move-faqwiz.sh (aka the generic FAQ wizard moving tool) in Python 2.4.5 might allow local users to overwrite arbitrary files via a symlink attack on a tmp$RANDOM.tmp temporary file. NOTE: there may not be common usage scenarios in which tmp$RANDOM.tmp is located in an untrusted directory.

Remediation

There is no fixed version for Debian:10 python-defaults.

References

low severity

Buffer Overflow

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.3.2-2~deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libheif/libheif1@1.3.2-2~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer overflow vulnerability in function convert_colorspace in heif_colorconversion.cc in libheif v1.6.2, allows attackers to cause a denial of service and disclose sensitive information, via a crafted HEIF file.

Remediation

There is no fixed version for Debian:10 libheif.

References

low severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@1.8.3-1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster lz4/liblz4-1@1.8.3-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Remediation

There is no fixed version for Debian:10 lz4.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6+deb10u1, perl/libperl5.28@5.28.1-6+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster perl@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/libperl5.28@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-base@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-modules-5.28@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6+deb10u1, perl/libperl5.28@5.28.1-6+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster perl@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/libperl5.28@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-base@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-modules-5.28@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@5.0-4

Detailed paths

  • Introduced through: buildpack-deps@buster bash@5.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Debian:10 bash.

References

low severity

CVE-2022-47695

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

CVE-2022-47696

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The get_count function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31, allows remote attackers to cause a denial of service (malloc called with the result of an integer-overflowing calculation) or possibly have unspecified other impact via a crafted string, as demonstrated by c++filt.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not restricted.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u3, e2fsprogs/comerr-dev@2.1-1.44.5-1+deb10u3 and others

Detailed paths

  • Introduced through: buildpack-deps@buster e2fsprogs@1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster e2fsprogs/comerr-dev@2.1-1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster e2fsprogs/libcom-err2@1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster e2fsprogs/libext2fs2@1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster e2fsprogs/libss2@1.44.5-1+deb10u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Remediation

There is no fixed version for Debian:10 e2fsprogs.

References

low severity

Out-of-bounds Write

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.9.1-3+deb10u3 and freetype/libfreetype6-dev@2.9.1-3+deb10u3

Detailed paths

  • Introduced through: buildpack-deps@buster freetype/libfreetype6@2.9.1-3+deb10u3
  • Introduced through: buildpack-deps@buster freetype/libfreetype6-dev@2.9.1-3+deb10u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based buffer overflow.

Remediation

There is no fixed version for Debian:10 freetype.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gdk-pixbuf/gir1.2-gdkpixbuf-2.0
  • Introduced through: gdk-pixbuf/gir1.2-gdkpixbuf-2.0@2.38.1+dfsg-1, gdk-pixbuf/libgdk-pixbuf2.0-0@2.38.1+dfsg-1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gdk-pixbuf/gir1.2-gdkpixbuf-2.0@2.38.1+dfsg-1
  • Introduced through: buildpack-deps@buster gdk-pixbuf/libgdk-pixbuf2.0-0@2.38.1+dfsg-1
  • Introduced through: buildpack-deps@buster gdk-pixbuf/libgdk-pixbuf2.0-bin@2.38.1+dfsg-1
  • Introduced through: buildpack-deps@buster gdk-pixbuf/libgdk-pixbuf2.0-common@2.38.1+dfsg-1
  • Introduced through: buildpack-deps@buster gdk-pixbuf/libgdk-pixbuf2.0-dev@2.38.1+dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gdk-pixbuf package and not the gdk-pixbuf package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

Remediation

There is no fixed version for Debian:10 gdk-pixbuf.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2+deb10u8 and git/git-man@1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: buildpack-deps@buster git@1:2.20.1-2+deb10u8
  • Introduced through: buildpack-deps@buster git/git-man@1:2.20.1-2+deb10u8

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted .gitmodules file with submodule URLs that are longer than 1024 characters can used to exploit a bug in config.c::git_config_copy_or_rename_section_in_file(). This bug can be used to inject arbitrary configuration into a user's $GIT_DIR/config when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as core.pager, core.editor, core.sshCommand, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running git submodule deinit on untrusted repositories or without prior inspection of any submodule sections in $GIT_DIR/config.

Remediation

There is no fixed version for Debian:10 git.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: glib2.0/libglib2.0-0
  • Introduced through: glib2.0/libglib2.0-0@2.58.3-2+deb10u5, glib2.0/libglib2.0-bin@2.58.3-2+deb10u5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-0@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-bin@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-data@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-dev@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-dev-bin@2.58.3-2+deb10u5

NVD Description

Note: Versions mentioned in the description apply only to the upstream glib2.0 package and not the glib2.0 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries()." The researcher states that this pattern is undocumented

Remediation

There is no fixed version for Debian:10 glib2.0.

References

low severity

Buffer Overflow

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.3.2-2~deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libheif/libheif1@1.3.2-2~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a vulnerability in the strided image data parsing code in the emscripten wrapper for libheif. An attacker could exploit this through a crafted image file to cause a buffer overflow in linear memory during a memcpy call.

Remediation

There is no fixed version for Debian:10 libheif.

References

low severity

Out-of-bounds Write

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow was found in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

OS Command Injection

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pcre3/libpcre16-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre32-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pcre3/libpcre16-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre32-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6+deb10u1, perl/libperl5.28@5.28.1-6+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster perl@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/libperl5.28@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-base@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-modules-5.28@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

CPAN 2.28 allows Signature Verification Bypass.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Incorrect Privilege Assignment

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Privilege Chaining

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

remember_Ktype in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM). This can occur during execution of cxxfilt.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

CVE-2018-12698

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

demangle_template in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM) during the "Create an array for saving the template argument values" XNEWVEC call. This can occur during execution of objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Initialization

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Insufficient Entropy

  • Vulnerable module: gcc-8
  • Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gcc-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/cpp-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/g++-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libasan5@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libatomic1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libcc1-0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgcc-8-dev@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgomp1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libitm1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/liblsan0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libmpx2@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libquadmath0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libstdc++-8-dev@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libstdc++6@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libtsan0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libubsan1@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Directory Traversal

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2+deb10u8 and git/git-man@1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: buildpack-deps@buster git@1:2.20.1-2+deb10u8
  • Introduced through: buildpack-deps@buster git/git-man@1:2.20.1-2+deb10u8

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding specially crafted input to git apply --reject, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid using git apply with --reject when applying patches from an untrusted source. Use git apply --stat to inspect a patch before applying; avoid applying one that create a conflict where a link corresponding to the *.rej file exists.

Remediation

There is no fixed version for Debian:10 git.

References

low severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2+deb10u8 and git/git-man@1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: buildpack-deps@buster git@1:2.20.1-2+deb10u8
  • Introduced through: buildpack-deps@buster git/git-man@1:2.20.1-2+deb10u8

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The --mirror documentation for Git through 2.35.1 does not mention the availability of deleted content, aka the "GitBleed" issue. This could present a security risk if information-disclosure auditing processes rely on a clone operation without the --mirror option.

Remediation

There is no fixed version for Debian:10 git.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u2, gnupg2/gnupg@2.2.12-1+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gnupg2/dirmngr@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gnupg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gnupg-l10n@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gnupg-utils@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg-agent@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg-wks-client@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg-wks-server@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpgconf@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpgsm@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpgv@2.2.12-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: harfbuzz/libharfbuzz0b
  • Introduced through: harfbuzz/libharfbuzz0b@2.3.1-1

Detailed paths

  • Introduced through: buildpack-deps@buster harfbuzz/libharfbuzz0b@2.3.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream harfbuzz package and not the harfbuzz package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.

Remediation

There is no fixed version for Debian:10 harfbuzz.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in ImageMagick in versions before 7.0.11, where a division by zero in sRGBTransformImage() in the MagickCore/colorspace.c may trigger undefined behavior via a crafted image file that is submitted by an attacker processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-3+deb10u6, krb5/libgssapi-krb5-2@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster krb5/krb5-multidev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssrpc4@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5clnt-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5srv-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkdb5-9@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-dev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Improper Input Validation

  • Vulnerable module: libidn2/libidn2-0
  • Introduced through: libidn2/libidn2-0@2.0.5-1+deb10u1 and libidn2/libidn2-dev@2.0.5-1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libidn2/libidn2-0@2.0.5-1+deb10u1
  • Introduced through: buildpack-deps@buster libidn2/libidn2-dev@2.0.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libidn2 package and not the libidn2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.

Remediation

There is no fixed version for Debian:10 libidn2.

References

low severity

Excessive Iteration

  • Vulnerable module: libjpeg-turbo/libjpeg-dev
  • Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Use After Free

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.2.1-4.1+deb10u2 and openexr/libopenexr23@2.2.1-4.1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openexr/libopenexr-dev@2.2.1-4.1+deb10u2
  • Introduced through: buildpack-deps@buster openexr/libopenexr23@2.2.1-4.1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 openexr.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a NULL Pointer Access in function imagetopnm of convert.c:1943(jp2) of OpenJPEG 2.1.2. image->comps[compno].data is not assigned a value after initialization(NULL). Impact is Denial of Service.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a NULL pointer dereference in function imagetobmp of convertbmp.c:980 of OpenJPEG 2.1.2. image->comps[0].data is not assigned a value after initialization(NULL). Impact is Denial of Service.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Cryptographic Issues

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Out-of-Bounds

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Improper Input Validation

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The scp client in OpenSSH 8.2 incorrectly sends duplicate responses to the server upon a utimes system call failure, which allows a malicious unprivileged user on the remote server to overwrite arbitrary files in the client's download directory by creating a crafted subdirectory anywhere on the remote server. The victim must use the command scp -rp to download a file hierarchy containing, anywhere inside, this crafted subdirectory. NOTE: the vendor points out that "this attack can achieve no more than a hostile peer is already able to achieve within the scp protocol" and "utimes does not fail under normal circumstances.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Double Free

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-3+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster patch@2.7.6-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Debian:10 patch.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-3+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster patch@2.7.6-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.

Remediation

There is no fixed version for Debian:10 patch.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.32-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster pcre2/libpcre2-8-0@10.32-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.

Remediation

There is no fixed version for Debian:10 pcre2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pcre3/libpcre16-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre32-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pcre3/libpcre16-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre32-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Link Following

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6+deb10u1, perl/libperl5.28@5.28.1-6+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster perl@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/libperl5.28@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-base@5.28.1-6+deb10u1
  • Introduced through: buildpack-deps@buster perl/perl-modules-5.28@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Incorrect Type Conversion or Cast

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Resource Exhaustion

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

Resource Exhaustion

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

CVE-2019-19244

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

CVE-2019-19603

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Validation of Array Index

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue found in SQLite SQLite3 v.3.35.4 that allows a remote attacker to cause a denial of service via the appendvfs.c function.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API. This flaw allows a remote attacker to cause a denial of service via a crafted input with a size smaller than 379 KB.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an infinite loop via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Reachable Assertion

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an assertion failure and denial of service in dname_pkt_copy via an invalid packet. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Reachable Assertion

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an assertion failure and denial of service in synth_cname. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Reachable Assertion

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows an assertion failure via a compressed name in dname_pkt_copy. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Open Redirect

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Open Redirect

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

CVE-2012-2663

  • Vulnerable module: iptables/libxtables12
  • Introduced through: iptables/libxtables12@1.8.2-4

Detailed paths

  • Introduced through: buildpack-deps@buster iptables/libxtables12@1.8.2-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream iptables package and not the iptables package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

extensions/libxt_tcp.c in iptables through 1.4.21 does not match TCP SYN+FIN packets in --syn rules, which might allow remote attackers to bypass intended firewall restrictions via crafted packets. NOTE: the CVE-2012-6638 fix makes this issue less relevant.

Remediation

There is no fixed version for Debian:10 iptables.

References

low severity

CVE-2008-1687

  • Vulnerable module: m4
  • Introduced through: m4@1.4.18-2

Detailed paths

  • Introduced through: buildpack-deps@buster m4@1.4.18-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream m4 package and not the m4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The (1) maketemp and (2) mkstemp builtin functions in GNU m4 before 1.4.11 do not quote their output when a file is created, which might allow context-dependent attackers to trigger a macro expansion, leading to unspecified use of an incorrect filename.

Remediation

There is no fixed version for Debian:10 m4.

References

low severity

CVE-2008-1688

  • Vulnerable module: m4
  • Introduced through: m4@1.4.18-2

Detailed paths

  • Introduced through: buildpack-deps@buster m4@1.4.18-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream m4 package and not the m4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unspecified vulnerability in GNU m4 before 1.4.11 might allow context-dependent attackers to execute arbitrary code, related to improper handling of filenames specified with the -F option. NOTE: it is not clear when this issue crosses privilege boundaries.

Remediation

There is no fixed version for Debian:10 m4.

References

low severity

Out-of-Bounds

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Input Validation

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with --enable-ipsecmod support, and ipsecmod is enabled and used in the configuration.

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in ImageMagick in MagickCore/quantum-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger a heap buffer overflow. This would most likely lead to an impact to application availability, but could potentially lead to an impact to data integrity as well. This flaw affects ImageMagick versions prior to 7.0.9-0.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: libcroco/libcroco3
  • Introduced through: libcroco/libcroco3@0.6.12-3

Detailed paths

  • Introduced through: buildpack-deps@buster libcroco/libcroco3@0.6.12-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libcroco package and not the libcroco package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcroco through 0.6.13 has excessive recursion in cr_parser_parse_any_core in cr-parser.c, leading to stack consumption.

Remediation

There is no fixed version for Debian:10 libcroco.

References

low severity

CVE-2023-51767

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Inappropriate Encoding for Output Context

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in work_stuff_copy_to_from when called from iterate_demangle_function.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer over-read exists in the function d_expression_1 in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31.1. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by c++filt.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in rust-demangle.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4+deb10u1, cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster cairo/libcairo-gobject2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2-dev@1.16.0-4+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c, related to _arc_max_angle_for_tolerance_normalized.

Remediation

There is no fixed version for Debian:10 cairo.

References

low severity

Out-of-bounds Write

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4+deb10u1, cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster cairo/libcairo-gobject2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2-dev@1.16.0-4+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).

Remediation

There is no fixed version for Debian:10 cairo.

References

low severity

Reachable Assertion

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4+deb10u1, cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster cairo/libcairo-gobject2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2-dev@1.16.0-4+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c.

Remediation

There is no fixed version for Debian:10 cairo.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: buildpack-deps@buster coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9, curl/libcurl3-gnutls@7.64.0-4+deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl3-gnutls@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4-openssl-dev@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Divide By Zero

  • Vulnerable module: djvulibre/libdjvulibre-dev
  • Introduced through: djvulibre/libdjvulibre-dev@3.5.27.1-10+deb10u1, djvulibre/libdjvulibre-text@3.5.27.1-10+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster djvulibre/libdjvulibre-dev@3.5.27.1-10+deb10u1
  • Introduced through: buildpack-deps@buster djvulibre/libdjvulibre-text@3.5.27.1-10+deb10u1
  • Introduced through: buildpack-deps@buster djvulibre/libdjvulibre21@3.5.27.1-10+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream djvulibre package and not the djvulibre package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.

Remediation

There is no fixed version for Debian:10 djvulibre.

References

low severity

Divide By Zero

  • Vulnerable module: djvulibre/libdjvulibre-dev
  • Introduced through: djvulibre/libdjvulibre-dev@3.5.27.1-10+deb10u1, djvulibre/libdjvulibre-text@3.5.27.1-10+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster djvulibre/libdjvulibre-dev@3.5.27.1-10+deb10u1
  • Introduced through: buildpack-deps@buster djvulibre/libdjvulibre-text@3.5.27.1-10+deb10u1
  • Introduced through: buildpack-deps@buster djvulibre/libdjvulibre21@3.5.27.1-10+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream djvulibre package and not the djvulibre package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by zero.

Remediation

There is no fixed version for Debian:10 djvulibre.

References

low severity

Memory Leak

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in MagickWand/mogrify.c.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file that is mishandled in an OpenPixelCache call.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file that is mishandled in an AcquireSemaphoreInfo call.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Resource Exhaustion

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In ImageMagick 7.0.8-11 Q16, a tiny input file 0x50 0x36 0x36 0x36 0x36 0x4c 0x36 0x38 0x36 0x36 0x36 0x36 0x36 0x36 0x1f 0x35 0x50 0x00 can result in a hang of several minutes during which CPU and memory resources are consumed until ultimately an attempted large memory allocation fails. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Out-of-Bounds

  • Vulnerable module: jbigkit/libjbig-dev
  • Introduced through: jbigkit/libjbig-dev@2.1-3.1+b2 and jbigkit/libjbig0@2.1-3.1+b2

Detailed paths

  • Introduced through: buildpack-deps@buster jbigkit/libjbig-dev@2.1-3.1+b2
  • Introduced through: buildpack-deps@buster jbigkit/libjbig0@2.1-3.1+b2

NVD Description

Note: Versions mentioned in the description apply only to the upstream jbigkit package and not the jbigkit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.

Remediation

There is no fixed version for Debian:10 jbigkit.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libcroco/libcroco3
  • Introduced through: libcroco/libcroco3@0.6.12-3

Detailed paths

  • Introduced through: buildpack-deps@buster libcroco/libcroco3@0.6.12-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libcroco package and not the libcroco package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.

Remediation

There is no fixed version for Debian:10 libcroco.

References

low severity

Out-of-Bounds

  • Vulnerable module: libcroco/libcroco3
  • Introduced through: libcroco/libcroco3@0.6.12-3

Detailed paths

  • Introduced through: buildpack-deps@buster libcroco/libcroco3@0.6.12-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libcroco package and not the libcroco package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (memory allocation error) via a crafted CSS file.

Remediation

There is no fixed version for Debian:10 libcroco.

References

low severity

Divide By Zero

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.3.2-2~deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libheif/libheif1@1.3.2-2~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.

Remediation

There is no fixed version for Debian:10 libheif.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libjpeg-turbo/libjpeg-dev
  • Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

CVE-2018-14048

  • Vulnerable module: libpng1.6/libpng-dev
  • Introduced through: libpng1.6/libpng-dev@1.6.36-6 and libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: buildpack-deps@buster libpng1.6/libpng-dev@1.6.36-6
  • Introduced through: buildpack-deps@buster libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

Memory Leak

  • Vulnerable module: libpng1.6/libpng-dev
  • Introduced through: libpng1.6/libpng-dev@1.6.36-6 and libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: buildpack-deps@buster libpng1.6/libpng-dev@1.6.36-6
  • Introduced through: buildpack-deps@buster libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

Out-of-Bounds

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Use After Free

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail."

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncurses-dev
  • Introduced through: ncurses/libncurses-dev@6.1+20181013-2+deb10u5, ncurses/libncurses5-dev@6.1+20181013-2+deb10u5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster ncurses/libncurses-dev@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncurses5-dev@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncurses6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncursesw5-dev@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncursesw6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libtinfo6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/ncurses-base@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/ncurses-bin@6.1+20181013-2+deb10u5

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in OpenJPEG 2.3.0. It allows remote attackers to cause a denial of service (attempted excessive memory allocation) in opj_calloc in openjp2/opj_malloc.c, when called from opj_tcd_init_tile in openjp2/tcd.c, as demonstrated by the 64-bit opj_decompress.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Divide By Zero

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Division-by-zero vulnerabilities in the functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Divide By Zero

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Division-by-zero vulnerabilities in the functions pi_next_pcrl, pi_next_cprl, and pi_next_rpcl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Improper Input Validation

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Out-of-bounds accesses in the functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi_next_rpcl, and pi_next_cprl in openmj2/pi.c in OpenJPEG through 2.3.0 allow remote attackers to cause a denial of service (application crash).

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In OpenJPEG 2.3.0, there is an integer overflow vulnerability in the opj_t1_encode_cblks function (openjp2/t1.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NULL pointer dereference vulnerabilities in the imagetopnm function in convert.c, sycc444_to_rgb function in color.c, color_esycc_to_rgb function in color.c, and sycc422_to_rgb function in color.c in OpenJPEG before 2.2.0 allow remote attackers to cause a denial of service (application crash) via crafted j2k files.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Out-of-Bounds

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap Buffer Over-read in function imagetotga of convert.c(jp2):942 in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Divide By Zero

  • Vulnerable module: pixman/libpixman-1-0
  • Introduced through: pixman/libpixman-1-0@0.36.0-1+deb10u1 and pixman/libpixman-1-dev@0.36.0-1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster pixman/libpixman-1-0@0.36.0-1+deb10u1
  • Introduced through: buildpack-deps@buster pixman/libpixman-1-dev@0.36.0-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pixman package and not the pixman package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stress-test master commit e4c878 was discovered to contain a FPE vulnerability via the component combine_inner at /pixman-combine-float.c.

Remediation

There is no fixed version for Debian:10 pixman.

References

low severity

Double Free

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Improper Resource Shutdown or Release

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the public and may be used.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Incorrect Calculation of Buffer Size

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Release of Invalid Pointer or Reference

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Resource Exhaustion

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Link Following

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

XML External Entity (XXE) Injection

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2+deb10u7 and expat/libexpat1-dev@2.2.6-2+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster expat/libexpat1@2.2.6-2+deb10u7
  • Introduced through: buildpack-deps@buster expat/libexpat1-dev@2.2.6-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.

Remediation

There is no fixed version for Debian:10 expat.

References

low severity

Race Condition

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Numeric Errors

  • Vulnerable module: libwmf/libwmf-dev
  • Introduced through: libwmf/libwmf-dev@0.2.8.4-14 and libwmf/libwmf0.2-7@0.2.8.4-14

Detailed paths

  • Introduced through: buildpack-deps@buster libwmf/libwmf-dev@0.2.8.4-14
  • Introduced through: buildpack-deps@buster libwmf/libwmf0.2-7@0.2.8.4-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwmf package and not the libwmf package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Multiple integer overflows in libgd in PHP before 5.2.4 allow remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a large (1) srcW or (2) srcH value to the (a) gdImageCopyResized function, or a large (3) sy (height) or (4) sx (width) value to the (b) gdImageCreate or the (c) gdImageCreateTrueColor function.

Remediation

There is no fixed version for Debian:10 libwmf.

References

low severity

Access Restriction Bypass

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

sshd in OpenSSH 4 on Debian GNU/Linux, and the 20070303 OpenSSH snapshot, allows remote authenticated users to obtain access to arbitrary SELinux roles by appending a :/ (colon slash) sequence, followed by the role name, to the username.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In WriteOnePNGImage() of the PNG coder at coders/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Cross-site Scripting (XSS)

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Possible cross-site scripting vulnerability in libxml after commit 960f0e2.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

Authentication Bypass

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff versions 4.x.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.20.1-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster wget@1.20.1-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Debian:10 wget.

References

low severity

Race Condition

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9, curl/libcurl3-gnutls@7.64.0-4+deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl3-gnutls@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4-openssl-dev@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using alarm() and siglongjmp(). When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss_gethostbyname2_r and nss_getcanonname_r hooks without implementing the nss*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Information Exposure

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: unbound/libunbound8
  • Introduced through: unbound/libunbound8@1.9.0-2+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster unbound/libunbound8@1.9.0-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream unbound package and not the unbound package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unbound before 1.9.5 allows configuration injection in create_unbound_ad_servers.sh upon a successful man-in-the-middle attack against a cleartext HTTP session. NOTE: The vendor does not consider this a vulnerability of the Unbound software. create_unbound_ad_servers.sh is a contributed script from the community that facilitates automatic configuration creation. It is not part of the Unbound installation

Remediation

There is no fixed version for Debian:10 unbound.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Double Free

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA macro in elf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions d_name(), d_encoding(), and d_local_name() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions next_is_type_qual() and cplus_demangle_type() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn disassembled.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted command.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of service, as demonstrated by objdump, because of missing _bfd_clear_contents bounds checking.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in readeif.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c, when called from pex64_get_runtime_function in pei-x86_64.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the executable objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Reachable Assertion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Resource Exhaustion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption problem caused by the cplus_demangle_type function making recursive calls to itself in certain scenarios involving many 'P' characters.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Resource Exhaustion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GCC v12.0 was discovered to contain an uncontrolled recursion via the component libiberty/rust-demangle.c. This vulnerability allows attackers to cause a Denial of Service (DoS) by consuming excessive CPU and memory resources.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there is a stack consumption problem caused by recursive stack frames: cplus_demangle_type, d_bare_function_type, d_function_type.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.29 and 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_nested_args, demangle_args, do_arg, and do_type.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_template_value_parm, demangle_integral_value, and demangle_expression.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use After Free

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use After Free

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4+deb10u1, cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster cairo/libcairo-gobject2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo-script-interpreter2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2@1.16.0-4+deb10u1
  • Introduced through: buildpack-deps@buster cairo/libcairo2-dev@1.16.0-4+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the FT_Load_Glyph and FT_Render_Glyph resulting in an application crash.

Remediation

There is no fixed version for Debian:10 cairo.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.176-1.1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster elfutils/libelf1@0.176-1.1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.

Remediation

There is no fixed version for Debian:10 elfutils.

References

low severity

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2+deb10u7 and expat/libexpat1-dev@2.2.6-2+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster expat/libexpat1@2.2.6-2+deb10u7
  • Introduced through: buildpack-deps@buster expat/libexpat1-dev@2.2.6-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile time.

Remediation

There is no fixed version for Debian:10 expat.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: harfbuzz/libharfbuzz0b
  • Introduced through: harfbuzz/libharfbuzz0b@2.3.1-1

Detailed paths

  • Introduced through: buildpack-deps@buster harfbuzz/libharfbuzz0b@2.3.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream harfbuzz package and not the harfbuzz package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow in the component hb-ot-shape-fallback.cc of Harfbuzz v4.3.0 allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

Remediation

There is no fixed version for Debian:10 harfbuzz.

References

low severity

CVE-2005-0406

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A design flaw in image processing software that modifies JPEG images might not modify the original EXIF thumbnail, which could lead to an information leak of potentially sensitive visual information that had been removed from the main JPEG image.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Memory Leak

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There are several memory leaks in the MIFF coder in /coders/miff.c due to improper image depth values, which can be triggered by a specially crafted input file. These leaks could potentially lead to an impact to application availability or cause a denial of service. It was originally reported that the issues were in AcquireMagickMemory() because that is where LeakSanitizer detected the leaks, but the patch resolves issues in the MIFF coder, which incorrectly handles data being passed to AcquireMagickMemory(). This flaw affects ImageMagick versions prior to 7.0.9-0.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Out-of-Bounds

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The ReadPCXImage function in coders/pcx.c in ImageMagick 7.0.4.9 allows remote attackers to cause a denial of service (attempted large memory allocation and application crash) via a crafted file. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862 and CVE-2016-8866.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Out-of-bounds Read

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The IsPixelMonochrome function in MagickCore/pixel-accessor.h in ImageMagick 7.0.3.0 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted file. NOTE: the vendor says "This is a Q64 issue and we do not support Q64."

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libjpeg-turbo/libjpeg-dev
  • Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A crafted input file could cause a null pointer dereference in jcopy_sample_rows() when processed by libjpeg-turbo.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libjpeg-turbo/libjpeg-dev
  • Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg-dev@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+deb10u1
  • Introduced through: buildpack-deps@buster libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Buffer Overflow

  • Vulnerable module: libpng1.6/libpng-dev
  • Introduced through: libpng1.6/libpng-dev@1.6.36-6 and libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: buildpack-deps@buster libpng1.6/libpng-dev@1.6.36-6
  • Introduced through: buildpack-deps@buster libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.13-3+deb10u1 and libtasn1-6/libtasn1-6-dev@4.13-3+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libtasn1-6@4.13-3+deb10u1
  • Introduced through: buildpack-deps@buster libtasn1-6/libtasn1-6-dev@4.13-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Debian:10 libtasn1-6.

References

low severity

XML External Entity (XXE) Injection

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.4+dfsg1-7+deb10u6 and libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster libxml2@2.9.4+dfsg1-7+deb10u6
  • Introduced through: buildpack-deps@buster libxml2/libxml2-dev@2.9.4+dfsg1-7+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Integer Underflow

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.2.1-4.1+deb10u2 and openexr/libopenexr23@2.2.1-4.1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openexr/libopenexr-dev@2.2.1-4.1+deb10u2
  • Introduced through: buildpack-deps@buster openexr/libopenexr23@2.2.1-4.1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow leading to a heap-buffer overflow was found in OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

Remediation

There is no fixed version for Debian:10 openexr.

References

low severity

Resource Exhaustion

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.2.1-4.1+deb10u2 and openexr/libopenexr23@2.2.1-4.1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openexr/libopenexr-dev@2.2.1-4.1+deb10u2
  • Introduced through: buildpack-deps@buster openexr/libopenexr23@2.2.1-4.1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Header::readfrom in IlmImf/ImfHeader.cpp in OpenEXR 2.2.0 allows remote attackers to cause a denial of service (excessive memory allocation) via a crafted file that is accessed with the ImfOpenInputFile function in IlmImf/ImfCRgbaFile.cpp. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid

Remediation

There is no fixed version for Debian:10 openexr.

References

low severity

Excessive Iteration

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In OpenJPEG 2.3.1, there is excessive iteration in the opj_t1_encode_cblks function of openjp2/t1.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted bmp file. This issue is similar to CVE-2018-6616.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Improper Initialization

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault and a denial of service.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.0-2+deb10u2 and openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7@2.3.0-2+deb10u2
  • Introduced through: buildpack-deps@buster openjpeg2/libopenjp2-7-dev@2.3.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

Remediation

There is no fixed version for Debian:10 openjpeg2.

References

low severity

CVE-2024-0727

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6, openssl/libssl-dev@1.1.1n-0+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl-dev@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass().

We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.3.1-5, pam/libpam-modules-bin@1.3.1-5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pam/libpam-modules@1.3.1-5
  • Introduced through: buildpack-deps@buster pam/libpam-modules-bin@1.3.1-5
  • Introduced through: buildpack-deps@buster pam/libpam-runtime@1.3.1-5
  • Introduced through: buildpack-deps@buster pam/libpam0g@1.3.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

There is no fixed version for Debian:10 pam.

References

low severity

Release of Invalid Pointer or Reference

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-3+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster patch@2.7.6-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

Remediation

There is no fixed version for Debian:10 patch.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pcre3/libpcre16-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre32-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

CVE-2020-13631

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster tar@1.30+dfsg-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster tar@1.30+dfsg-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-Bounds

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-Bounds

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Out-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 46dc8fcd.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 48d6ece8.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in the libtiff library. This security flaw causes a heap buffer overflow in extractContigSamples32bits, tiffcrop.c.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff file.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2~deb10u9, tiff/libtiff5@4.1.0+git191117-2~deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster tiff/libtiff-dev@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiff5@4.1.0+git191117-2~deb10u9
  • Introduced through: buildpack-deps@buster tiff/libtiffxx5@4.1.0+git191117-2~deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application crash.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1+deb10u1, util-linux/bsdutils@1:2.33.1-0.1+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster util-linux@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/bsdutils@1:2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/fdisk@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libblkid-dev@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libblkid1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libfdisk1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libmount-dev@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libmount1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libsmartcols1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/libuuid1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/mount@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster util-linux/uuid-dev@2.33.1-0.1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:10 util-linux.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6, openssl/libssl-dev@1.1.1n-0+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl-dev@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

Directory Traversal

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-3+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster patch@2.7.6-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Directory traversal vulnerability in util.c in GNU patch 2.6.1 and earlier allows user-assisted remote attackers to create or overwrite arbitrary files via a filename that is specified with a .. (dot dot) or full pathname, a related issue to CVE-2010-1679.

Remediation

There is no fixed version for Debian:10 patch.

References

low severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9, curl/libcurl3-gnutls@7.64.0-4+deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl3-gnutls@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4-openssl-dev@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Cryptographic Issues

  • Vulnerable module: glib2.0/libglib2.0-0
  • Introduced through: glib2.0/libglib2.0-0@2.58.3-2+deb10u5, glib2.0/libglib2.0-bin@2.58.3-2+deb10u5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-0@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-bin@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-data@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-dev@2.58.3-2+deb10u5
  • Introduced through: buildpack-deps@buster glib2.0/libglib2.0-dev-bin@2.58.3-2+deb10u5

NVD Description

Note: Versions mentioned in the description apply only to the upstream glib2.0 package and not the glib2.0 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.

Remediation

There is no fixed version for Debian:10 glib2.0.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Resource Management Errors

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Multiple unspecified vulnerabilities in GraphicsMagick before 1.2.4 allow remote attackers to cause a denial of service (crash, infinite loop, or memory consumption) via (a) unspecified vectors in the (1) AVI, (2) AVS, (3) DCM, (4) EPT, (5) FITS, (6) MTV, (7) PALM, (8) RLA, and (9) TGA decoder readers; and (b) the GetImageCharacteristics function in magick/image.c, as reachable from a crafted (10) PNG, (11) JPEG, (12) BMP, or (13) TIFF file.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Resource Management Errors

  • Vulnerable module: libwmf/libwmf-dev
  • Introduced through: libwmf/libwmf-dev@0.2.8.4-14 and libwmf/libwmf0.2-7@0.2.8.4-14

Detailed paths

  • Introduced through: buildpack-deps@buster libwmf/libwmf-dev@0.2.8.4-14
  • Introduced through: buildpack-deps@buster libwmf/libwmf0.2-7@0.2.8.4-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwmf package and not the libwmf package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The (a) imagearc and (b) imagefilledarc functions in GD Graphics Library (libgd) before 2.0.35 allow attackers to cause a denial of service (CPU consumption) via a large (1) start or (2) end angle degree value.

Remediation

There is no fixed version for Debian:10 libwmf.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: libxslt/libxslt1-dev
  • Introduced through: libxslt/libxslt1-dev@1.1.32-2.2~deb10u2 and libxslt/libxslt1.1@1.1.32-2.2~deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster libxslt/libxslt1-dev@1.1.32-2.2~deb10u2
  • Introduced through: buildpack-deps@buster libxslt/libxslt1.1@1.1.32-2.2~deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.

Remediation

There is no fixed version for Debian:10 libxslt.

References

low severity

CVE-2016-20012

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Improper Authentication

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Information Exposure

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Improper Check for Unusual or Exceptional Conditions

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6, openssl/libssl-dev@1.1.1n-0+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl-dev@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster pcre3/libpcre16-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcre32-3@2:8.39-12
  • Introduced through: buildpack-deps@buster pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Improper Input Validation

  • Vulnerable module: python3.7
  • Introduced through: python3.7@3.7.3-2+deb10u7, python3.7/libpython3.7-minimal@3.7.3-2+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python3.7@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-minimal@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/libpython3.7-stdlib@3.7.3-2+deb10u7
  • Introduced through: buildpack-deps@buster python3.7/python3.7-minimal@3.7.3-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.7 package and not the python3.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Debian:10 python3.7.

References

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6, openssl/libssl-dev@1.1.1n-0+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl-dev@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2023-4039

  • Vulnerable module: gcc-8
  • Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gcc-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/cpp-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/g++-8@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libasan5@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libatomic1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libcc1-0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgcc-8-dev@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libgomp1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libitm1@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/liblsan0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libmpx2@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libquadmath0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libstdc++-8-dev@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libstdc++6@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libtsan0@8.3.0-6
  • Introduced through: buildpack-deps@buster gcc-8/libubsan1@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: buildpack-deps@buster coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Improper Initialization

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Use After Free

  • Vulnerable module: iproute2
  • Introduced through: iproute2@4.20.0-2+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster iproute2@4.20.0-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream iproute2 package and not the iproute2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

iproute2 before 5.1.0 has a use-after-free in get_netnsid_from_name in ip/ipnetns.c. NOTE: security relevance may be limited to certain uses of setuid that, although not a default, are sometimes a configuration option offered to end users. Even when setuid is used, other factors (such as C library configuration) may block exploitability.

Remediation

There is no fixed version for Debian:10 iproute2.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls-dane0
  • Introduced through: gnutls28/libgnutls-dane0@3.6.7-4+deb10u12, gnutls28/libgnutls-openssl27@3.6.7-4+deb10u12 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gnutls28/libgnutls-dane0@3.6.7-4+deb10u12
  • Introduced through: buildpack-deps@buster gnutls28/libgnutls-openssl27@3.6.7-4+deb10u12
  • Introduced through: buildpack-deps@buster gnutls28/libgnutls28-dev@3.6.7-4+deb10u12
  • Introduced through: buildpack-deps@buster gnutls28/libgnutls30@3.6.7-4+deb10u12
  • Introduced through: buildpack-deps@buster gnutls28/libgnutlsxx28@3.6.7-4+deb10u12

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity

Numeric Errors

  • Vulnerable module: libwmf/libwmf-dev
  • Introduced through: libwmf/libwmf-dev@0.2.8.4-14 and libwmf/libwmf0.2-7@0.2.8.4-14

Detailed paths

  • Introduced through: buildpack-deps@buster libwmf/libwmf-dev@0.2.8.4-14
  • Introduced through: buildpack-deps@buster libwmf/libwmf0.2-7@0.2.8.4-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwmf package and not the libwmf package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Array index error in gd_gif_in.c in the GD Graphics Library (libgd) before 2.0.35 allows user-assisted remote attackers to cause a denial of service (crash and heap corruption) via large color index values in crafted image data, which results in a segmentation fault.

Remediation

There is no fixed version for Debian:10 libwmf.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.2.1-4.1+deb10u2 and openexr/libopenexr23@2.2.1-4.1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openexr/libopenexr-dev@2.2.1-4.1+deb10u2
  • Introduced through: buildpack-deps@buster openexr/libopenexr23@2.2.1-4.1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenEXR 2.3.0 has a memory leak in ThreadPool in IlmBase/IlmThread/IlmThreadPool.cpp, as demonstrated by exrmultiview.

Remediation

There is no fixed version for Debian:10 openexr.

References

low severity

Information Exposure

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Cryptographic Issues

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2+deb10u4, python2.7/libpython2.7-minimal@2.7.16-2+deb10u4 and others

Detailed paths

  • Introduced through: buildpack-deps@buster python2.7@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-minimal@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/libpython2.7-stdlib@2.7.16-2+deb10u4
  • Introduced through: buildpack-deps@buster python2.7/python2.7-minimal@2.7.16-2+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Memory Leak

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2 and sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-0@3.27.2-3+deb10u2
  • Introduced through: buildpack-deps@buster sqlite3/libsqlite3-dev@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-Bounds

  • Vulnerable module: iptables/libxtables12
  • Introduced through: iptables/libxtables12@1.8.2-4

Detailed paths

  • Introduced through: buildpack-deps@buster iptables/libxtables12@1.8.2-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream iptables package and not the iptables package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A buffer overflow in iptables-restore in netfilter iptables 1.8.2 allows an attacker to (at least) crash the program or potentially gain code execution via a specially crafted iptables-save file. This is related to add_param_to_argv in xshared.c.

Remediation

There is no fixed version for Debian:10 iptables.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2.3 and apt/libapt-pkg5.0@1.8.2.3

Detailed paths

  • Introduced through: buildpack-deps@buster apt@1.8.2.3
  • Introduced through: buildpack-deps@buster apt/libapt-pkg5.0@1.8.2.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:10 apt.

References

low severity

Improper Authentication

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:7.9p1-10+deb10u4

Detailed paths

  • Introduced through: buildpack-deps@buster openssh/openssh-client@1:7.9p1-10+deb10u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.

Remediation

There is no fixed version for Debian:10 openssh.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: buildpack-deps@buster binutils@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-common@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: buildpack-deps@buster binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9, curl/libcurl3-gnutls@7.64.0-4+deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl3-gnutls@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4-openssl-dev@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer overflow vulnerability in tool_operate.c in curl 7.65.2 via a large value as the retry delay. NOTE: many parties report that this has no direct security impact on the curl user; however, it may (in theory) cause a denial of service to associated systems or networks if, for example, --retry-delay is misinterpreted as a value much smaller than what was intended. This is not especially plausible because the overflow only happens if the user was trying to specify that curl should wait weeks (or longer) before trying to recover from a transient error.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u2, gnupg2/gnupg@2.2.12-1+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster gnupg2/dirmngr@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gnupg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gnupg-l10n@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gnupg-utils@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg-agent@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg-wks-client@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpg-wks-server@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpgconf@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpgsm@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster gnupg2/gpgv@2.2.12-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Memory Leak

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7 and others

Detailed paths

  • Introduced through: buildpack-deps@buster imagemagick@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1+deb10u7
  • Introduced through: buildpack-deps@buster imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

in SetImageExtent() of /MagickCore/image.c, an incorrect image depth size can cause a memory leak because the code which checks for the proper image depth size does not reset the size in the event there is an invalid size. The patch resets the depth to a proper size before throwing an exception. The memory leak can be triggered by a crafted input file that is processed by ImageMagick and could cause an impact to application reliability, such as denial of service. This flaw affects ImageMagick versions prior to 7.0.9-0.

Remediation

There is no fixed version for Debian:10 imagemagick.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1 and libsepol/libsepol1-dev@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster libsepol/libsepol1@2.8-1
  • Introduced through: buildpack-deps@buster libsepol/libsepol1-dev@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1 and libsepol/libsepol1-dev@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster libsepol/libsepol1@2.8-1
  • Introduced through: buildpack-deps@buster libsepol/libsepol1-dev@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1 and libsepol/libsepol1-dev@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster libsepol/libsepol1@2.8-1
  • Introduced through: buildpack-deps@buster libsepol/libsepol1-dev@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1 and libsepol/libsepol1-dev@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster libsepol/libsepol1@2.8-1
  • Introduced through: buildpack-deps@buster libsepol/libsepol1-dev@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Out-of-bounds Write

  • Vulnerable module: procps
  • Introduced through: procps@2:3.3.15-2 and procps/libprocps7@2:3.3.15-2

Detailed paths

  • Introduced through: buildpack-deps@buster procps@2:3.3.15-2
  • Introduced through: buildpack-deps@buster procps/libprocps7@2:3.3.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream procps package and not the procps package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap.

Remediation

There is no fixed version for Debian:10 procps.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: unzip
  • Introduced through: unzip@6.0-23+deb10u3

Detailed paths

  • Introduced through: buildpack-deps@buster unzip@6.0-23+deb10u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream unzip package and not the unzip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

Remediation

There is no fixed version for Debian:10 unzip.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Use of Externally-Controlled Format String

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2+deb10u8 and git/git-man@1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: buildpack-deps@buster git@1:2.20.1-2+deb10u8
  • Introduced through: buildpack-deps@buster git/git-man@1:2.20.1-2+deb10u8

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the gettext() function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path C:\mingw64\share\locale to look for localized messages. And since any authenticated user has the permission to create folders in C:\ (and since C:\mingw64 does not typically exist), it is possible for low-privilege users to place fake messages in that location where git.exe will pick them up in version 2.40.1.

This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a C:\mingw64 folder and leave it empty. Users who have administrative rights may remove the permission to create folders in C:\.

Remediation

There is no fixed version for Debian:10 git.

References

low severity
new

CVE-2024-2379

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9, curl/libcurl3-gnutls@7.64.0-4+deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl3-gnutls@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4-openssl-dev@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity
new

CVE-2024-2398

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9, curl/libcurl3-gnutls@7.64.0-4+deb10u9 and others

Detailed paths

  • Introduced through: buildpack-deps@buster curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl3-gnutls@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster curl/libcurl4-openssl-dev@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

CVE-2024-25260

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.176-1.1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster elfutils/libelf1@0.176-1.1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c.

Remediation

There is no fixed version for Debian:10 elfutils.

References

low severity

CVE-2024-28757

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2+deb10u7 and expat/libexpat1-dev@2.2.6-2+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster expat/libexpat1@2.2.6-2+deb10u7
  • Introduced through: buildpack-deps@buster expat/libexpat1-dev@2.2.6-2+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate).

Remediation

There is no fixed version for Debian:10 expat.

References

low severity
new

CVE-2024-2961

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2, glibc/libc-dev-bin@2.28-10+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc-dev-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster glibc/libc6-dev@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2024-26458

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-3+deb10u6, krb5/libgssapi-krb5-2@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster krb5/krb5-multidev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssrpc4@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5clnt-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5srv-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkdb5-9@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-dev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

CVE-2024-26461

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-3+deb10u6, krb5/libgssapi-krb5-2@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster krb5/krb5-multidev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssrpc4@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5clnt-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5srv-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkdb5-9@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-dev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

CVE-2024-26462

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-3+deb10u6, krb5/libgssapi-krb5-2@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster krb5/krb5-multidev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libgssrpc4@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5clnt-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkadm5srv-mit11@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkdb5-9@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5-dev@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

CVE-2024-25269

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.3.2-2~deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster libheif/libheif1@1.3.2-2~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libheif <= 1.17.6 contains a memory leak in the function JpegEncoder::Encode. This flaw allows an attacker to cause a denial of service attack.

Remediation

There is no fixed version for Debian:10 libheif.

References

low severity
new

Heap-based Buffer Overflow

  • Vulnerable module: libyaml/libyaml-0-2
  • Introduced through: libyaml/libyaml-0-2@0.2.1-1 and libyaml/libyaml-dev@0.2.1-1

Detailed paths

  • Introduced through: buildpack-deps@buster libyaml/libyaml-0-2@0.2.1-1
  • Introduced through: buildpack-deps@buster libyaml/libyaml-dev@0.2.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libyaml package and not the libyaml package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in yaml libyaml up to 0.2.5 and classified as critical. Affected by this issue is the function yaml_emitter_emit_flow_sequence_item of the file /src/libyaml/src/emitter.c. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259052. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Remediation

There is no fixed version for Debian:10 libyaml.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncurses-dev
  • Introduced through: ncurses/libncurses-dev@6.1+20181013-2+deb10u5, ncurses/libncurses5-dev@6.1+20181013-2+deb10u5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster ncurses/libncurses-dev@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncurses5-dev@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncurses6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncursesw5-dev@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libncursesw6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/libtinfo6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/ncurses-base@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster ncurses/ncurses-bin@6.1+20181013-2+deb10u5

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity
new

CVE-2024-28182

  • Vulnerable module: nghttp2/libnghttp2-14
  • Introduced through: nghttp2/libnghttp2-14@1.36.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster nghttp2/libnghttp2-14@1.36.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.

Remediation

There is no fixed version for Debian:10 nghttp2.

References

low severity
new

CVE-2024-31047

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.2.1-4.1+deb10u2 and openexr/libopenexr23@2.2.1-4.1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster openexr/libopenexr-dev@2.2.1-4.1+deb10u2
  • Introduced through: buildpack-deps@buster openexr/libopenexr23@2.2.1-4.1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue in Academy Software Foundation openexr v.3.2.3 and before allows a local attacker to cause a denial of service (DoS) via the convert function of exrmultipart.cpp.

Remediation

There is no fixed version for Debian:10 openexr.

References

low severity
new

CVE-2024-2511

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6, openssl/libssl-dev@1.1.1n-0+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl-dev@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions

Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service

This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation.

This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2023-50868

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

Remediation

There is no fixed version for Debian:10 systemd.

References