Docker circleci/node:12.8.0-buster
Vulnerabilities |
568 via 2616 paths |
---|---|
Dependencies |
482 |
Source |
Docker |
Target OS |
debian:10 |
high severity
- Vulnerable module: binutils
- Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › binutils@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-common@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-x86-64-linux-gnu@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/libbinutils@2.31.1-16
Overview
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
Overview
Affected versions of this package are vulnerable to Arbitrary Code Injection curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.
Remediation
There is no fixed version for curl
.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
- Fixed in: 7.64.0-4+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
Overview
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
- Fixed in: 7.64.0-4+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
Overview
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
Overview
Affected versions of this package are vulnerable to Improper Certificate Validation curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.
Remediation
There is no fixed version for curl
.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
Overview
Affected versions of this package are vulnerable to Information Exposure curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).
Remediation
There is no fixed version for curl
.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.
Remediation
There is no fixed version for curl
.
References
high severity
- Vulnerable module: curl
- Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › curl@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl3-gnutls@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4@7.64.0-4
-
Introduced through: circleci/node:12.8.0-buster@* › curl/libcurl4-openssl-dev@7.64.0-4
high severity
- Vulnerable module: cyrus-sasl2/libsasl2-2
- Introduced through: cyrus-sasl2/libsasl2-2@2.1.27+dfsg-1 and cyrus-sasl2/libsasl2-modules-db@2.1.27+dfsg-1
- Fixed in: 2.1.27+dfsg-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › cyrus-sasl2/libsasl2-2@2.1.27+dfsg-1
-
Introduced through: circleci/node:12.8.0-buster@* › cyrus-sasl2/libsasl2-modules-db@2.1.27+dfsg-1
Overview
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
References
high severity
- Vulnerable module: djvulibre/libdjvulibre-dev
- Introduced through: djvulibre/libdjvulibre-dev@3.5.27.1-10, djvulibre/libdjvulibre-text@3.5.27.1-10 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › djvulibre/libdjvulibre-dev@3.5.27.1-10
-
Introduced through: circleci/node:12.8.0-buster@* › djvulibre/libdjvulibre-text@3.5.27.1-10
-
Introduced through: circleci/node:12.8.0-buster@* › djvulibre/libdjvulibre21@3.5.27.1-10
Overview
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
References
high severity
- Vulnerable module: exim4/exim4-base
- Introduced through: exim4/exim4-base@4.92-8+deb10u1, exim4/exim4-config@4.92-8+deb10u1 and others
- Fixed in: 4.92-8+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-base@4.92-8+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-config@4.92-8+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-daemon-light@4.92-8+deb10u1
Overview
Exim 4.92 through 4.92.2 allows remote code execution, a different vulnerability than CVE-2019-15846. There is a heap-based buffer overflow in string_vformat in string.c involving a long EHLO command.
References
- ADVISORY
- Bugtraq Mailing List
- Debian Security Advisory
- Debian Security Tracker
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- GENTOO
- MISC
- MISC
- MISC
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
high severity
- Vulnerable module: exim4/exim4-base
- Introduced through: exim4/exim4-base@4.92-8+deb10u1, exim4/exim4-config@4.92-8+deb10u1 and others
- Fixed in: 4.92-8+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-base@4.92-8+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-config@4.92-8+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-daemon-light@4.92-8+deb10u1
Overview
Exim before 4.92.2 allows remote attackers to execute arbitrary code as root via a trailing backslash.
References
- ADVISORY
- Bugtraq Mailing List
- Cert Vulnerability Note
- Debian Security Advisory
- Debian Security Announcement
- Debian Security Tracker
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Gentoo Security Advisory
- MISC
- MISC
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OpenSuse Security Announcement
- UBUNTU
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
high severity
- Vulnerable module: exim4/exim4-base
- Introduced through: exim4/exim4-base@4.92-8+deb10u1, exim4/exim4-config@4.92-8+deb10u1 and others
- Fixed in: 4.92-8+deb10u4
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-base@4.92-8+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-config@4.92-8+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › exim4/exim4-daemon-light@4.92-8+deb10u1
Overview
Exim through 4.93 has an out-of-bounds read in the SPA authenticator that could result in SPA/NTLM authentication bypass in auths/spa.c and auths/auth-spa.c.
References
high severity
- Vulnerable module: expat/libexpat1
- Introduced through: expat/libexpat1@2.2.6-2 and expat/libexpat1-dev@2.2.6-2
- Fixed in: 2.2.6-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › expat/libexpat1@2.2.6-2
-
Introduced through: circleci/node:12.8.0-buster@* › expat/libexpat1-dev@2.2.6-2
Overview
In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.
References
- ADVISORY
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- Bugtraq Mailing List
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- DEBIAN
- DEBIAN
- DEBIAN
- Debian Security Tracker
- FEDORA
- FEDORA
- FEDORA
- FULLDISC
- FULLDISC
- FULLDISC
- FULLDISC
- GENTOO
- GitHub Commit
- GitHub Issue
- GitHub Issue
- GitHub PR
- MISC
- MISC
- MISC
- MISC
- MLIST
- MLIST
- N/A
- REDHAT
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- UBUNTU
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
high severity
- Vulnerable module: file
- Introduced through: file@1:5.35-4, file/libmagic-mgc@1:5.35-4 and others
- Fixed in: 1:5.35-4+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › file@1:5.35-4
-
Introduced through: circleci/node:12.8.0-buster@* › file/libmagic-mgc@1:5.35-4
-
Introduced through: circleci/node:12.8.0-buster@* › file/libmagic1@1:5.35-4
Overview
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).
References
high severity
- Vulnerable module: fribidi/libfribidi0
- Introduced through: fribidi/libfribidi0@1.0.5-3.1
- Fixed in: 1.0.5-3.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › fribidi/libfribidi0@1.0.5-3.1
Overview
A buffer overflow in the fribidi_get_par_embedding_levels_ex() function in lib/fribidi-bidi.c of GNU FriBidi through 1.0.7 allows an attacker to cause a denial of service or possibly execute arbitrary code by delivering crafted text content to a user, when this content is then rendered by an application that uses FriBidi for text layout calculations. Examples include any GNOME or GTK+ based application that uses Pango for text layout, as this internally uses FriBidi for bidirectional text layout. For example, the attacker can construct a crafted text file to be opened in GEdit, or a crafted IRC message to be viewed in HexChat.
References
high severity
- Vulnerable module: gcc-8
- Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/cpp-8@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/g++-8@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/gcc-8-base@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libasan5@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libatomic1@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libcc1-0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libgcc-8-dev@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libgcc1@1:8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libgomp1@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libitm1@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/liblsan0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libmpx2@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libquadmath0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libstdc++-8-dev@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libstdc++6@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libtsan0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libubsan1@8.3.0-6
Overview
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
References
high severity
- Vulnerable module: gcc-8
- Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/cpp-8@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/g++-8@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/gcc-8-base@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libasan5@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libatomic1@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libcc1-0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libgcc-8-dev@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libgcc1@1:8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libgomp1@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libitm1@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/liblsan0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libmpx2@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libquadmath0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libstdc++-8-dev@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libstdc++6@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libtsan0@8.3.0-6
-
Introduced through: circleci/node:12.8.0-buster@* › gcc-8/libubsan1@8.3.0-6
Overview
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious repository.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1350, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.
References
- Apple Security Advisory
- Debian Security Advisory
- Debian Security Announcement
- Debian Security Tracker
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Gentoo Security Advisory
- GitHub Advisory
- GitHub Commit
- MISC
- MISC
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching any URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to git clone
. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.
References
high severity
- Vulnerable module: git
- Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
- Fixed in: 1:2.20.1-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › git@1:2.20.1-2
-
Introduced through: circleci/node:12.8.0-buster@* › git/git-man@1:2.20.1-2
Overview
A tampering vulnerability exists when Git for Visual Studio improperly handles virtual drive paths, aka 'Git for Visual Studio Tampering Vulnerability'.
References
high severity
new
- Vulnerable module: glib2.0/libglib2.0-0
- Introduced through: glib2.0/libglib2.0-0@2.58.3-2, glib2.0/libglib2.0-bin@2.58.3-2 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-0@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-bin@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-data@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-dev@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-dev-bin@2.58.3-2
Overview
Affected versions of this package are vulnerable to Incorrect Conversion between Numeric Types. An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.
Remediation
There is no fixed version for glib2.0
.
References
high severity
new
- Vulnerable module: glib2.0/libglib2.0-0
- Introduced through: glib2.0/libglib2.0-0@2.58.3-2, glib2.0/libglib2.0-bin@2.58.3-2 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-0@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-bin@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-data@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-dev@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-dev-bin@2.58.3-2
Overview
Affected versions of this package are vulnerable to Incorrect Conversion between Numeric Types. An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.
Remediation
There is no fixed version for glib2.0
.
References
high severity
- Vulnerable module: glib2.0/libglib2.0-0
- Introduced through: glib2.0/libglib2.0-0@2.58.3-2, glib2.0/libglib2.0-bin@2.58.3-2 and others
- Fixed in: 2.58.3-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-0@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-bin@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-data@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-dev@2.58.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › glib2.0/libglib2.0-dev-bin@2.58.3-2
Overview
The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir, NULL, NULL) and files using g_file_replace_contents (kfsb->file, contents, length, NULL, FALSE, G_FILE_CREATE_REPLACE_DESTINATION, NULL, NULL, NULL). Consequently, it does not properly restrict directory (and file) permissions. Instead, for directories, 0777 permissions are used; for files, default file permissions are used. This is similar to CVE-2019-12450.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-dev-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-l10n@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6-dev@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/locales@2.28-10
Overview
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-dev-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-l10n@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6-dev@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/locales@2.28-10
Overview
Affected versions of this package are vulnerable to Reachable Assertion. The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.
Remediation
There is no fixed version for glibc
.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-dev-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-l10n@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6-dev@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/locales@2.28-10
Overview
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
References
high severity
- Vulnerable module: gnutls28/libgnutls-dane0
- Introduced through: gnutls28/libgnutls-dane0@3.6.7-4, gnutls28/libgnutls-openssl27@3.6.7-4 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls-dane0@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls-openssl27@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls28-dev@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls30@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutlsxx28@3.6.7-4
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.
Remediation
There is no fixed version for gnutls28
.
References
high severity
- Vulnerable module: gnutls28/libgnutls-dane0
- Introduced through: gnutls28/libgnutls-dane0@3.6.7-4, gnutls28/libgnutls-openssl27@3.6.7-4 and others
- Fixed in: 3.6.7-4+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls-dane0@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls-openssl27@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls28-dev@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls30@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutlsxx28@3.6.7-4
Overview
GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.
References
high severity
- Vulnerable module: gnutls28/libgnutls-dane0
- Introduced through: gnutls28/libgnutls-dane0@3.6.7-4, gnutls28/libgnutls-openssl27@3.6.7-4 and others
- Fixed in: 3.6.7-4+deb10u4
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls-dane0@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls-openssl27@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls28-dev@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutls30@3.6.7-4
-
Introduced through: circleci/node:12.8.0-buster@* › gnutls28/libgnutlsxx28@3.6.7-4
Overview
Affected versions of this package are vulnerable to Use of a Broken or Risky Cryptographic Algorithm. GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.
Remediation
Upgrade gnutls28
to version or higher.
References
high severity
- Vulnerable module: icu/icu-devtools
- Introduced through: icu/icu-devtools@63.1-6, icu/libicu-dev@63.1-6 and others
- Fixed in: 63.1-6+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › icu/icu-devtools@63.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › icu/libicu-dev@63.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › icu/libicu63@63.1-6
Overview
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the WriteJP2Image function in coders/jp2.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the SyncImageSettings function in MagickCore/image.c. This is related to AcquireImage in magick/image.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. A flaw was found in ImageMagick in MagickCore/statistic.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned long
. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-69.
Remediation
There is no fixed version for imagemagick
.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in coders/pcd.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in coders/sixel.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in coders/pdf.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in coders/psd.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in coders/dib.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.0.8-40 Q16, there is a heap-based buffer over-read in the function WritePNMImage of coders/pnm.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file. This is related to SetGrayscaleImage in MagickCore/quantize.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WriteTIFFImage of coders/tiff.c, which allows an attacker to cause a denial of service or possibly information disclosure via a crafted image file.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.0.8-50 Q16, ComplexImages in MagickCore/fourier.c has a heap-based buffer over-read because of incorrect calls to GetCacheViewVirtualPixels.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is mishandled.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is mishandled.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
coders/mat.c in ImageMagick 7.0.8-43 Q16 allows remote attackers to cause a denial of service (use-after-free and application crash) or possibly have unspecified other impact by crafting a Matlab image file that is mishandled in ReadImage in MagickCore/constitute.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick before 7.0.8-50 has a "use of uninitialized value" vulnerability in the function ReadCUTImage in coders/cut.c.
References
high severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to XML Injection. ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.
Remediation
There is no fixed version for imagemagick
.
References
high severity
- Vulnerable module: krb5/krb5-multidev
- Introduced through: krb5/krb5-multidev@1.17-3, krb5/libgssapi-krb5-2@1.17-3 and others
- Fixed in: 1.17-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/krb5-multidev@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libgssapi-krb5-2@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libgssrpc4@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libk5crypto3@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libkadm5clnt-mit11@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libkadm5srv-mit11@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libkdb5-9@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libkrb5-3@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libkrb5-dev@1.17-3
-
Introduced through: circleci/node:12.8.0-buster@* › krb5/libkrb5support0@1.17-3
Overview
Affected versions of this package are vulnerable to Uncontrolled Recursion. MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.
Remediation
Upgrade krb5
to version or higher.
References
high severity
- Vulnerable module: libbsd/libbsd0
- Introduced through: libbsd/libbsd0@0.9.1-2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libbsd/libbsd0@0.9.1-2
Overview
nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table (strtab).
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. In exif_entry_get_value of exif-entry.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution if a third party app used this library to process remote image data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.1 Android-9 Android-10 Android-11 Android-8.0Android ID: A-159625731
Remediation
Upgrade libexif
to version or higher.
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u4
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. In exif_data_load_data_content of exif-data.c, there is a possible UBSAN abort due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-146428941
Remediation
Upgrade libexif
to version or higher.
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. In exif_data_load_data_thumbnail of exif-data.c, there is a possible denial of service due to an integer overflow. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-145075076
Remediation
Upgrade libexif
to version or higher.
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093.
Remediation
Upgrade libexif
to version or higher.
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112537774
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
Affected versions of this package are vulnerable to Resource Exhaustion. An issue was discovered in libexif before 0.6.22. An unrestricted size in handling Canon EXIF MakerNote data could lead to consumption of large amounts of compute time for decoding EXIF data.
Remediation
Upgrade libexif
to version or higher.
References
high severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-5.1 and libexif/libexif12@0.6.21-5.1
- Fixed in: 0.6.21-5.1+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif-dev@0.6.21-5.1
-
Introduced through: circleci/node:12.8.0-buster@* › libexif/libexif12@0.6.21-5.1
Overview
Affected versions of this package are vulnerable to Use After Free. An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions.
Remediation
Upgrade libexif
to version or higher.
References
high severity
- Vulnerable module: libidn2/libidn2-0
- Introduced through: libidn2/libidn2-0@2.0.5-1 and libidn2/libidn2-dev@2.0.5-1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libidn2/libidn2-0@2.0.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › libidn2/libidn2-dev@2.0.5-1
Overview
GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.
References
high severity
- Vulnerable module: libidn2/libidn2-0
- Introduced through: libidn2/libidn2-0@2.0.5-1 and libidn2/libidn2-dev@2.0.5-1
- Fixed in: 2.0.5-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libidn2/libidn2-0@2.0.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › libidn2/libidn2-dev@2.0.5-1
Overview
idn2_to_ascii_4i in lib/lookup.c in GNU libidn2 before 2.1.1 has a heap-based buffer overflow via a long domain string.
References
high severity
- Vulnerable module: libjpeg-turbo/libjpeg-dev
- Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1 and others
- Fixed in: 1:1.5.2-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libjpeg-turbo/libjpeg-dev@1:1.5.2-2
-
Introduced through: circleci/node:12.8.0-buster@* › libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1
-
Introduced through: circleci/node:12.8.0-buster@* › libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+b1
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.
Remediation
Upgrade libjpeg-turbo
to version or higher.
References
high severity
- Vulnerable module: libjpeg-turbo/libjpeg-dev
- Introduced through: libjpeg-turbo/libjpeg-dev@1:1.5.2-2, libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1 and others
- Fixed in: 1:1.5.2-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libjpeg-turbo/libjpeg-dev@1:1.5.2-2
-
Introduced through: circleci/node:12.8.0-buster@* › libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1
-
Introduced through: circleci/node:12.8.0-buster@* › libjpeg-turbo/libjpeg62-turbo-dev@1:1.5.2-2+b1
Overview
In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-120551338
References
high severity
- Vulnerable module: libntlm/libntlm0
- Introduced through: libntlm/libntlm0@1.5-1
- Fixed in: 1.5-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libntlm/libntlm0@1.5-1
Overview
Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM request.
References
high severity
- Vulnerable module: libssh2/libssh2-1
- Introduced through: libssh2/libssh2-1@1.8.0-2.1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libssh2/libssh2-1@1.8.0-2.1
Overview
In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855.
References
high severity
- Vulnerable module: libx11/libx11-6
- Introduced through: libx11/libx11-6@2:1.6.7-1, libx11/libx11-data@2:1.6.7-1 and others
- Fixed in: 2:1.6.7-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libx11/libx11-6@2:1.6.7-1
-
Introduced through: circleci/node:12.8.0-buster@* › libx11/libx11-data@2:1.6.7-1
-
Introduced through: circleci/node:12.8.0-buster@* › libx11/libx11-dev@2:1.6.7-1
-
Introduced through: circleci/node:12.8.0-buster@* › libx11/libx11-xcb1@2:1.6.7-1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.
Remediation
Upgrade libx11
to version or higher.
References
high severity
- Vulnerable module: libxml2/libxml2
- Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
- Fixed in: 2.9.4+dfsg1-7+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2@2.9.4+dfsg1-7+b3
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
Overview
xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.
References
high severity
- Vulnerable module: libxml2/libxml2
- Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2@2.9.4+dfsg1-7+b3
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
Overview
parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.
References
high severity
- Vulnerable module: libxml2/libxml2
- Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
- Fixed in: 2.9.4+dfsg1-7+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2@2.9.4+dfsg1-7+b3
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
Overview
xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.
References
high severity
- Vulnerable module: libxml2/libxml2
- Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
- Fixed in: 2.9.4+dfsg1-7+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2@2.9.4+dfsg1-7+b3
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
Overview
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.
References
high severity
- Vulnerable module: libxml2/libxml2
- Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
- Fixed in: 2.9.4+dfsg1-7+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2@2.9.4+dfsg1-7+b3
-
Introduced through: circleci/node:12.8.0-buster@* › libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
Overview
A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.
References
high severity
- Vulnerable module: libxslt/libxslt1-dev
- Introduced through: libxslt/libxslt1-dev@1.1.32-2 and libxslt/libxslt1.1@1.1.32-2
- Fixed in: 1.1.32-2.1~deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1-dev@1.1.32-2
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1.1@1.1.32-2
Overview
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
References
- ADVISORY
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- BUGTRAQ
- Bugtraq Mailing List
- Bugtraq Mailing List
- Bugtraq Mailing List
- Bugtraq Mailing List
- Bugtraq Mailing List
- Bugtraq Mailing List
- CONFIRM
- CONFIRM
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FULLDISC
- FULLDISC
- FULLDISC
- FULLDISC
- MISC
- MISC
- MISC
- MISC
- MLIST
- SUSE
- Seclists Full Disclosure
- Seclists Full Disclosure
- Seclists Full Disclosure
- Seclists Full Disclosure
- Seclists Full Disclosure
- Seclists Full Disclosure
- Seclists Full Disclosure
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: libxslt/libxslt1-dev
- Introduced through: libxslt/libxslt1-dev@1.1.32-2 and libxslt/libxslt1.1@1.1.32-2
- Fixed in: 1.1.32-2.1~deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1-dev@1.1.32-2
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1.1@1.1.32-2
Overview
libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.
References
- CONFIRM
- CVE Details
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- Fedora Security Update
- Fedora Security Update
- MISC
- MISC
- OSS security Advisory
- OSS security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
high severity
- Vulnerable module: libxslt/libxslt1-dev
- Introduced through: libxslt/libxslt1-dev@1.1.32-2 and libxslt/libxslt1.1@1.1.32-2
- Fixed in: 1.1.32-2.2~deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1-dev@1.1.32-2
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1.1@1.1.32-2
Overview
In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.
References
high severity
- Vulnerable module: libxslt/libxslt1-dev
- Introduced through: libxslt/libxslt1-dev@1.1.32-2 and libxslt/libxslt1.1@1.1.32-2
- Fixed in: 1.1.32-2.1~deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1-dev@1.1.32-2
-
Introduced through: circleci/node:12.8.0-buster@* › libxslt/libxslt1.1@1.1.32-2
Overview
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.
References
high severity
- Vulnerable module: mailutils
- Introduced through: mailutils@1:3.5-3, mailutils/libmailutils5@1:3.5-3 and others
- Fixed in: 1:3.5-4
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › mailutils@1:3.5-3
-
Introduced through: circleci/node:12.8.0-buster@* › mailutils/libmailutils5@1:3.5-3
-
Introduced through: circleci/node:12.8.0-buster@* › mailutils/mailutils-common@1:3.5-3
Overview
maidag in GNU Mailutils before 3.8 is installed setuid and allows local privilege escalation in the url mode.
References
high severity
- Vulnerable module: mariadb-10.3/libmariadb-dev
- Introduced through: mariadb-10.3/libmariadb-dev@1:10.3.15-1, mariadb-10.3/libmariadb-dev-compat@1:10.3.15-1 and others
- Fixed in: 1:10.3.23-0+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › mariadb-10.3/libmariadb-dev@1:10.3.15-1
-
Introduced through: circleci/node:12.8.0-buster@* › mariadb-10.3/libmariadb-dev-compat@1:10.3.15-1
-
Introduced through: circleci/node:12.8.0-buster@* › mariadb-10.3/libmariadb3@1:10.3.15-1
-
Introduced through: circleci/node:12.8.0-buster@* › mariadb-10.3/mariadb-common@1:10.3.15-1
Overview
Affected versions of this package are vulnerable to CVE-2020-13249 libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle.
Remediation
Upgrade mariadb-10.3
to version or higher.
References
high severity
- Vulnerable module: nghttp2/libnghttp2-14
- Introduced through: nghttp2/libnghttp2-14@1.36.0-2
- Fixed in: 1.36.0-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › nghttp2/libnghttp2-14@1.36.0-2
Overview
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
References
- ADVISORY
- BUGTRAQ
- Bugtraq Mailing List
- CERT-VN
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- DEBIAN
- DEBIAN
- Debian Security Advisory
- Debian Security Tracker
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- MISC
- MISC
- MISC
- MISC
- Netapp Security Advisory
- Netapp Security Advisory
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
high severity
- Vulnerable module: nghttp2/libnghttp2-14
- Introduced through: nghttp2/libnghttp2-14@1.36.0-2
- Fixed in: 1.36.0-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › nghttp2/libnghttp2-14@1.36.0-2
Overview
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.
References
- ADVISORY
- BUGTRAQ
- Bugtraq Mailing List
- CERT-VN
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- DEBIAN
- DEBIAN
- Debian Security Advisory
- Debian Security Tracker
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- MISC
- MISC
- MISC
- Netapp Security Advisory
- Netapp Security Advisory
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.14.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve
binary, any subsequent installs of packages that also create a serve
binary would overwrite the first binary. This only affects files in /usr/local/bin
.
For npm
, this behaviour is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts
install option.
Details
A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.
Directory Traversal vulnerabilities can be generally divided into two types:
- Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.
st
is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public
route.
If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.
curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa
Note %2e
is the URL encoded version of .
(dot).
- Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as
Zip-Slip
.
One way to achieve this is by using a malicious zip
archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.
The following is an example of a zip
archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/
overwriting the authorized_keys
file:
2018-04-15 22:04:29 ..... 19 19 good.txt
2018-04-15 22:04:42 ..... 20 20 ../../../../../../root/.ssh/authorized_keys
Remediation
Upgrade node
to version 12.14.0, 10.18.0, 8.17.0, 13.4.0 or higher.
References
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.14.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules
folder through the bin field.
For npm
, a properly constructed entry in the package.json
bin field would allow a package publisher to modify and/or gain access to arbitrary files on a user’s system when the package is installed. This behaviour is possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install
option.
Details
A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.
Directory Traversal vulnerabilities can be generally divided into two types:
- Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.
st
is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public
route.
If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.
curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa
Note %2e
is the URL encoded version of .
(dot).
- Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as
Zip-Slip
.
One way to achieve this is by using a malicious zip
archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.
The following is an example of a zip
archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/
overwriting the authorized_keys
file:
2018-04-15 22:04:29 ..... 19 19 good.txt
2018-04-15 22:04:42 ..... 20 20 ../../../../../../root/.ssh/authorized_keys
Remediation
Upgrade node
to version 12.14.0, 10.18.0, 8.17.0, 13.4.0 or higher.
References
high severity
new
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.21.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to Denial of Service (DoS). When too many connection attempts with an HTTP2 unknownProtocol
are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening. If no file descriptor limit is configured, then this leads to an excessive memory usage and causes the system to run out of memory.
Details
Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.
Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.
One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.
When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.
Two common types of DoS vulnerabilities:
High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.
Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm
ws
package
Remediation
Upgrade node
to version 15.10.0, 14.16.0, 12.21.0, 10.24.0 or higher.
References
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.20.1
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to HTTP Request Smuggling. Two copies of a header field are allowed in a HTTP request, which causes Node.js
to identifiy the first header and ignore the second.
Remediation
Upgrade node
to version 10.23.1, 12.20.1, 14.15.4, 15.5.1 or higher.
References
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.15.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to HTTP Request Smuggling. HTTP request smuggling is possible using malformed Transfer-Encoding
header.
Remediation
Upgrade node
to version 12.15.0, 13.8.0, 10.19.0 or higher.
References
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.15.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to Improper Certificate Validation. It is possible to trigger an assertion on a TLS server with a malformed certificate string. X509V3_EXT_print
can return value different from 1 if the X509 extension does not support printing to a buffer. Instead of failing with an unrecoverable assertion. This vulnerability can be exploited by a user that can remotely connect to a TLS server and supply an invalid certificate, causing the server to crash. As such, this vulnerability could result in a denial-of-service vulnerability.
Remediation
Upgrade node
to version 12.15.0, 13.8.0, 10.19.0 or higher.
References
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.18.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to Insufficient Hostname Verification. TLS session reuse can lead to host certificate verification bypass.
session
event is emitted after secure
event on TLSSocket
, but before secureConnect
event. This is problematic for https.Agent
because it must cache session only after verifying the remote peer's certificate.
Connecting to a server that presents an invalid certificate resulted in the session being cached after the handshake with the server and evicted right after a certifiate validation error and socket's destruction. A request initiated during this narrow window would pick the faulty session, send it to the malicious server and skip the verification of the server's certificate.
Remediation
Upgrade node
to version 12.18.0, 14.4.0, 10.21.0 or higher.
References
high severity
- Vulnerable module: node
- Introduced through: node@12.8.0
- Fixed in: 12.18.0
Detailed paths
-
Introduced through: docker-image|circleci/node@12.8.0-buster › node@12.8.0
Overview
node is a JavaScript runtime built on Chrome's V8 JavaScript engine.
Affected versions of this package are vulnerable to Memory Corruption. napi_get_value_string_*()
allows various kinds of memory corruption vulnerabilities. No further technical details are currently available.
Remediation
Upgrade node
to version 12.18.0, 14.4.0, 10.21.0 or higher.
References
high severity
- Vulnerable module: openexr/libopenexr-dev
- Introduced through: openexr/libopenexr-dev@2.2.1-4.1 and openexr/libopenexr23@2.2.1-4.1
- Fixed in: 2.2.1-4.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openexr/libopenexr-dev@2.2.1-4.1
-
Introduced through: circleci/node:12.8.0-buster@* › openexr/libopenexr23@2.2.1-4.1
Overview
In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.
References
high severity
- Vulnerable module: openexr/libopenexr-dev
- Introduced through: openexr/libopenexr-dev@2.2.1-4.1 and openexr/libopenexr23@2.2.1-4.1
- Fixed in: 2.2.1-4.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openexr/libopenexr-dev@2.2.1-4.1
-
Introduced through: circleci/node:12.8.0-buster@* › openexr/libopenexr23@2.2.1-4.1
Overview
In OpenEXR 2.2.0, an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h could cause the application to crash or execute arbitrary code.
References
high severity
- Vulnerable module: openexr/libopenexr-dev
- Introduced through: openexr/libopenexr-dev@2.2.1-4.1 and openexr/libopenexr23@2.2.1-4.1
- Fixed in: 2.2.1-4.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openexr/libopenexr-dev@2.2.1-4.1
-
Introduced through: circleci/node:12.8.0-buster@* › openexr/libopenexr23@2.2.1-4.1
Overview
In OpenEXR 2.2.0, an invalid write of size 2 in the = operator function in half.h could cause the application to crash or execute arbitrary code.
References
high severity
- Vulnerable module: openjpeg2/libopenjp2-7
- Introduced through: openjpeg2/libopenjp2-7@2.3.0-2 and openjpeg2/libopenjp2-7-dev@2.3.0-2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7@2.3.0-2
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7-dev@2.3.0-2
Overview
Affected versions of this package are vulnerable to Heap-based Buffer Overflow. A heap-buffer overflow was found in the way openjpeg2 handled certain PNG format files. An attacker could use this flaw to cause an application crash or in some cases execute arbitrary code with the permission of the user running such an application.
Remediation
There is no fixed version for openjpeg2
.
References
high severity
- Vulnerable module: openjpeg2/libopenjp2-7
- Introduced through: openjpeg2/libopenjp2-7@2.3.0-2 and openjpeg2/libopenjp2-7-dev@2.3.0-2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7@2.3.0-2
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7-dev@2.3.0-2
Overview
Affected versions of this package are vulnerable to Improper Input Validation. A flaw was found in openjpeg's src/lib/openjp2/t2.c in versions prior to 2.4.0. This flaw allows an attacker to provide crafted input to openjpeg during conversion and encoding, causing an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
Remediation
There is no fixed version for openjpeg2
.
References
high severity
- Vulnerable module: openjpeg2/libopenjp2-7
- Introduced through: openjpeg2/libopenjp2-7@2.3.0-2 and openjpeg2/libopenjp2-7-dev@2.3.0-2
- Fixed in: 2.3.0-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7@2.3.0-2
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7-dev@2.3.0-2
Overview
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
References
high severity
- Vulnerable module: openjpeg2/libopenjp2-7
- Introduced through: openjpeg2/libopenjp2-7@2.3.0-2 and openjpeg2/libopenjp2-7-dev@2.3.0-2
- Fixed in: 2.3.0-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7@2.3.0-2
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7-dev@2.3.0-2
Overview
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
References
high severity
- Vulnerable module: openjpeg2/libopenjp2-7
- Introduced through: openjpeg2/libopenjp2-7@2.3.0-2 and openjpeg2/libopenjp2-7-dev@2.3.0-2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7@2.3.0-2
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7-dev@2.3.0-2
Overview
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
References
high severity
- Vulnerable module: openjpeg2/libopenjp2-7
- Introduced through: openjpeg2/libopenjp2-7@2.3.0-2 and openjpeg2/libopenjp2-7-dev@2.3.0-2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7@2.3.0-2
-
Introduced through: circleci/node:12.8.0-buster@* › openjpeg2/libopenjp2-7-dev@2.3.0-2
Overview
opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case, a different issue than CVE-2020-6851.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Access of Resource Using Incompatible Type ('Type Confusion'). A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to CVE-2020-36226. A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Double Free. A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs. After the first SASL bind is completed, the sasl_ssf value is retained for all new non-SASL connections. Depending on the ACL configuration, this can affect different types of operations (searches, modifications, etc.). In other words, a successful authorization step completed by one user affects the authorization requirement for a different user.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Integer Underflow. An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Integer Underflow. An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Loop with Unreachable Exit Condition ('Infinite Loop'). A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to NULL Pointer Dereference. A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55, during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request, causing a Denial of Service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Reachable Assertion. A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Reachable Assertion. A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
new
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u6
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Reachable Assertion. In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
Affected versions of this package are vulnerable to Release of Invalid Pointer or Reference. A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
Remediation
Upgrade openldap
to version or higher.
References
high severity
- Vulnerable module: openldap/libldap-2.4-2
- Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3 and openldap/libldap-common@2.4.47+dfsg-3
- Fixed in: 2.4.47+dfsg-3+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-2.4-2@2.4.47+dfsg-3
-
Introduced through: circleci/node:12.8.0-buster@* › openldap/libldap-common@2.4.47+dfsg-3
Overview
In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).
References
high severity
new
- Vulnerable module: openssl
- Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1c-1 and others
- Fixed in: 1.1.1d-0+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openssl@1.1.1c-1
-
Introduced through: circleci/node:12.8.0-buster@* › openssl/libssl-dev@1.1.1c-1
-
Introduced through: circleci/node:12.8.0-buster@* › openssl/libssl1.1@1.1.1c-1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).
Remediation
Upgrade openssl
to version or higher.
References
high severity
new
- Vulnerable module: openssl
- Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1c-1 and others
- Fixed in: 1.1.1d-0+deb10u5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openssl@1.1.1c-1
-
Introduced through: circleci/node:12.8.0-buster@* › openssl/libssl-dev@1.1.1c-1
-
Introduced through: circleci/node:12.8.0-buster@* › openssl/libssl1.1@1.1.1c-1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).
Remediation
Upgrade openssl
to version or higher.
References
high severity
- Vulnerable module: openssl
- Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1c-1 and others
- Fixed in: 1.1.1d-0+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › openssl@1.1.1c-1
-
Introduced through: circleci/node:12.8.0-buster@* › openssl/libssl-dev@1.1.1c-1
-
Introduced through: circleci/node:12.8.0-buster@* › openssl/libssl1.1@1.1.1c-1
Overview
Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).
References
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- Debian Security Advisory
- Debian Security Tracker
- FEDORA
- FREEBSD
- Fedora Security Update
- Fedora Security Update
- Gentoo Security Advisory
- MISC
- MISC
- MISC
- MISC
- MISC
- Netapp Security Advisory
- OSS security Advisory
- OpenSSL Security Advisory
- SUSE
- SUSE
- Seclists Full Disclosure
high severity
- Vulnerable module: p11-kit/libp11-kit-dev
- Introduced through: p11-kit/libp11-kit-dev@0.23.15-2 and p11-kit/libp11-kit0@0.23.15-2
- Fixed in: 0.23.15-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › p11-kit/libp11-kit-dev@0.23.15-2
-
Introduced through: circleci/node:12.8.0-buster@* › p11-kit/libp11-kit0@0.23.15-2
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.
Remediation
Upgrade p11-kit
to version or higher.
References
high severity
- Vulnerable module: p11-kit/libp11-kit-dev
- Introduced through: p11-kit/libp11-kit-dev@0.23.15-2 and p11-kit/libp11-kit0@0.23.15-2
- Fixed in: 0.23.15-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › p11-kit/libp11-kit-dev@0.23.15-2
-
Introduced through: circleci/node:12.8.0-buster@* › p11-kit/libp11-kit0@0.23.15-2
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.
Remediation
Upgrade p11-kit
to version or higher.
References
high severity
- Vulnerable module: pcre2/libpcre2-8-0
- Introduced through: pcre2/libpcre2-8-0@10.32-5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › pcre2/libpcre2-8-0@10.32-5
Overview
An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c.
References
high severity
- Vulnerable module: perl
- Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others
- Fixed in: 5.28.1-6+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › perl@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/libperl5.28@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/perl-base@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/perl-modules-5.28@5.28.1-6
Overview
Affected versions of this package are vulnerable to Buffer Overflow regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.
Remediation
Upgrade perl
to version or higher.
References
high severity
- Vulnerable module: perl
- Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others
- Fixed in: 5.28.1-6+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › perl@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/libperl5.28@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/perl-base@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/perl-modules-5.28@5.28.1-6
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.
Remediation
Upgrade perl
to version or higher.
References
high severity
- Vulnerable module: perl
- Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others
- Fixed in: 5.28.1-6+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › perl@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/libperl5.28@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/perl-base@5.28.1-6
-
Introduced through: circleci/node:12.8.0-buster@* › perl/perl-modules-5.28@5.28.1-6
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.
Remediation
Upgrade perl
to version or higher.
References
high severity
- Vulnerable module: postgresql-11/libpq-dev
- Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
- Fixed in: 11.10-0+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq-dev@11.5-1+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq5@11.5-1+deb10u1
Overview
Affected versions of this package are vulnerable to Insufficient Comparison. A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade postgresql-11
to version or higher.
References
high severity
- Vulnerable module: postgresql-11/libpq-dev
- Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
- Fixed in: 11.10-0+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq-dev@11.5-1+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq5@11.5-1+deb10u1
Overview
Affected versions of this package are vulnerable to SQL Injection. A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade postgresql-11
to version or higher.
References
high severity
- Vulnerable module: postgresql-11/libpq-dev
- Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
- Fixed in: 11.9-0+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq-dev@11.5-1+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq5@11.5-1+deb10u1
Overview
Affected versions of this package are vulnerable to SQL Injection. It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.
Remediation
Upgrade postgresql-11
to version or higher.
References
high severity
- Vulnerable module: postgresql-11/libpq-dev
- Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
- Fixed in: 11.9-0+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq-dev@11.5-1+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq5@11.5-1+deb10u1
Overview
Affected versions of this package are vulnerable to Untrusted Search Path. It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.
Remediation
Upgrade postgresql-11
to version or higher.
References
high severity
- Vulnerable module: postgresql-11/libpq-dev
- Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
- Fixed in: 11.10-0+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq-dev@11.5-1+deb10u1
-
Introduced through: circleci/node:12.8.0-buster@* › postgresql-11/libpq5@11.5-1+deb10u1
Overview
Affected versions of this package are vulnerable to Use of a Broken or Risky Cryptographic Algorithm. A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade postgresql-11
to version or higher.
References
high severity
- Vulnerable module: python2.7
- Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7@2.7.16-2 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7-minimal@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7-stdlib@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/python2.7-minimal@2.7.16-2
Overview
Affected versions of this package are vulnerable to Buffer Overflow. Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.
Remediation
There is no fixed version for python2.7
.
References
high severity
- Vulnerable module: python2.7
- Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7@2.7.16-2 and others
- Fixed in: 2.7.16-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7-minimal@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7-stdlib@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/python2.7-minimal@2.7.16-2
Overview
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.
References
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FEDORA
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- GitHub Commit
- GitHub Commit
- GitHub Commit
- GitHub Commit
- MISC
- MLIST
- MLIST
- MLIST
- Netapp Security Advisory
- OpenSuse Security Announcement
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RedHat Bugzilla Bug
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
high severity
- Vulnerable module: python2.7
- Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7@2.7.16-2 and others
- Fixed in: 2.7.16-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7-minimal@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/libpython2.7-stdlib@2.7.16-2
-
Introduced through: circleci/node:12.8.0-buster@* › python2.7/python2.7-minimal@2.7.16-2
Overview
An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.
References
- ADVISORY
- CONFIRM
- Debian Security Announcement
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- GitHub Commit
- MISC
- MISC
- MLIST
- MLIST
- MLIST
- N/A
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: python3.7
- Introduced through: python3.7@3.7.3-2, python3.7/libpython3.7-minimal@3.7.3-2 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-minimal@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-stdlib@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/python3.7-minimal@3.7.3-2
Overview
Affected versions of this package are vulnerable to Buffer Overflow. Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.
Remediation
There is no fixed version for python3.7
.
References
high severity
- Vulnerable module: python3.7
- Introduced through: python3.7@3.7.3-2, python3.7/libpython3.7-minimal@3.7.3-2 and others
- Fixed in: 3.7.3-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-minimal@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-stdlib@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/python3.7-minimal@3.7.3-2
Overview
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.
References
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FEDORA
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- GitHub Commit
- GitHub Commit
- GitHub Commit
- GitHub Commit
- MISC
- MLIST
- MLIST
- MLIST
- Netapp Security Advisory
- OpenSuse Security Announcement
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RedHat Bugzilla Bug
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
high severity
- Vulnerable module: python3.7
- Introduced through: python3.7@3.7.3-2, python3.7/libpython3.7-minimal@3.7.3-2 and others
- Fixed in: 3.7.3-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-minimal@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-stdlib@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/python3.7-minimal@3.7.3-2
Overview
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
References
- BUGTRAQ
- CVE Details
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FEDORA
- GENTOO
- GitHub PR
- MISC
- MISC
- MLIST
- MLIST
- MLIST
- MLIST
- Netapp Security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- Security Focus
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: python3.7
- Introduced through: python3.7@3.7.3-2, python3.7/libpython3.7-minimal@3.7.3-2 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-minimal@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-stdlib@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/python3.7-minimal@3.7.3-2
Overview
Affected versions of this package are vulnerable to Improper Encoding or Escaping of Output http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.
Remediation
There is no fixed version for python3.7
.
References
high severity
- Vulnerable module: python3.7
- Introduced through: python3.7@3.7.3-2, python3.7/libpython3.7-minimal@3.7.3-2 and others
- Fixed in: 3.7.3-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-minimal@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-stdlib@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/python3.7-minimal@3.7.3-2
Overview
An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.
References
- ADVISORY
- CONFIRM
- Debian Security Announcement
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- GitHub Commit
- MISC
- MISC
- MLIST
- MLIST
- MLIST
- N/A
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: python3.7
- Introduced through: python3.7@3.7.3-2, python3.7/libpython3.7-minimal@3.7.3-2 and others
- Fixed in: 3.7.3-2+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-minimal@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/libpython3.7-stdlib@3.7.3-2
-
Introduced through: circleci/node:12.8.0-buster@* › python3.7/python3.7-minimal@3.7.3-2
Overview
Affected versions of this package are vulnerable to Improper Input Validation. In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.
Remediation
Upgrade python3.7
to version or higher.
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
- Fixed in: 3.27.2-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
ext/misc/zipfile.c in SQLite 3.30.1 mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames, leading to a memory-management error that can be detected by (for example) valgrind.
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
- Fixed in: 3.27.2-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
- Fixed in: 3.27.2-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.
Remediation
There is no fixed version for sqlite3
.
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
- Fixed in: 3.27.2-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
References
high severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.27.2-3 and sqlite3/libsqlite3-dev@3.27.2-3
- Fixed in: 3.27.2-3+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-0@3.27.2-3
-
Introduced through: circleci/node:12.8.0-buster@* › sqlite3/libsqlite3-dev@3.27.2-3
Overview
Affected versions of this package are vulnerable to Use After Free ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.
Remediation
Upgrade sqlite3
to version or higher.
References
high severity
- Vulnerable module: sudo
- Introduced through: sudo@1.8.27-1
- Fixed in: 1.8.27-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sudo@1.8.27-1
Overview
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u #$((0xffffffff))" command.
References
- ADVISORY
- Bugtraq Mailing List
- Bugtraq Mailing List
- CONFIRM
- CONFIRM
- CONFIRM
- Debian Security Advisory
- Debian Security Announcement
- Debian Security Tracker
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- GENTOO
- MISC
- MISC
- Netapp Security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
high severity
- Vulnerable module: sudo
- Introduced through: sudo@1.8.27-1
- Fixed in: 1.8.27-1+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sudo@1.8.27-1
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. Sudo before 1.9.5p2 has a Heap-based Buffer Overflow, allowing privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.
Remediation
Upgrade sudo
to version or higher.
References
high severity
- Vulnerable module: sudo
- Introduced through: sudo@1.8.27-1
- Fixed in: 1.8.27-1+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sudo@1.8.27-1
Overview
In Sudo before 1.8.26, if pwfeedback is enabled in /etc/sudoers, users can trigger a stack-based buffer overflow in the privileged sudo process. (pwfeedback is a default setting in Linux Mint and elementary OS; however, it is NOT the default for upstream and many other packages, and would exist only if enabled by an administrator.) The attacker needs to deliver a long string to the stdin of getln() in tgetpass.c.
References
- Apple Security Advisory
- Bugtraq Mailing List
- Bugtraq Mailing List
- Bugtraq Mailing List
- CONFIRM
- Debian Security Advisory
- Debian Security Announcement
- Debian Security Tracker
- FEDORA
- FEDORA
- GENTOO
- MISC
- MISC
- MISC
- Netapp Security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- REDHAT
- REDHAT
- RHSA Security Advisory
- RHSA Security Advisory
- SUSE
- Seclists Full Disclosure
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
high severity
- Vulnerable module: sudo
- Introduced through: sudo@1.8.27-1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › sudo@1.8.27-1
Overview
Sudo through 1.8.29 allows local users to escalate to root if they have write access to file descriptor 3 of the sudo process. This occurs because of a race condition between determining a uid, and the setresuid and openat system calls. The attacker can write "ALL ALL=(ALL) NOPASSWD:ALL" to /proc/#####/fd/3 at a time when Sudo is prompting for a password.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@241-5 and systemd/libudev1@241-5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libsystemd0@241-5
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libudev1@241-5
Overview
It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@241-5 and systemd/libudev1@241-5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libsystemd0@241-5
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libudev1@241-5
Overview
systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@241-5 and systemd/libudev1@241-5
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libsystemd0@241-5
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libudev1@241-5
Overview
It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@241-5 and systemd/libudev1@241-5
- Fixed in: 241-7~deb10u4
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libsystemd0@241-5
-
Introduced through: circleci/node:12.8.0-buster@* › systemd/libudev1@241-5
Overview
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.
References
high severity
- Vulnerable module: tiff/libtiff-dev
- Introduced through: tiff/libtiff-dev@4.0.10-4, tiff/libtiff5@4.0.10-4 and others
- Fixed in: 4.1.0+git191117-2~deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › tiff/libtiff-dev@4.0.10-4
-
Introduced through: circleci/node:12.8.0-buster@* › tiff/libtiff5@4.0.10-4
-
Introduced through: circleci/node:12.8.0-buster@* › tiff/libtiffxx5@4.0.10-4
Overview
tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.
References
high severity
- Vulnerable module: unbound/libunbound8
- Introduced through: unbound/libunbound8@1.9.0-2
- Fixed in: 1.9.0-2+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › unbound/libunbound8@1.9.0-2
Overview
Unbound before 1.9.4 accesses uninitialized memory, which allows remote attackers to trigger a crash via a crafted NOTIFY query. The source IP address of the query must match an access-control rule.
References
high severity
- Vulnerable module: unbound/libunbound8
- Introduced through: unbound/libunbound8@1.9.0-2
- Fixed in: 1.9.0-2+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › unbound/libunbound8@1.9.0-2
Overview
Unbound before 1.10.1 has an infinite loop via malformed DNS answers received from upstream servers.
References
high severity
- Vulnerable module: unbound/libunbound8
- Introduced through: unbound/libunbound8@1.9.0-2
- Fixed in: 1.9.0-2+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › unbound/libunbound8@1.9.0-2
Overview
Unbound before 1.10.1 has Insufficient Control of Network Message Volume, aka an "NXNSAttack" issue. This is triggered by random subdomains in the NSDNAME in NS records.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
- Fixed in: 2:1.20.4-1+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
Affected versions of this package are vulnerable to Heap-based Buffer Overflow. A flaw was found in xorg-x11-server before 1.20.10. A heap-buffer overflow in XkbSetDeviceInfo may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade xorg-server
to version or higher.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
- Fixed in: 2:1.20.4-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade xorg-server
to version or higher.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
- Fixed in: 2:1.20.4-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade xorg-server
to version or higher.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
- Fixed in: 2:1.20.4-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade xorg-server
to version or higher.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
- Fixed in: 2:1.20.4-1+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
Affected versions of this package are vulnerable to Out-of-Bounds. A flaw was found in the X.Org Server before version 1.20.10. An out-of-bounds access in the XkbSetMap function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade xorg-server
to version or higher.
References
high severity
- Vulnerable module: xorg-server/xserver-common
- Introduced through: xorg-server/xserver-common@2:1.20.4-1 and xorg-server/xvfb@2:1.20.4-1
- Fixed in: 2:1.20.4-1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xserver-common@2:1.20.4-1
-
Introduced through: circleci/node:12.8.0-buster@* › xorg-server/xvfb@2:1.20.4-1
Overview
Affected versions of this package are vulnerable to Out-of-Bounds. A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Out-Of-Bounds access in XkbSetNames function may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Remediation
Upgrade xorg-server
to version or higher.
References
medium severity
- Vulnerable module: apt
- Introduced through: apt@1.8.2 and apt/libapt-pkg5.0@1.8.2
- Fixed in: 1.8.2.1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › apt@1.8.2
-
Introduced through: circleci/node:12.8.0-buster@* › apt/libapt-pkg5.0@1.8.2
Overview
Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.
References
medium severity
- Vulnerable module: apt
- Introduced through: apt@1.8.2 and apt/libapt-pkg5.0@1.8.2
- Fixed in: 1.8.2.2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › apt@1.8.2
-
Introduced through: circleci/node:12.8.0-buster@* › apt/libapt-pkg5.0@1.8.2
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;
Remediation
Upgrade apt
to version or higher.
References
medium severity
- Vulnerable module: binutils
- Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › binutils@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-common@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-x86-64-linux-gnu@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/libbinutils@2.31.1-16
Overview
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in elf_read_notes in elf.c.
References
medium severity
- Vulnerable module: binutils
- Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › binutils@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-common@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-x86-64-linux-gnu@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/libbinutils@2.31.1-16
Overview
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in setup_group in elf.c.
References
medium severity
- Vulnerable module: binutils
- Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › binutils@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-common@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/binutils-x86-64-linux-gnu@2.31.1-16
-
Introduced through: circleci/node:12.8.0-buster@* › binutils/libbinutils@2.31.1-16
Overview
An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new.
References
medium severity
- Vulnerable module: e2fsprogs
- Introduced through: e2fsprogs@1.44.5-1, e2fsprogs/libcom-err2@1.44.5-1 and others
- Fixed in: 1.44.5-1+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs@1.44.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs/libcom-err2@1.44.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs/libext2fs2@1.44.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs/libss2@1.44.5-1
Overview
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
References
medium severity
- Vulnerable module: e2fsprogs
- Introduced through: e2fsprogs@1.44.5-1, e2fsprogs/libcom-err2@1.44.5-1 and others
- Fixed in: 1.44.5-1+deb10u3
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs@1.44.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs/libcom-err2@1.44.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs/libext2fs2@1.44.5-1
-
Introduced through: circleci/node:12.8.0-buster@* › e2fsprogs/libss2@1.44.5-1
Overview
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
References
medium severity
- Vulnerable module: freetype/libfreetype6
- Introduced through: freetype/libfreetype6@2.9.1-3 and freetype/libfreetype6-dev@2.9.1-3
- Fixed in: 2.9.1-3+deb10u2
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › freetype/libfreetype6@2.9.1-3
-
Introduced through: circleci/node:12.8.0-buster@* › freetype/libfreetype6-dev@2.9.1-3
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Remediation
Upgrade freetype
to version or higher.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-dev-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-l10n@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6-dev@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/locales@2.28-10
Overview
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-dev-bin@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc-l10n@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/libc6-dev@2.28-10
-
Introduced through: circleci/node:12.8.0-buster@* › glibc/locales@2.28-10
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
Remediation
There is no fixed version for glibc
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Divide By Zero. A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char
and math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Divide By Zero. In ParseMetaGeometry() of MagickCore/geometry.c, image height and width calculations can lead to divide-by-zero conditions which also lead to undefined behavior. This flaw can be triggered by a crafted input file processed by ImageMagick and could impact application availability. The patch uses multiplication in addition to the function PerceptibleReciprocal()
in order to prevent such divide-by-zero conditions. This flaw affects ImageMagick versions prior to 7.0.9-0.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Divide By Zero. In GammaImage()
of /MagickCore/enhance.c, depending on the gamma
value, it's possible to trigger a divide-by-zero condition when a crafted input file is processed by ImageMagick. This could lead to an impact to application availability. The patch uses the PerceptibleReciprocal()
to prevent the divide-by-zero from occurring. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
new
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Divide By Zero. A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ReadXWDImage in coders/xwd.c in the XWD image parsing component of ImageMagick 7.0.8-41 Q16 allows attackers to cause a denial-of-service (divide-by-zero error) by crafting an XWD image file in which the header indicates neither LSB first nor MSB first.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in MagickCore/layer.c.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted file.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. A flaw was found in ImageMagick in coders/hdr.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type unsigned char
. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to ImageMagick 7.0.8-68.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. In CatromWeights(), MeshInterpolate(), InterpolatePixelChannel(), InterpolatePixelChannels(), and InterpolatePixelInfo(), which are all functions in /MagickCore/pixel.c, there were multiple unconstrained pixel offset calculations which were being used with the floor() function. These calculations produced undefined behavior in the form of out-of-range and integer overflows, as identified by UndefinedBehaviorSanitizer. These instances of undefined behavior could be triggered by an attacker who is able to supply a crafted input file to be processed by ImageMagick. These issues could impact application availability or potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.9-0.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. Due to a missing check for 0 value of replace_extent
, it is possible for offset p
to overflow in SubstituteString(), causing potential impact to application availability. This could be triggered by a crafted input file that is processed by ImageMagick. This flaw affects ImageMagick versions prior to 7.0.8-68.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1 and others
- Fixed in: 8:6.9.10.23+dfsg-2.1+deb10u1
Detailed paths
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1
-
Introduced through: circleci/node:12.8.0-buster@* › imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1
Overview
In ImageMagick 7.0.8-36 Q16, there is a memory leak in the function SVGKeyValuePairs of coders/svg.c, which allows an attacker to cause a denial of service via a crafted image file.