Vulnerabilities

141 via 272 paths

Dependencies

84

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:10
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 13
  • 29
  • 26
  • 73
Status
  • 141
  • 0
  • 0

critical severity

Out-of-bounds Read

  • Vulnerable module: db5.3/libdb5.3
  • Introduced through: db5.3/libdb5.3@5.3.28+dfsg1-0.5

Detailed paths

  • Introduced through: debian@10.1-slim db5.3/libdb5.3@5.3.28+dfsg1-0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream db5.3 package and not the db5.3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

Remediation

There is no fixed version for Debian:10 db5.3.

References

critical severity

Directory Traversal

  • Vulnerable module: dpkg
  • Introduced through: dpkg@1.19.7
  • Fixed in: 1.19.8

Detailed paths

  • Introduced through: debian@10.1-slim dpkg@1.19.7

NVD Description

Note: Versions mentioned in the description apply only to the upstream dpkg package and not the dpkg package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can lead to directory traversal situations on specially crafted orig.tar and debian.tar tarballs.

Remediation

Upgrade Debian:10 dpkg to version 1.19.8 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u7

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u7 or higher.

References

critical severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u7

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u7 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: libidn2/libidn2-0
  • Introduced through: libidn2/libidn2-0@2.0.5-1
  • Fixed in: 2.0.5-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim libidn2/libidn2-0@2.0.5-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libidn2 package and not the libidn2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

idn2_to_ascii_4i in lib/lookup.c in GNU libidn2 before 2.1.1 has a heap-based buffer overflow via a long domain string.

Remediation

Upgrade Debian:10 libidn2 to version 2.0.5-1+deb10u1 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@1.8.3-1
  • Fixed in: 1.8.3-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim lz4/liblz4-1@1.8.3-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.

Remediation

Upgrade Debian:10 lz4 to version 1.8.3-1+deb10u1 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1

Detailed paths

  • Introduced through: debian@10.1-slim zlib/zlib1g@1:1.2.11.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Remediation

There is no fixed version for Debian:10 zlib.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1
  • Fixed in: 1:1.2.11.dfsg-1+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim zlib/zlib1g@1:1.2.11.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Remediation

Upgrade Debian:10 zlib to version 1:1.2.11.dfsg-1+deb10u2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Off-by-one Error

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.13-3
  • Fixed in: 4.13-3+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim libtasn1-6@4.13-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects asn1_encode_simple_der.

Remediation

Upgrade Debian:10 libtasn1-6 to version 4.13-3+deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: gzip
  • Introduced through: gzip@1.9-3
  • Fixed in: 1.9-3+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim gzip@1.9-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream gzip package and not the gzip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

Remediation

Upgrade Debian:10 gzip to version 1.9-3+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u5

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u5 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: xz-utils/liblzma5
  • Introduced through: xz-utils/liblzma5@5.2.4-1
  • Fixed in: 5.2.4-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim xz-utils/liblzma5@5.2.4-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

Remediation

Upgrade Debian:10 xz-utils to version 5.2.4-1+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6
  • Fixed in: 5.28.1-6+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim perl/perl-base@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.

Remediation

Upgrade Debian:10 perl to version 5.28.1-6+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6
  • Fixed in: 5.28.1-6+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim perl/perl-base@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.

Remediation

Upgrade Debian:10 perl to version 5.28.1-6+deb10u1 or higher.

References

high severity

Information Exposure

  • Vulnerable module: gcc-8/gcc-8-base
  • Introduced through: gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 and others

Detailed paths

  • Introduced through: debian@10.1-slim gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: debian@10.1-slim gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: debian@10.1-slim gcc-8/libstdc++6@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

high severity

Integer Underflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: nettle/libhogweed4
  • Introduced through: nettle/libhogweed4@3.4.1-1 and nettle/libnettle6@3.4.1-1
  • Fixed in: 3.4.1-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim nettle/libhogweed4@3.4.1-1
  • Introduced through: debian@10.1-slim nettle/libnettle6@3.4.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nettle package and not the nettle package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw allows an attacker to force an invalid signature, causing an assertion failure or possible validation. The highest threat to this vulnerability is to confidentiality, integrity, as well as system availability.

Remediation

Upgrade Debian:10 nettle to version 3.4.1-1+deb10u1 or higher.

References

high severity

Off-by-one Error

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u5

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u5 or higher.

References

high severity

CVE-2023-26604

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u9

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u9 or higher.

References

high severity

Use After Free

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u4

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u4 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: gmp/libgmp10
  • Introduced through: gmp/libgmp10@2:6.1.2+dfsg-4
  • Fixed in: 2:6.1.2+dfsg-4+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim gmp/libgmp10@2:6.1.2+dfsg-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gmp package and not the gmp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.

Remediation

Upgrade Debian:10 gmp to version 2:6.1.2+dfsg-4+deb10u1 or higher.

References

high severity

Double Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u9

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u9 or higher.

References

high severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u12

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u12 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u7

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u7 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: nettle/libhogweed4
  • Introduced through: nettle/libhogweed4@3.4.1-1 and nettle/libnettle6@3.4.1-1
  • Fixed in: 3.4.1-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim nettle/libhogweed4@3.4.1-1
  • Introduced through: debian@10.1-slim nettle/libnettle6@3.4.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nettle package and not the nettle package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of service.

Remediation

Upgrade Debian:10 nettle to version 3.4.1-1+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: p11-kit/libp11-kit0
  • Introduced through: p11-kit/libp11-kit0@0.23.15-2
  • Fixed in: 0.23.15-2+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim p11-kit/libp11-kit0@0.23.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream p11-kit package and not the p11-kit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.

Remediation

Upgrade Debian:10 p11-kit to version 0.23.15-2+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: p11-kit/libp11-kit0
  • Introduced through: p11-kit/libp11-kit0@0.23.15-2
  • Fixed in: 0.23.15-2+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim p11-kit/libp11-kit0@0.23.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream p11-kit package and not the p11-kit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.

Remediation

Upgrade Debian:10 p11-kit to version 0.23.15-2+deb10u1 or higher.

References

high severity

Buffer Overflow

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6
  • Fixed in: 5.28.1-6+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim perl/perl-base@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.

Remediation

Upgrade Debian:10 perl to version 5.28.1-6+deb10u1 or higher.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Remediation

There is no fixed version for Debian:10 systemd.

References

high severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1
  • Fixed in: 1:1.2.11.dfsg-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim zlib/zlib1g@1:1.2.11.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Remediation

Upgrade Debian:10 zlib to version 1:1.2.11.dfsg-1+deb10u1 or higher.

References

high severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u10

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u10 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u3

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u3 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u4

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u4 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u3

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u3 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 glibc.

References

high severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u2, e2fsprogs/libcom-err2@1.44.5-1+deb10u2 and others
  • Fixed in: 1.44.5-1+deb10u3

Detailed paths

  • Introduced through: debian@10.1-slim e2fsprogs@1.44.5-1+deb10u2
  • Introduced through: debian@10.1-slim e2fsprogs/libcom-err2@1.44.5-1+deb10u2
  • Introduced through: debian@10.1-slim e2fsprogs/libext2fs2@1.44.5-1+deb10u2
  • Introduced through: debian@10.1-slim e2fsprogs/libss2@1.44.5-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Remediation

Upgrade Debian:10 e2fsprogs to version 1.44.5-1+deb10u3 or higher.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.12-1+deb10u1
  • Fixed in: 2.2.12-1+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim gnupg2/gpgv@2.2.12-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.

Remediation

Upgrade Debian:10 gnupg2 to version 2.2.12-1+deb10u2 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u9

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u9 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u4

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u4 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u11

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u11 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5
  • Fixed in: 1.8.4-5+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.

Remediation

Upgrade Debian:10 libgcrypt20 to version 1.8.4-5+deb10u1 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2 and apt/libapt-pkg5.0@1.8.2
  • Fixed in: 1.8.2.2

Detailed paths

  • Introduced through: debian@10.1-slim apt@1.8.2
  • Introduced through: debian@10.1-slim apt/libapt-pkg5.0@1.8.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

Remediation

Upgrade Debian:10 apt to version 1.8.2.2 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2 and apt/libapt-pkg5.0@1.8.2
  • Fixed in: 1.8.2.1

Detailed paths

  • Introduced through: debian@10.1-slim apt@1.8.2
  • Introduced through: debian@10.1-slim apt/libapt-pkg5.0@1.8.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.

Remediation

Upgrade Debian:10 apt to version 1.8.2.1 or higher.

References

medium severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Incorrect Default Permissions

  • Vulnerable module: libzstd/libzstd1
  • Introduced through: libzstd/libzstd1@1.3.8+dfsg-3
  • Fixed in: 1.3.8+dfsg-3+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim libzstd/libzstd1@1.3.8+dfsg-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libzstd package and not the libzstd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the Zstandard command-line utility prior to v1.4.1, output files were created with default permissions. Correct file permissions (matching the input) would only be set at completion time. Output files could therefore be readable or writable to unintended parties.

Remediation

Upgrade Debian:10 libzstd to version 1.3.8+dfsg-3+deb10u1 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u8

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u8 or higher.

References

medium severity

CVE-2022-4415

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.

Remediation

There is no fixed version for Debian:10 systemd.

References

medium severity

Off-by-one Error

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u10

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u10 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: p11-kit/libp11-kit0
  • Introduced through: p11-kit/libp11-kit0@0.23.15-2
  • Fixed in: 0.23.15-2+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim p11-kit/libp11-kit0@0.23.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream p11-kit package and not the p11-kit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.

Remediation

Upgrade Debian:10 p11-kit to version 0.23.15-2+deb10u1 or higher.

References

medium severity

Incorrect Default Permissions

  • Vulnerable module: libzstd/libzstd1
  • Introduced through: libzstd/libzstd1@1.3.8+dfsg-3
  • Fixed in: 1.3.8+dfsg-3+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim libzstd/libzstd1@1.3.8+dfsg-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libzstd package and not the libzstd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to unintended parties.

Remediation

Upgrade Debian:10 libzstd to version 1.3.8+dfsg-3+deb10u2 or higher.

References

medium severity

CVE-2019-15718

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u2 or higher.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2019-9893

  • Vulnerable module: libseccomp/libseccomp2
  • Introduced through: libseccomp/libseccomp2@2.3.3-4

Detailed paths

  • Introduced through: debian@10.1-slim libseccomp/libseccomp2@2.3.3-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libseccomp package and not the libseccomp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.

Remediation

There is no fixed version for Debian:10 libseccomp.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: debian@10.1-slim tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@1.8.3-1

Detailed paths

  • Introduced through: debian@10.1-slim lz4/liblz4-1@1.8.3-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Remediation

There is no fixed version for Debian:10 lz4.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6

Detailed paths

  • Introduced through: debian@10.1-slim perl/perl-base@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@5.0-4

Detailed paths

  • Introduced through: debian@10.1-slim bash@5.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Debian:10 bash.

References

low severity

Out-of-bounds Read

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u2, e2fsprogs/libcom-err2@1.44.5-1+deb10u2 and others

Detailed paths

  • Introduced through: debian@10.1-slim e2fsprogs@1.44.5-1+deb10u2
  • Introduced through: debian@10.1-slim e2fsprogs/libcom-err2@1.44.5-1+deb10u2
  • Introduced through: debian@10.1-slim e2fsprogs/libext2fs2@1.44.5-1+deb10u2
  • Introduced through: debian@10.1-slim e2fsprogs/libss2@1.44.5-1+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Remediation

There is no fixed version for Debian:10 e2fsprogs.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: debian@10.1-slim pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: debian@10.1-slim pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6

Detailed paths

  • Introduced through: debian@10.1-slim perl/perl-base@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

CPAN 2.28 allows Signature Verification Bypass.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: debian@10.1-slim shadow/login@1:4.5-1.1
  • Introduced through: debian@10.1-slim shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Incorrect Privilege Assignment

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Privilege Chaining

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Insufficient Entropy

  • Vulnerable module: gcc-8/gcc-8-base
  • Introduced through: gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 and others

Detailed paths

  • Introduced through: debian@10.1-slim gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: debian@10.1-slim gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: debian@10.1-slim gcc-8/libstdc++6@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.12-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim gnupg2/gpgv@2.2.12-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: debian@10.1-slim libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: debian@10.1-slim libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Improper Input Validation

  • Vulnerable module: libidn2/libidn2-0
  • Introduced through: libidn2/libidn2-0@2.0.5-1

Detailed paths

  • Introduced through: debian@10.1-slim libidn2/libidn2-0@2.0.5-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libidn2 package and not the libidn2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.

Remediation

There is no fixed version for Debian:10 libidn2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: debian@10.1-slim pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: debian@10.1-slim pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Link Following

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.28.1-6

Detailed paths

  • Introduced through: debian@10.1-slim perl/perl-base@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: debian@10.1-slim tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: debian@10.1-slim coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity

Race Condition

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: debian@10.1-slim libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: debian@10.1-slim shadow/login@1:4.5-1.1
  • Introduced through: debian@10.1-slim shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Authentication Bypass

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss_gethostbyname2_r and nss_getcanonname_r hooks without implementing the nss*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.13-3

Detailed paths

  • Introduced through: debian@10.1-slim libtasn1-6@4.13-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Debian:10 libtasn1-6.

References

low severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.3.1-5, pam/libpam-modules-bin@1.3.1-5 and others

Detailed paths

  • Introduced through: debian@10.1-slim pam/libpam-modules@1.3.1-5
  • Introduced through: debian@10.1-slim pam/libpam-modules-bin@1.3.1-5
  • Introduced through: debian@10.1-slim pam/libpam-runtime@1.3.1-5
  • Introduced through: debian@10.1-slim pam/libpam0g@1.3.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

There is no fixed version for Debian:10 pam.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

Detailed paths

  • Introduced through: debian@10.1-slim pcre3/libpcre3@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: debian@10.1-slim shadow/login@1:4.5-1.1
  • Introduced through: debian@10.1-slim shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: debian@10.1-slim tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: debian@10.1-slim tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1, util-linux/bsdutils@1:2.33.1-0.1 and others

Detailed paths

  • Introduced through: debian@10.1-slim util-linux@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/bsdutils@1:2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/fdisk@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libblkid1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libfdisk1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libmount1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libsmartcols1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libuuid1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/mount@2.33.1-0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:10 util-linux.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1, util-linux/bsdutils@1:2.33.1-0.1 and others

Detailed paths

  • Introduced through: debian@10.1-slim util-linux@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/bsdutils@1:2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/fdisk@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libblkid1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libfdisk1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libmount1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libsmartcols1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libuuid1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/mount@2.33.1-0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments.

Remediation

There is no fixed version for Debian:10 util-linux.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: debian@10.1-slim shadow/login@1:4.5-1.1
  • Introduced through: debian@10.1-slim shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

CVE-2023-4039

  • Vulnerable module: gcc-8/gcc-8-base
  • Introduced through: gcc-8/gcc-8-base@8.3.0-6, gcc-8/libgcc1@1:8.3.0-6 and others

Detailed paths

  • Introduced through: debian@10.1-slim gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: debian@10.1-slim gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: debian@10.1-slim gcc-8/libstdc++6@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: debian@10.1-slim coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: debian@10.1-slim shadow/login@1:4.5-1.1
  • Introduced through: debian@10.1-slim shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2 and apt/libapt-pkg5.0@1.8.2

Detailed paths

  • Introduced through: debian@10.1-slim apt@1.8.2
  • Introduced through: debian@10.1-slim apt/libapt-pkg5.0@1.8.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:10 apt.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.12-1+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim gnupg2/gpgv@2.2.12-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: debian@10.1-slim libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: debian@10.1-slim libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: debian@10.1-slim libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: debian@10.1-slim libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: debian@10.1-slim shadow/login@1:4.5-1.1
  • Introduced through: debian@10.1-slim shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Double Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10 and glibc/libc6@2.28-10
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: debian@10.1-slim glibc/libc-bin@2.28-10
  • Introduced through: debian@10.1-slim glibc/libc6@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity
new

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity
new

Uncaught Exception

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4

Detailed paths

  • Introduced through: debian@10.1-slim gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity
new

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: debian@10.1-slim libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others

Detailed paths

  • Introduced through: debian@10.1-slim ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: debian@10.1-slim ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity

CVE-2023-50868

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim systemd/libsystemd0@241-7~deb10u1
  • Introduced through: debian@10.1-slim systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

CVE-2023-39804

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6
  • Fixed in: 1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: debian@10.1-slim tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU tar before 1.35, mishandled extension attributes in a PAX archive can lead to an application crash in xheader.c.

Remediation

Upgrade Debian:10 tar to version 1.30+dfsg-6+deb10u1 or higher.

References

low severity
new

CVE-2024-28085

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1, util-linux/bsdutils@1:2.33.1-0.1 and others

Detailed paths

  • Introduced through: debian@10.1-slim util-linux@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/bsdutils@1:2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/fdisk@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libblkid1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libfdisk1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libmount1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libsmartcols1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/libuuid1@2.33.1-0.1
  • Introduced through: debian@10.1-slim util-linux/mount@2.33.1-0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.

Remediation

There is no fixed version for Debian:10 util-linux.

References