Vulnerabilities

124 via 302 paths

Dependencies

125

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:9
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 2
  • 5
  • 6
  • 111
Status
  • 124
  • 0
  • 0

critical severity

OS Command Injection

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.0l-1~deb9u6 and openssl/libssl1.1@1.1.0l-1~deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openssl@1.1.0l-1~deb9u6
  • Introduced through: buildpack-deps@stretch-curl openssl/libssl1.1@1.1.0l-1~deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).

Remediation

There is no fixed version for Debian:9 openssl.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.0l-1~deb9u6 and openssl/libssl1.1@1.1.0l-1~deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openssl@1.1.0l-1~deb9u6
  • Introduced through: buildpack-deps@stretch-curl openssl/libssl1.1@1.1.0l-1~deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The OpenSSL 3.0.4 release introduced a serious bug in the RSA implementation for X86_64 CPUs supporting the AVX512IFMA instructions. This issue makes the RSA implementation with 2048 bit private keys incorrect on such machines and memory corruption will happen during the computation. As a consequence of the memory corruption an attacker may be able to trigger a remote code execution on the machine performing the computation. SSL/TLS servers or other servers using 2048 bit RSA private keys running on machines supporting AVX512IFMA instructions of the X86_64 architecture are affected by this issue.

Remediation

There is no fixed version for Debian:9 openssl.

References

high severity

Missing Authentication for Critical Function

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

Remediation

There is no fixed version for Debian:9 curl.

References

high severity

Information Exposure

  • Vulnerable module: gcc-6/gcc-6-base
  • Introduced through: gcc-6/gcc-6-base@6.3.0-18+deb9u1, gcc-6/libgcc1@1:6.3.0-18+deb9u1 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gcc-6/gcc-6-base@6.3.0-18+deb9u1
  • Introduced through: buildpack-deps@stretch-curl gcc-6/libgcc1@1:6.3.0-18+deb9u1
  • Introduced through: buildpack-deps@stretch-curl gcc-6/libstdc++6@6.3.0-18+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-6 package and not the gcc-6 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Remediation

There is no fixed version for Debian:9 gcc-6.

References

high severity

Use After Free

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13
  • Fixed in: 232-25+deb9u14

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Remediation

Upgrade Debian:9 systemd to version 232-25+deb9u14 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH settings were left out from the configuration match checks, making themmatch too easily.

Remediation

There is no fixed version for Debian:9 curl.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

Remediation

There is no fixed version for Debian:9 curl.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.

Remediation

There is no fixed version for Debian:9 curl.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

Remediation

There is no fixed version for Debian:9 curl.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.1.18-8~deb9u4, gnupg2/gnupg@2.1.18-8~deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnupg2/dirmngr@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg-agent@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gpgv@2.1.18-8~deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.

Remediation

There is no fixed version for Debian:9 gnupg2.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

Remediation

There is no fixed version for Debian:9 curl.

References

medium severity

CVE-2021-4160

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.0l-1~deb9u6 and openssl/libssl1.1@1.1.0l-1~deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openssl@1.1.0l-1~deb9u6
  • Introduced through: buildpack-deps@stretch-curl openssl/libssl1.1@1.1.0l-1~deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).

Remediation

There is no fixed version for Debian:9 openssl.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.

Remediation

There is no fixed version for Debian:9 curl.

References

low severity

Out-of-bounds Write

  • Vulnerable module: bzip2/libbz2-1.0
  • Introduced through: bzip2/libbz2-1.0@1.0.6-8.1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl bzip2/libbz2-1.0@1.0.6-8.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream bzip2 package and not the bzip2 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.

Remediation

There is no fixed version for Debian:9 bzip2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: db5.3/libdb5.3
  • Introduced through: db5.3/libdb5.3@5.3.28-12+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl db5.3/libdb5.3@5.3.28-12+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream db5.3 package and not the db5.3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

Remediation

There is no fixed version for Debian:9 db5.3.

References

low severity

Buffer Overflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Buffer Overflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Read

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Double Free

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.15-1+deb9u3, krb5/libk5crypto3@1.15-1+deb9u3 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl krb5/libgssapi-krb5-2@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libk5crypto3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5-3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5support0@1.15-1+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.

Remediation

There is no fixed version for Debian:9 krb5.

References

low severity

Out-of-Bounds

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.15-1+deb9u3, krb5/libk5crypto3@1.15-1+deb9u3 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl krb5/libgssapi-krb5-2@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libk5crypto3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5-3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5support0@1.15-1+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

plugins/preauth/pkinit/pkinit_crypto_openssl.c in MIT Kerberos 5 (aka krb5) through 1.15.2 mishandles Distinguished Name (DN) fields, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) in situations involving untrusted X.509 data, related to the get_matching_data and X509_NAME_oneline_ex functions. NOTE: this has security relevance only in use cases outside of the MIT Kerberos distribution, e.g., the use of get_matching_data in KDC certauth plugin code that is specific to Red Hat.

Remediation

There is no fixed version for Debian:9 krb5.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.16.2-5+deb9u3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl sqlite3/libsqlite3-0@3.16.2-5+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

Remediation

There is no fixed version for Debian:9 sqlite3.

References

low severity

Use After Free

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.16.2-5+deb9u3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl sqlite3/libsqlite3-0@3.16.2-5+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Remediation

There is no fixed version for Debian:9 sqlite3.

References

low severity

Improper Input Validation

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g. "0day"), running the service in question with root privileges rather than the user intended.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.29b-1.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl tar@1.29b-1.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:9 tar.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Cross-site Request Forgery (CSRF)

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.1.18-8~deb9u4, gnupg2/gnupg@2.1.18-8~deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnupg2/dirmngr@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg-agent@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gpgv@2.1.18-8~deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS. This attack appear to be exploitable via Victim must perform a WKD request, e.g. enter an email address in the composer window of Thunderbird/Enigmail. This vulnerability appears to have been fixed in after commit 4a4bb874f63741026bd26264c43bb32b1099f060.

Remediation

There is no fixed version for Debian:9 gnupg2.

References

low severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw5
  • Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl ncurses/libncursesw5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/libtinfo5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-base@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-bin@6.0+20161126-1+deb9u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Remediation

There is no fixed version for Debian:9 ncurses.

References

low severity

Integer Underflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@0.0~r131-2+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl lz4/liblz4-1@0.0~r131-2+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Remediation

There is no fixed version for Debian:9 lz4.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@4.4-5

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl bash@4.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Debian:9 bash.

References

low severity

Out-of-bounds Read

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.43.4-2+deb9u2, e2fsprogs/e2fslibs@1.43.4-2+deb9u2 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl e2fsprogs@1.43.4-2+deb9u2
  • Introduced through: buildpack-deps@stretch-curl e2fsprogs/e2fslibs@1.43.4-2+deb9u2
  • Introduced through: buildpack-deps@stretch-curl e2fsprogs/libcomerr2@1.43.4-2+deb9u2
  • Introduced through: buildpack-deps@stretch-curl e2fsprogs/libss2@1.43.4-2+deb9u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Remediation

There is no fixed version for Debian:9 e2fsprogs.

References

low severity

Improper Resource Shutdown or Release

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Off-by-one Error

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl pcre3/libpcre3@2:8.39-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:9 pcre3.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl pcre3/libpcre3@2:8.39-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:9 pcre3.

References

low severity

Improper Verification of Cryptographic Signature

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.4-4.1+deb9u1 and shadow/passwd@1:4.4-4.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl shadow/login@1:4.4-4.1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl shadow/passwd@1:4.4-4.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Remediation

There is no fixed version for Debian:9 shadow.

References

low severity

CVE-2018-6954

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Incorrect Privilege Assignment

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks write access, as demonstrated by changing the ownership of the /etc/passwd file.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Privilege Chaining

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Access Restriction Bypass

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.29.2-1+deb9u1, util-linux/bsdutils@1:2.29.2-1+deb9u1 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl util-linux@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/bsdutils@1:2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libblkid1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libfdisk1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libmount1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libsmartcols1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libuuid1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/mount@2.29.2-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

runuser in util-linux allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:9 util-linux.

References

low severity

Improper Data Handling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Key Management Errors

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.1.18-8~deb9u4, gnupg2/gnupg@2.1.18-8~deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnupg2/dirmngr@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg-agent@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gpgv@2.1.18-8~deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GnuPG 2.2.4 and 2.2.5 does not enforce a configuration in which key certification requires an offline master Certify key, which results in apparently valid certifications that occurred only with access to a signing subkey.

Remediation

There is no fixed version for Debian:9 gnupg2.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.1.18-8~deb9u4, gnupg2/gnupg@2.1.18-8~deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnupg2/dirmngr@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gnupg-agent@2.1.18-8~deb9u4
  • Introduced through: buildpack-deps@stretch-curl gnupg2/gpgv@2.1.18-8~deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Remediation

There is no fixed version for Debian:9 gnupg2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.15-1+deb9u3, krb5/libk5crypto3@1.15-1+deb9u3 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl krb5/libgssapi-krb5-2@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libk5crypto3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5-3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5support0@1.15-1+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Debian:9 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.7.6-2+deb9u4

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libgcrypt20@1.7.6-2+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Debian:9 libgcrypt20.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.7.6-2+deb9u4

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libgcrypt20@1.7.6-2+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:9 libgcrypt20.

References

low severity

Cryptographic Issues

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9 and openldap/libldap-common@2.4.44+dfsg-5+deb9u9

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9
  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-common@2.4.44+dfsg-5+deb9u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

Remediation

There is no fixed version for Debian:9 openldap.

References

low severity

Out-of-Bounds

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9 and openldap/libldap-common@2.4.44+dfsg-5+deb9u9

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9
  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-common@2.4.44+dfsg-5+deb9u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

Remediation

There is no fixed version for Debian:9 openldap.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl pcre3/libpcre3@2:8.39-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Debian:9 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl pcre3/libpcre3@2:8.39-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Debian:9 pcre3.

References

low severity

Link Following

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.24.1-3+deb9u7

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl perl/perl-base@5.24.1-3+deb9u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:9 perl.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tar
  • Introduced through: tar@1.29b-1.1+deb9u1

low severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw5
  • Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl ncurses/libncursesw5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/libtinfo5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-base@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-bin@6.0+20161126-1+deb9u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Remediation

There is no fixed version for Debian:9 ncurses.

References

low severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.26-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl coreutils@8.26-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:9 coreutils.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.

Remediation

There is no fixed version for Debian:9 curl.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.168-1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl elfutils/libelf1@0.168-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a "warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens."

Remediation

There is no fixed version for Debian:9 elfutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.168-1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl elfutils/libelf1@0.168-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.

Remediation

There is no fixed version for Debian:9 elfutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.5.8-5+deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnutls28/libgnutls30@3.5.8-5+deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.

Remediation

There is no fixed version for Debian:9 gnutls28.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.15-1+deb9u3, krb5/libk5crypto3@1.15-1+deb9u3 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl krb5/libgssapi-krb5-2@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libk5crypto3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5-3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5support0@1.15-1+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function "strlen" is getting a "NULL" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client.

Remediation

There is no fixed version for Debian:9 krb5.

References

low severity

Race Condition

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.7.6-2+deb9u4

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libgcrypt20@1.7.6-2+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Remediation

There is no fixed version for Debian:9 libgcrypt20.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.4-4.1+deb9u1 and shadow/passwd@1:4.4-4.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl shadow/login@1:4.4-4.1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl shadow/passwd@1:4.4-4.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:9 shadow.

References

low severity

Authentication Bypass

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.18-5+deb9u3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl wget@1.18-5+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Debian:9 wget.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Improper Data Handling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Read

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Information Exposure

  • Vulnerable module: nettle/libhogweed4
  • Introduced through: nettle/libhogweed4@3.3-1+deb9u1 and nettle/libnettle6@3.3-1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl nettle/libhogweed4@3.3-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl nettle/libnettle6@3.3-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nettle package and not the nettle package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.

Remediation

There is no fixed version for Debian:9 nettle.

References

low severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.5.8-5+deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnutls28/libgnutls30@3.5.8-5+deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.

Remediation

There is no fixed version for Debian:9 gnutls28.

References

low severity

Out-of-bounds Read

  • Vulnerable module: elfutils/libelf1
  • Introduced through: elfutils/libelf1@0.168-1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl elfutils/libelf1@0.168-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream elfutils package and not the elfutils package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.

Remediation

There is no fixed version for Debian:9 elfutils.

References

low severity

CVE-2019-7309

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.10-1.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libtasn1-6@4.10-1.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Debian:9 libtasn1-6.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: ncurses/libncursesw5
  • Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl ncurses/libncursesw5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/libtinfo5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-base@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-bin@6.0+20161126-1+deb9u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a "dubious character `*' in name or alias field" detection.

Remediation

There is no fixed version for Debian:9 ncurses.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl pcre3/libpcre3@2:8.39-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

Remediation

There is no fixed version for Debian:9 pcre3.

References

low severity

Improper Input Validation

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.16.2-5+deb9u3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl sqlite3/libsqlite3-0@3.16.2-5+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EXC_BAD_ACCESS and application crash) via a crafted file.

Remediation

There is no fixed version for Debian:9 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.29b-1.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl tar@1.29b-1.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:9 tar.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.29.2-1+deb9u1, util-linux/bsdutils@1:2.29.2-1+deb9u1 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl util-linux@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/bsdutils@1:2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libblkid1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libfdisk1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libmount1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libsmartcols1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libuuid1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/mount@2.29.2-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:9 util-linux.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.29.2-1+deb9u1, util-linux/bsdutils@1:2.29.2-1+deb9u1 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl util-linux@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/bsdutils@1:2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libblkid1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libfdisk1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libmount1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libsmartcols1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/libuuid1@2.29.2-1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl util-linux/mount@2.29.2-1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments.

Remediation

There is no fixed version for Debian:9 util-linux.

References

low severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw5
  • Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl ncurses/libncursesw5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/libtinfo5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-base@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-bin@6.0+20161126-1+deb9u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Remediation

There is no fixed version for Debian:9 ncurses.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.0l-1~deb9u6 and openssl/libssl1.1@1.1.0l-1~deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openssl@1.1.0l-1~deb9u6
  • Introduced through: buildpack-deps@stretch-curl openssl/libssl1.1@1.1.0l-1~deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.

Remediation

There is no fixed version for Debian:9 openssl.

References

low severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.52.1-5+deb9u16, curl/libcurl3@7.52.1-5+deb9u16 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl curl@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3@7.52.1-5+deb9u16
  • Introduced through: buildpack-deps@stretch-curl curl/libcurl3-gnutls@7.52.1-5+deb9u16

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.

Remediation

There is no fixed version for Debian:9 curl.

References

low severity

Improper Input Validation

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw5
  • Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl ncurses/libncursesw5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/libtinfo5@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-base@6.0+20161126-1+deb9u2
  • Introduced through: buildpack-deps@stretch-curl ncurses/ncurses-bin@6.0+20161126-1+deb9u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Remediation

There is no fixed version for Debian:9 ncurses.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-3

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.4-4.1+deb9u1 and shadow/passwd@1:4.4-4.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl shadow/login@1:4.4-4.1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl shadow/passwd@1:4.4-4.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Remediation

There is no fixed version for Debian:9 shadow.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.0l-1~deb9u6 and openssl/libssl1.1@1.1.0l-1~deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openssl@1.1.0l-1~deb9u6
  • Introduced through: buildpack-deps@stretch-curl openssl/libssl1.1@1.1.0l-1~deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."

Remediation

There is no fixed version for Debian:9 openssl.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.26-3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl coreutils@8.26-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:9 coreutils.

References

low severity

Improper Initialization

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9 and openldap/libldap-common@2.4.44+dfsg-5+deb9u9

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9
  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-common@2.4.44+dfsg-5+deb9u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

Remediation

There is no fixed version for Debian:9 openldap.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.4-4.1+deb9u1 and shadow/passwd@1:4.4-4.1+deb9u1

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl shadow/login@1:4.4-4.1+deb9u1
  • Introduced through: buildpack-deps@stretch-curl shadow/passwd@1:4.4-4.1+deb9u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Debian:9 shadow.

References

low severity

Improper Input Validation

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.5.8-5+deb9u6

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl gnutls28/libgnutls30@3.5.8-5+deb9u6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:9 gnutls28.

References

low severity

Memory Leak

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.16.2-5+deb9u3

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl sqlite3/libsqlite3-0@3.16.2-5+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.

Remediation

There is no fixed version for Debian:9 sqlite3.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9 and openldap/libldap-common@2.4.44+dfsg-5+deb9u9

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-2.4-2@2.4.44+dfsg-5+deb9u9
  • Introduced through: buildpack-deps@stretch-curl openldap/libldap-common@2.4.44+dfsg-5+deb9u9

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

Remediation

There is no fixed version for Debian:9 openldap.

References

low severity

CVE-2004-0971

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.15-1+deb9u3, krb5/libk5crypto3@1.15-1+deb9u3 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl krb5/libgssapi-krb5-2@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libk5crypto3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5-3@1.15-1+deb9u3
  • Introduced through: buildpack-deps@stretch-curl krb5/libkrb5support0@1.15-1+deb9u3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The krb5-send-pr script in the kerberos5 (krb5) package in Trustix Secure Linux 1.5 through 2.1, and possibly other operating systems, allows local users to overwrite files via a symlink attack on temporary files.

Remediation

There is no fixed version for Debian:9 krb5.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@1.4.11, apt/apt-transport-https@1.4.11 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl apt@1.4.11
  • Introduced through: buildpack-deps@stretch-curl apt/apt-transport-https@1.4.11
  • Introduced through: buildpack-deps@stretch-curl apt/libapt-pkg5.0@1.4.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:9 apt.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.6-2

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libsepol/libsepol1@2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

Remediation

There is no fixed version for Debian:9 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.6-2

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libsepol/libsepol1@2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

Remediation

There is no fixed version for Debian:9 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.6-2

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libsepol/libsepol1@2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

Remediation

There is no fixed version for Debian:9 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.6-2

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl libsepol/libsepol1@2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

Remediation

There is no fixed version for Debian:9 libsepol.

References

low severity

Double Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl glibc/libc-bin@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/libc6@2.24-11+deb9u4
  • Introduced through: buildpack-deps@stretch-curl glibc/multiarch-support@2.24-11+deb9u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

Remediation

There is no fixed version for Debian:9 glibc.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@232-25+deb9u13 and systemd/libudev1@232-25+deb9u13

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl systemd/libsystemd0@232-25+deb9u13
  • Introduced through: buildpack-deps@stretch-curl systemd/libudev1@232-25+deb9u13

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Remediation

There is no fixed version for Debian:9 systemd.

References

low severity

CVE-2021-3601

  • Vulnerable module: openssl1.0/libssl1.0.2
  • Introduced through: openssl1.0/libssl1.0.2@1.0.2u-1~deb9u7

Detailed paths

  • Introduced through: buildpack-deps@stretch-curl openssl1.0/libssl1.0.2@1.0.2u-1~deb9u7

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl1.0 package and not the openssl1.0 package as distributed by Debian. See How to fix? for Debian:9 relevant fixed versions and status.

Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. OpenSSL does not class this issue as a security vulnerability. The trusted CA store should not contain anything that the user does not trust to issue other certificates. Notes: https://github.com/openssl/openssl/issues/5236#issuecomment-119646061

Remediation

There is no fixed version for Debian:9 openssl1.0.

References