Vulnerabilities

112 via 217 paths

Dependencies

130

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:10
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 2
  • 3
  • 1
  • 106
Status
  • 112
  • 0
  • 0

critical severity

Out-of-bounds Read

  • Vulnerable module: db5.3/libdb5.3
  • Introduced through: db5.3/libdb5.3@5.3.28+dfsg1-0.5

Detailed paths

  • Introduced through: buildpack-deps@buster-curl db5.3/libdb5.3@5.3.28+dfsg1-0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream db5.3 package and not the db5.3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

Remediation

There is no fixed version for Debian:10 db5.3.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl zlib/zlib1g@1:1.2.11.dfsg-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Remediation

There is no fixed version for Debian:10 zlib.

References

high severity

Information Exposure

  • Vulnerable module: gcc-8/gcc-8-base
  • Introduced through: gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: buildpack-deps@buster-curl gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: buildpack-deps@buster-curl gcc-8/libstdc++6@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Remediation

There is no fixed version for Debian:10 systemd.

References

high severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 glibc.

References

medium severity

CVE-2022-4415

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2019-9893

  • Vulnerable module: libseccomp/libseccomp2
  • Introduced through: libseccomp/libseccomp2@2.3.3-4

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libseccomp/libseccomp2@2.3.3-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libseccomp package and not the libseccomp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.

Remediation

There is no fixed version for Debian:10 libseccomp.

References

low severity

Use After Free

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl tar@1.30+dfsg-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@1.8.3-1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl lz4/liblz4-1@1.8.3-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Remediation

There is no fixed version for Debian:10 lz4.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl perl/perl-base@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl perl/perl-base@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@5.0-4

Detailed paths

  • Introduced through: buildpack-deps@buster-curl bash@5.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Debian:10 bash.

References

low severity

Out-of-bounds Read

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u3, e2fsprogs/libcom-err2@1.44.5-1+deb10u3 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl e2fsprogs@1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster-curl e2fsprogs/libcom-err2@1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster-curl e2fsprogs/libext2fs2@1.44.5-1+deb10u3
  • Introduced through: buildpack-deps@buster-curl e2fsprogs/libss2@1.44.5-1+deb10u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Remediation

There is no fixed version for Debian:10 e2fsprogs.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Verification of Cryptographic Signature

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster-curl shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Incorrect Privilege Assignment

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Privilege Chaining

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Insufficient Entropy

  • Vulnerable module: gcc-8/gcc-8-base
  • Introduced through: gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: buildpack-deps@buster-curl gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: buildpack-deps@buster-curl gcc-8/libstdc++6@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u2, gnupg2/gnupg@2.2.12-1+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl gnupg2/dirmngr@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gnupg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gnupg-l10n@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gnupg-utils@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg-agent@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg-wks-client@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg-wks-server@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpgconf@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpgsm@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpgv@2.2.12-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3+deb10u6, krb5/libk5crypto3@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Improper Input Validation

  • Vulnerable module: libidn2/libidn2-0
  • Introduced through: libidn2/libidn2-0@2.0.5-1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libidn2/libidn2-0@2.0.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libidn2 package and not the libidn2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.

Remediation

There is no fixed version for Debian:10 libidn2.

References

low severity

Cryptographic Issues

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster-curl openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster-curl openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Out-of-Bounds

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster-curl openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.32-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pcre2/libpcre2-8-0@10.32-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.

Remediation

There is no fixed version for Debian:10 pcre2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Link Following

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl perl/perl-base@5.28.1-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

CVE-2019-19244

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

CVE-2019-19603

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Validation of Array Index

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

low severity

NULL Pointer Dereference

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

low severity

CVE-2012-2663

  • Vulnerable module: iptables/libxtables12
  • Introduced through: iptables/libxtables12@1.8.2-4

Detailed paths

  • Introduced through: buildpack-deps@buster-curl iptables/libxtables12@1.8.2-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream iptables package and not the iptables package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

extensions/libxt_tcp.c in iptables through 1.4.21 does not match TCP SYN+FIN packets in --syn rules, which might allow remote attackers to bypass intended firewall restrictions via crafted packets. NOTE: the CVE-2012-6638 fix makes this issue less relevant.

Remediation

There is no fixed version for Debian:10 iptables.

References

low severity

Out-of-Bounds

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: buildpack-deps@buster-curl coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9 and curl/libcurl4@7.64.0-4+deb10u9

Detailed paths

  • Introduced through: buildpack-deps@buster-curl curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster-curl curl/libcurl4@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u5, ncurses/libtinfo6@6.1+20181013-2+deb10u5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl ncurses/libncursesw6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster-curl ncurses/libtinfo6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster-curl ncurses/ncurses-base@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster-curl ncurses/ncurses-bin@6.1+20181013-2+deb10u5

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity

Race Condition

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster-curl shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Authentication Bypass

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.20.1-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl wget@1.20.1-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Debian:10 wget.

References

low severity

Race Condition

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9 and curl/libcurl4@7.64.0-4+deb10u9

Detailed paths

  • Introduced through: buildpack-deps@buster-curl curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster-curl curl/libcurl4@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using alarm() and siglongjmp(). When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss_gethostbyname2_r and nss_getcanonname_r hooks without implementing the nss*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.176-1.1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl elfutils/libelf1@0.176-1.1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.

Remediation

There is no fixed version for Debian:10 elfutils.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.13-3+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libtasn1-6@4.13-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Debian:10 libtasn1-6.

References

low severity

CVE-2024-0727

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6 and openssl/libssl1.1@1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster-curl openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass().

We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.3.1-5, pam/libpam-modules-bin@1.3.1-5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pam/libpam-modules@1.3.1-5
  • Introduced through: buildpack-deps@buster-curl pam/libpam-modules-bin@1.3.1-5
  • Introduced through: buildpack-deps@buster-curl pam/libpam-runtime@1.3.1-5
  • Introduced through: buildpack-deps@buster-curl pam/libpam0g@1.3.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

There is no fixed version for Debian:10 pam.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: buildpack-deps@buster-curl pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster-curl shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

CVE-2020-13631

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl tar@1.30+dfsg-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl tar@1.30+dfsg-6+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1+deb10u1, util-linux/bsdutils@1:2.33.1-0.1+deb10u1 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl util-linux@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/bsdutils@1:2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/fdisk@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/libblkid1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/libfdisk1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/libmount1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/libsmartcols1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/libuuid1@2.33.1-0.1+deb10u1
  • Introduced through: buildpack-deps@buster-curl util-linux/mount@2.33.1-0.1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:10 util-linux.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6 and openssl/libssl1.1@1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster-curl openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9 and curl/libcurl4@7.64.0-4+deb10u9

Detailed paths

  • Introduced through: buildpack-deps@buster-curl curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster-curl curl/libcurl4@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Improper Check for Unusual or Exceptional Conditions

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6 and openssl/libssl1.1@1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster-curl openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster-curl shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6 and openssl/libssl1.1@1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster-curl openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2023-4039

  • Vulnerable module: gcc-8/gcc-8-base
  • Introduced through: gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: buildpack-deps@buster-curl gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: buildpack-deps@buster-curl gcc-8/libstdc++6@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: buildpack-deps@buster-curl coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Improper Initialization

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster-curl openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster-curl shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Use After Free

  • Vulnerable module: iproute2
  • Introduced through: iproute2@4.20.0-2+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl iproute2@4.20.0-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream iproute2 package and not the iproute2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

iproute2 before 5.1.0 has a use-after-free in get_netnsid_from_name in ip/ipnetns.c. NOTE: security relevance may be limited to certain uses of setuid that, although not a default, are sometimes a configuration option offered to end users. Even when setuid is used, other factors (such as C library configuration) may block exploitability.

Remediation

There is no fixed version for Debian:10 iproute2.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4+deb10u12

Detailed paths

  • Introduced through: buildpack-deps@buster-curl gnutls28/libgnutls30@3.6.7-4+deb10u12

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity

Memory Leak

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl sqlite3/libsqlite3-0@3.27.2-3+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-Bounds

  • Vulnerable module: iptables/libxtables12
  • Introduced through: iptables/libxtables12@1.8.2-4

Detailed paths

  • Introduced through: buildpack-deps@buster-curl iptables/libxtables12@1.8.2-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream iptables package and not the iptables package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A buffer overflow in iptables-restore in netfilter iptables 1.8.2 allows an attacker to (at least) crash the program or potentially gain code execution via a specially crafted iptables-save file. This is related to add_param_to_argv in xshared.c.

Remediation

There is no fixed version for Debian:10 iptables.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7 and openldap/libldap-common@2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u7
  • Introduced through: buildpack-deps@buster-curl openldap/libldap-common@2.4.47+dfsg-3+deb10u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2.3 and apt/libapt-pkg5.0@1.8.2.3

Detailed paths

  • Introduced through: buildpack-deps@buster-curl apt@1.8.2.3
  • Introduced through: buildpack-deps@buster-curl apt/libapt-pkg5.0@1.8.2.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:10 apt.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9 and curl/libcurl4@7.64.0-4+deb10u9

Detailed paths

  • Introduced through: buildpack-deps@buster-curl curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster-curl curl/libcurl4@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer overflow vulnerability in tool_operate.c in curl 7.65.2 via a large value as the retry delay. NOTE: many parties report that this has no direct security impact on the curl user; however, it may (in theory) cause a denial of service to associated systems or networks if, for example, --retry-delay is misinterpreted as a value much smaller than what was intended. This is not especially plausible because the overflow only happens if the user was trying to specify that curl should wait weeks (or longer) before trying to recover from a transient error.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u2, gnupg2/gnupg@2.2.12-1+deb10u2 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl gnupg2/dirmngr@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gnupg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gnupg-l10n@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gnupg-utils@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg-agent@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg-wks-client@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpg-wks-server@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpgconf@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpgsm@2.2.12-1+deb10u2
  • Introduced through: buildpack-deps@buster-curl gnupg2/gpgv@2.2.12-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl shadow/login@1:4.5-1.1
  • Introduced through: buildpack-deps@buster-curl shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity
new

CVE-2024-2379

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9 and curl/libcurl4@7.64.0-4+deb10u9

Detailed paths

  • Introduced through: buildpack-deps@buster-curl curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster-curl curl/libcurl4@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity
new

CVE-2024-2398

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4+deb10u9 and curl/libcurl4@7.64.0-4+deb10u9

Detailed paths

  • Introduced through: buildpack-deps@buster-curl curl@7.64.0-4+deb10u9
  • Introduced through: buildpack-deps@buster-curl curl/libcurl4@7.64.0-4+deb10u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

CVE-2024-25260

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.176-1.1+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl elfutils/libelf1@0.176-1.1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c.

Remediation

There is no fixed version for Debian:10 elfutils.

References

low severity
new

CVE-2024-2961

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10+deb10u2 and glibc/libc6@2.28-10+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl glibc/libc-bin@2.28-10+deb10u2
  • Introduced through: buildpack-deps@buster-curl glibc/libc6@2.28-10+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2024-26458

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3+deb10u6, krb5/libk5crypto3@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

CVE-2024-26461

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3+deb10u6, krb5/libk5crypto3@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

CVE-2024-26462

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3+deb10u6, krb5/libk5crypto3@1.17-3+deb10u6 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl krb5/libgssapi-krb5-2@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libk5crypto3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5-3@1.17-3+deb10u6
  • Introduced through: buildpack-deps@buster-curl krb5/libkrb5support0@1.17-3+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5+deb10u1

Detailed paths

  • Introduced through: buildpack-deps@buster-curl libgcrypt20@1.8.4-5+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u5, ncurses/libtinfo6@6.1+20181013-2+deb10u5 and others

Detailed paths

  • Introduced through: buildpack-deps@buster-curl ncurses/libncursesw6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster-curl ncurses/libtinfo6@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster-curl ncurses/ncurses-base@6.1+20181013-2+deb10u5
  • Introduced through: buildpack-deps@buster-curl ncurses/ncurses-bin@6.1+20181013-2+deb10u5

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity
new

CVE-2024-28182

  • Vulnerable module: nghttp2/libnghttp2-14
  • Introduced through: nghttp2/libnghttp2-14@1.36.0-2+deb10u2

Detailed paths

  • Introduced through: buildpack-deps@buster-curl nghttp2/libnghttp2-14@1.36.0-2+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.

Remediation

There is no fixed version for Debian:10 nghttp2.

References

low severity
new

CVE-2024-2511

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1n-0+deb10u6 and openssl/libssl1.1@1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: buildpack-deps@buster-curl openssl@1.1.1n-0+deb10u6
  • Introduced through: buildpack-deps@buster-curl openssl/libssl1.1@1.1.1n-0+deb10u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions

Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service

This problem can occur in TLSv1.3 if the non-default SSL_OP_NO_TICKET option is being used (but not if early_data support is also configured and the default anti-replay protection is in use). In this case, under certain conditions, the session cache can get into an incorrect state and it will fail to flush properly as it fills. The session cache will continue to grow in an unbounded manner. A malicious client could deliberately create the scenario for this failure to force a Denial of Service. It may also happen by accident in normal operation.

This issue only affects TLS servers supporting TLSv1.3. It does not affect TLS clients.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue. OpenSSL 1.0.2 is also not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2023-50868

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u10 and systemd/libudev1@241-7~deb10u10

Detailed paths

  • Introduced through: buildpack-deps@buster-curl systemd/libsystemd0@241-7~deb10u10
  • Introduced through: buildpack-deps@buster-curl systemd/libudev1@241-7~deb10u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

Remediation

There is no fixed version for Debian:10 systemd.

References