Docker debian:jessie-20190506
Vulnerabilities |
101 via 267 paths |
---|---|
Dependencies |
111 |
Source |
Docker |
Target OS |
debian:8 |
high severity
- Vulnerable module: bash
- Introduced through: bash@4.3-11+deb8u2
Detailed paths
-
Introduced through: debian:jessie-20190506@* › bash@4.3-11+deb8u2
Overview
An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.
References
high severity
- Vulnerable module: bzip2/libbz2-1.0
- Introduced through: bzip2/libbz2-1.0@1.0.6-7+b3
- Fixed in: 1.0.6-7+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › bzip2/libbz2-1.0@1.0.6-7+b3
Overview
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.
References
high severity
- Vulnerable module: dpkg
- Introduced through: dpkg@1.17.27
Detailed paths
-
Introduced through: debian:jessie-20190506@* › dpkg@1.17.27
Overview
dpkg-source in dpkg 1.3.0 through 1.18.23 is able to use a non-GNU patch program and does not offer a protection mechanism for blank-indented diff hunks, which allows remote attackers to conduct directory traversal attacks via a crafted Debian source package, as demonstrated by use of dpkg-source on NetBSD.
References
high severity
- Vulnerable module: gcc-4.8/gcc-4.8-base
- Introduced through: gcc-4.8/gcc-4.8-base@4.8.4-1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gcc-4.8/gcc-4.8-base@4.8.4-1
Overview
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
References
high severity
- Vulnerable module: gcc-4.9/gcc-4.9-base
- Introduced through: gcc-4.9/gcc-4.9-base@4.9.2-10+deb8u2, gcc-4.9/libgcc1@1:4.9.2-10+deb8u2 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/gcc-4.9-base@4.9.2-10+deb8u2
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/libgcc1@1:4.9.2-10+deb8u2
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/libstdc++6@4.9.2-10+deb8u2
Overview
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
A memory leak in glibc 2.1.1 (released on May 24, 1999) can be reached and amplified through the LD_HWCAP_MASK environment variable. Please note that many versions of glibc are not vulnerable to this issue if patched for CVE-2017-1000366.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).
References
- Debian Security Tracker
- Gentoo Security Advisory
- MISC
- RHSA Security Advisory
- RedHat Bugzilla Bug
- Security Focus
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
- https://sourceware.org/bugzilla/attachment.cgi?id=8492
- https://sourceware.org/bugzilla/show_bug.cgi?id=18784
- https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=fc82b0a2dfe7dbd35671c10510a8da1043d746a5
- https://sourceware.org/ml/libc-alpha/2017-02/msg00079.html
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27 contains a buffer overflow during unescaping of user names with the ~ operator.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
A buffer overflow in glibc 2.5 (released on September 29, 2006) and can be triggered through the LD_LIBRARY_PATH environment variable. Please note that many versions of glibc are not vulnerable to this issue if patched for CVE-2017-1000366.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, related to the processing of home directories using the ~ operator followed by a long string.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
Multiple stack-based buffer overflows in the GNU C Library (aka glibc or libc6) before 2.23 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long argument to the (1) nan, (2) nanf, or (3) nanl function.
References
- BUGTRAQ
- Bugtraq Mailing List
- CONFIRM
- Debian Security Tracker
- FULLDISC
- Fedora Security Announcement
- Gentoo Security Advisory
- MISC
- MISC
- MLIST
- OSS security Advisory
- OSS security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- RHSA Security Advisory
- RedHat Security Advisory
- Seclists Full Disclosure
- Security Focus
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
elf/dl-load.c in the GNU C Library (aka glibc or libc6) 2.19 through 2.26 mishandles RPATH and RUNPATH containing $ORIGIN for a privileged (setuid or AT_SECURE) program, which allows local users to gain privileges via a Trojan horse library in the current working directory, related to the fillin_rpath and decompose_rpath functions. This is associated with misinterpretion of an empty RPATH/RUNPATH token as the "./" directory. NOTE: this configuration of RPATH/RUNPATH for a privileged program is apparently very uncommon; most likely, no such program is shipped with any common Linux distribution.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
References
high severity
- Vulnerable module: gnupg
- Introduced through: gnupg@1.4.18-7+deb8u5 and gnupg/gpgv@1.4.18-7+deb8u5
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gnupg@1.4.18-7+deb8u5
-
Introduced through: debian:jessie-20190506@* › gnupg/gpgv@1.4.18-7+deb8u5
Overview
cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.
References
high severity
- Vulnerable module: gnupg
- Introduced through: gnupg@1.4.18-7+deb8u5 and gnupg/gpgv@1.4.18-7+deb8u5
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gnupg@1.4.18-7+deb8u5
-
Introduced through: debian:jessie-20190506@* › gnupg/gpgv@1.4.18-7+deb8u5
Overview
A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.
References
high severity
- Vulnerable module: libgcrypt20
- Introduced through: libgcrypt20@1.6.3-2+deb8u5
Detailed paths
-
Introduced through: debian:jessie-20190506@* › libgcrypt20@1.6.3-2+deb8u5
Overview
cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.
References
high severity
- Vulnerable module: libtasn1-6
- Introduced through: libtasn1-6@4.2-3+deb8u3
- Fixed in: 4.2-3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › libtasn1-6@4.2-3+deb8u3
Overview
The _asn1_check_identifier function in GNU Libtasn1 through 4.12 causes a NULL pointer dereference and crash when reading crafted input that triggers assignment of a NULL value within an asn1_node structure. It may lead to a remote denial of service attack.
References
high severity
- Vulnerable module: ncurses/libncurses5
- Introduced through: ncurses/libncurses5@5.9+20140913-1+deb8u3, ncurses/libncursesw5@5.9+20140913-1+deb8u3 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › ncurses/libncurses5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libncursesw5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libtinfo5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-base@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-bin@5.9+20140913-1+deb8u3
Overview
In ncurses before 6.1.20180414, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service if the terminfo library code is used to process untrusted terminfo data in which a use-name is invalid syntax. The product proceeds to the dereference code path even after a "dubious character `[' in name or alias field" detection.
References
high severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.
References
high severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.
References
high severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
libpcre1 in PCRE 8.40 and libpcre2 in PCRE2 10.23 allow remote attackers to cause a denial of service (segmentation violation for read access, and application crash) by triggering an invalid Unicode property lookup.
References
high severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
PCRE 7.8 and 8.32 through 8.37, and PCRE2 10.10 mishandle group empty matches, which might allow remote attackers to cause a denial of service (stack-based buffer overflow) via a crafted regular expression, as demonstrated by /^(?:(?(1)\.|([^\\W_])?)+)+$/.
References
high severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
Remediation
There is no fixed version for pcre3
.
References
high severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.20.2-3+deb8u12
Detailed paths
-
Introduced through: debian:jessie-20190506@* › perl/perl-base@5.20.2-3+deb8u12
Overview
Affected versions of this package are vulnerable to Buffer Overflow regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.
Remediation
There is no fixed version for perl
.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.20.2-3+deb8u12
Detailed paths
-
Introduced through: debian:jessie-20190506@* › perl/perl-base@5.20.2-3+deb8u12
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.
Remediation
There is no fixed version for perl
.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.20.2-3+deb8u12
Detailed paths
-
Introduced through: debian:jessie-20190506@* › perl/perl-base@5.20.2-3+deb8u12
Overview
_is_safe in the File::Temp module for Perl does not properly handle symlinks.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.20.2-3+deb8u12
Detailed paths
-
Introduced through: debian:jessie-20190506@* › perl/perl-base@5.20.2-3+deb8u12
Overview
An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.20.2-3+deb8u12
Detailed paths
-
Introduced through: debian:jessie-20190506@* › perl/perl-base@5.20.2-3+deb8u12
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.
Remediation
There is no fixed version for perl
.
References
high severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.2-3+deb8u4 and shadow/passwd@1:4.2-3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › shadow/login@1:4.2-3+deb8u4
-
Introduced through: debian:jessie-20190506@* › shadow/passwd@1:4.2-3+deb8u4
Overview
shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).
References
high severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.2-3+deb8u4 and shadow/passwd@1:4.2-3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › shadow/login@1:4.2-3+deb8u4
-
Introduced through: debian:jessie-20190506@* › shadow/passwd@1:4.2-3+deb8u4
Overview
In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, certain web-hosting environments in which a Control Panel allows an unprivileged user account to create subaccounts.
References
high severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
Overview
systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.
References
high severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
Overview
systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
References
high severity
- Vulnerable module: tar
- Introduced through: tar@1.27.1-2+deb8u2
Detailed paths
-
Introduced through: debian:jessie-20190506@* › tar@1.27.1-2+deb8u2
Overview
Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.
This is considered intended behaviour, as tar is an archiving tool and one needs to give -p
as a command line flag
References
high severity
- Vulnerable module: tar
- Introduced through: tar@1.27.1-2+deb8u2
Detailed paths
-
Introduced through: debian:jessie-20190506@* › tar@1.27.1-2+deb8u2
Overview
pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.
References
high severity
- Vulnerable module: util-linux
- Introduced through: util-linux@2.25.2-6, util-linux/bsdutils@1:2.25.2-6 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › util-linux@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/bsdutils@1:2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libblkid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libmount1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libsmartcols1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libuuid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/mount@2.25.2-6
Overview
runuser in util-linux allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
References
high severity
- Vulnerable module: util-linux
- Introduced through: util-linux@2.25.2-6, util-linux/bsdutils@1:2.25.2-6 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › util-linux@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/bsdutils@1:2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libblkid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libmount1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libsmartcols1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libuuid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/mount@2.25.2-6
Overview
The mkostemp function in login-utils in util-linux when used incorrectly allows remote attackers to cause file name collision and possibly other attacks.
References
high severity
- Vulnerable module: zlib/zlib1g
- Introduced through: zlib/zlib1g@1:1.2.8.dfsg-2+b1
- Fixed in: 1:1.2.8.dfsg-2+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › zlib/zlib1g@1:1.2.8.dfsg-2+b1
Overview
inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
References
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- CVE Details
- Debian Security Announcement
- Debian Security Tracker
- GENTOO
- Gentoo Security Advisory
- GitHub Commit
- MISC
- MISC
- MISC
- MLIST
- Netapp Security Advisory
- OSS security Advisory
- OpenSuse Security Update
- OpenSuse Security Update
- OpenSuse Security Update
- Oracle Security Advisory
- Oracle Security Advisory
- Oracle Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RedHat Bugzilla Bug
- Security Focus
- Security Tracker
- Security Tracker
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: zlib/zlib1g
- Introduced through: zlib/zlib1g@1:1.2.8.dfsg-2+b1
- Fixed in: 1:1.2.8.dfsg-2+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › zlib/zlib1g@1:1.2.8.dfsg-2+b1
Overview
The crc32_big function in crc32.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving big-endian CRC calculation.
References
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- CVE Details
- Debian Security Announcement
- Debian Security Tracker
- GENTOO
- Gentoo Security Advisory
- GitHub Commit
- MISC
- MISC
- MISC
- MLIST
- Netapp Security Advisory
- OSS security Advisory
- OpenSuse Security Update
- OpenSuse Security Update
- OpenSuse Security Update
- Oracle Security Advisory
- Oracle Security Advisory
- Oracle Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RedHat Bugzilla Bug
- Security Focus
- Security Tracker
- Security Tracker
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: zlib/zlib1g
- Introduced through: zlib/zlib1g@1:1.2.8.dfsg-2+b1
- Fixed in: 1:1.2.8.dfsg-2+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › zlib/zlib1g@1:1.2.8.dfsg-2+b1
Overview
The inflateMark function in inflate.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact via vectors involving left shifts of negative integers.
References
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- CVE Details
- Debian Security Announcement
- Debian Security Tracker
- GENTOO
- Gentoo Security Advisory
- GitHub Commit
- MISC
- MISC
- MISC
- MLIST
- OSS security Advisory
- OpenSuse Security Update
- OpenSuse Security Update
- OpenSuse Security Update
- Oracle Security Advisory
- Oracle Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RedHat Bugzilla Bug
- Security Focus
- Security Tracker
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
high severity
- Vulnerable module: zlib/zlib1g
- Introduced through: zlib/zlib1g@1:1.2.8.dfsg-2+b1
- Fixed in: 1:1.2.8.dfsg-2+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › zlib/zlib1g@1:1.2.8.dfsg-2+b1
Overview
inftrees.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic.
References
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- CVE Details
- Debian Security Announcement
- Debian Security Tracker
- GENTOO
- Gentoo Security Advisory
- GitHub Commit
- MISC
- MISC
- MISC
- MLIST
- OSS security Advisory
- OpenSuse Security Update
- OpenSuse Security Update
- OpenSuse Security Update
- Oracle Security Advisory
- Oracle Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RHSA Security Advisory
- RedHat Bugzilla Bug
- Security Focus
- Security Tracker
- UBUNTU
- UBUNTU
- Ubuntu CVE Tracker
medium severity
- Vulnerable module: apt
- Introduced through: apt@1.0.9.8.5 and apt/libapt-pkg4.12@1.0.9.8.5
- Fixed in: 1.0.9.8.6
Detailed paths
-
Introduced through: debian:jessie-20190506@* › apt@1.0.9.8.5
-
Introduced through: debian:jessie-20190506@* › apt/libapt-pkg4.12@1.0.9.8.5
Overview
Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.
References
medium severity
- Vulnerable module: audit/libaudit-common
- Introduced through: audit/libaudit-common@1:2.4-1 and audit/libaudit1@1:2.4-1+b1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › audit/libaudit-common@1:2.4-1
-
Introduced through: debian:jessie-20190506@* › audit/libaudit1@1:2.4-1+b1
Overview
Audit before 2.4.4 in Linux does not sanitize escape characters in filenames.
References
medium severity
- Vulnerable module: bzip2/libbz2-1.0
- Introduced through: bzip2/libbz2-1.0@1.0.6-7+b3
- Fixed in: 1.0.6-7+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › bzip2/libbz2-1.0@1.0.6-7+b3
Overview
Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.
References
medium severity
- Vulnerable module: coreutils
- Introduced through: coreutils@8.23-4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › coreutils@8.23-4
Overview
chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
References
medium severity
- Vulnerable module: coreutils
- Introduced through: coreutils@8.23-4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › coreutils@8.23-4
Overview
In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.
References
medium severity
- Vulnerable module: cryptsetup/libcryptsetup4
- Introduced through: cryptsetup/libcryptsetup4@2:1.6.6-5
Detailed paths
-
Introduced through: debian:jessie-20190506@* › cryptsetup/libcryptsetup4@2:1.6.6-5
Overview
The Debian initrd script for the cryptsetup package 2:1.7.3-2 and earlier allows physically proximate attackers to gain shell access via many log in attempts with an invalid password.
References
- Debian Security Tracker
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- OSS security Advisory
- Security Focus
- Ubuntu CVE Tracker
- http://hmarco.org/bugs/CVE-2016-4484/CVE-2016-4484_cryptsetup_initrd_shell.html
- https://gitlab.com/cryptsetup/cryptsetup/commit/ef8a7d82d8d3716ae9b58179590f7908981fa0cb
medium severity
- Vulnerable module: e2fsprogs/e2fslibs
- Introduced through: e2fsprogs/e2fslibs@1.42.12-2+b1, e2fsprogs/e2fsprogs@1.42.12-2+b1 and others
- Fixed in: 1.42.12-2+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/e2fslibs@1.42.12-2+b1
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/e2fsprogs@1.42.12-2+b1
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/libcomerr2@1.42.12-2+b1
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/libss2@1.42.12-2+b1
Overview
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
References
medium severity
- Vulnerable module: e2fsprogs/e2fslibs
- Introduced through: e2fsprogs/e2fslibs@1.42.12-2+b1, e2fsprogs/e2fsprogs@1.42.12-2+b1 and others
- Fixed in: 1.42.12-2+deb8u2
Detailed paths
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/e2fslibs@1.42.12-2+b1
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/e2fsprogs@1.42.12-2+b1
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/libcomerr2@1.42.12-2+b1
-
Introduced through: debian:jessie-20190506@* › e2fsprogs/libss2@1.42.12-2+b1
Overview
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
References
medium severity
- Vulnerable module: gcc-4.8/gcc-4.8-base
- Introduced through: gcc-4.8/gcc-4.8-base@4.8.4-1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gcc-4.8/gcc-4.8-base@4.8.4-1
Overview
Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read, potentially causing failures of these instructions to go unreported. This could potentially lead to less randomness in random number generation.
References
medium severity
- Vulnerable module: gcc-4.9/gcc-4.9-base
- Introduced through: gcc-4.9/gcc-4.9-base@4.9.2-10+deb8u2, gcc-4.9/libgcc1@1:4.9.2-10+deb8u2 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/gcc-4.9-base@4.9.2-10+deb8u2
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/libgcc1@1:4.9.2-10+deb8u2
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/libstdc++6@4.9.2-10+deb8u2
Overview
The std::random_device class in libstdc++ in the GNU Compiler Collection (aka GCC) before 4.9.4 does not properly handle short reads from blocking sources, which makes it easier for context-dependent attackers to predict the random values via unspecified vectors.
References
medium severity
- Vulnerable module: gcc-4.9/gcc-4.9-base
- Introduced through: gcc-4.9/gcc-4.9-base@4.9.2-10+deb8u2, gcc-4.9/libgcc1@1:4.9.2-10+deb8u2 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/gcc-4.9-base@4.9.2-10+deb8u2
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/libgcc1@1:4.9.2-10+deb8u2
-
Introduced through: debian:jessie-20190506@* › gcc-4.9/libstdc++6@4.9.2-10+deb8u2
Overview
Under certain circumstances, the ix86_expand_builtin function in i386.c in GNU Compiler Collection (GCC) version 4.6, 4.7, 4.8, 4.9, 5 before 5.5, and 6 before 6.4 will generate instruction sequences that clobber the status flag of the RDRAND and RDSEED intrinsics before it can be read, potentially causing failures of these instructions to go unreported. This could potentially lead to less randomness in random number generation.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when processing the ~ operator with a long user name, potentially leading to a denial of service (memory leak).
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.19-18+deb8u10, glibc/libc6@2.19-18+deb8u10 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › glibc/libc-bin@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/libc6@2.19-18+deb8u10
-
Introduced through: debian:jessie-20190506@* › glibc/multiarch-support@2.19-18+deb8u10
Overview
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."
References
medium severity
- Vulnerable module: gnutls28/libgnutls-deb0-28
- Introduced through: gnutls28/libgnutls-deb0-28@3.3.30-0+deb8u1 and gnutls28/libgnutls-openssl27@3.3.30-0+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gnutls28/libgnutls-deb0-28@3.3.30-0+deb8u1
-
Introduced through: debian:jessie-20190506@* › gnutls28/libgnutls-openssl27@3.3.30-0+deb8u1
Overview
The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
References
- APPLE
- APPLE
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Advisory
- Apple Security Announcement
- Apple Security Announcement
- Apple Security Announcement
- Apple Security Announcement
- Apple Security Announcement
- CERT
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- Cert Vulnerability Note
- Chrome Release
- Debian Security Advisory
- Debian Security Tracker
- Gentoo Security Advisory
- Gentoo Security Advisory
- HP
- HP Security Bulletin
- HP Security Bulletin
- HP Security Bulletin
- HP Security Bulletin
- HP Security Bulletin
- HP Security Bulletin
- MANDRIVA
- MISC
- MISC
- MISC
- MISC
- MISC
- MISC
- MISC
- MISC
- MS
- MS
- OSVDB
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- Oracle Security Bulletin
- Oracle Security Bulletin
- Oracle Security Bulletin
- Oval Security
- REDHAT
- REDHAT
- RedHat Bugzilla Bug
- RedHat Security Advisory
- RedHat Security Advisory
- SUSE
- SUSE
- SUSE
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Secunia Advisory
- Security Focus
- Security Focus
- Security Tracker
- Security Tracker
- Security Tracker
- Security Tracker
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
medium severity
- Vulnerable module: gnutls28/libgnutls-deb0-28
- Introduced through: gnutls28/libgnutls-deb0-28@3.3.30-0+deb8u1 and gnutls28/libgnutls-openssl27@3.3.30-0+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › gnutls28/libgnutls-deb0-28@3.3.30-0+deb8u1
-
Introduced through: debian:jessie-20190506@* › gnutls28/libgnutls-openssl27@3.3.30-0+deb8u1
Overview
A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
References
medium severity
- Vulnerable module: libgcrypt20
- Introduced through: libgcrypt20@1.6.3-2+deb8u5
- Fixed in: 1.6.3-2+deb8u8
Detailed paths
-
Introduced through: debian:jessie-20190506@* › libgcrypt20@1.6.3-2+deb8u5
Overview
It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.
References
- ADVISORY
- Debian Security Announcement
- Debian Security Announcement
- Debian Security Tracker
- Gentoo Security Advisory
- GitHub Release
- MISC
- OSS security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
- Ubuntu Security Advisory
medium severity
- Vulnerable module: libtasn1-6
- Introduced through: libtasn1-6@4.2-3+deb8u3
Detailed paths
-
Introduced through: debian:jessie-20190506@* › libtasn1-6@4.2-3+deb8u3
Overview
GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.
References
medium severity
- Vulnerable module: ncurses/libncurses5
- Introduced through: ncurses/libncurses5@5.9+20140913-1+deb8u3, ncurses/libncursesw5@5.9+20140913-1+deb8u3 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › ncurses/libncurses5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libncursesw5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libtinfo5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-base@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-bin@5.9+20140913-1+deb8u3
Overview
In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a "dubious character `*' in name or alias field" detection.
References
medium severity
- Vulnerable module: ncurses/libncurses5
- Introduced through: ncurses/libncurses5@5.9+20140913-1+deb8u3, ncurses/libncursesw5@5.9+20140913-1+deb8u3 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › ncurses/libncurses5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libncursesw5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libtinfo5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-base@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-bin@5.9+20140913-1+deb8u3
Overview
There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
References
medium severity
- Vulnerable module: ncurses/libncurses5
- Introduced through: ncurses/libncurses5@5.9+20140913-1+deb8u3, ncurses/libncursesw5@5.9+20140913-1+deb8u3 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › ncurses/libncurses5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libncursesw5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/libtinfo5@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-base@5.9+20140913-1+deb8u3
-
Introduced through: debian:jessie-20190506@* › ncurses/ncurses-bin@5.9+20140913-1+deb8u3
Overview
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
References
medium severity
- Vulnerable module: nettle/libhogweed2
- Introduced through: nettle/libhogweed2@2.7.1-5+deb8u2 and nettle/libnettle4@2.7.1-5+deb8u2
Detailed paths
-
Introduced through: debian:jessie-20190506@* › nettle/libhogweed2@2.7.1-5+deb8u2
-
Introduced through: debian:jessie-20190506@* › nettle/libnettle4@2.7.1-5+deb8u2
Overview
A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
References
medium severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
Remediation
There is no fixed version for pcre3
.
References
medium severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.
References
medium severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.35-3.3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › pcre3/libpcre3@2:8.35-3.3+deb8u4
Overview
The _pcre32_xclass function in pcre_xclass.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (invalid memory read) via a crafted file.
References
medium severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.2-3+deb8u4 and shadow/passwd@1:4.2-3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › shadow/login@1:4.2-3+deb8u4
-
Introduced through: debian:jessie-20190506@* › shadow/passwd@1:4.2-3+deb8u4
Overview
initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.
References
medium severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.2-3+deb8u4 and shadow/passwd@1:4.2-3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › shadow/login@1:4.2-3+deb8u4
-
Introduced through: debian:jessie-20190506@* › shadow/passwd@1:4.2-3+deb8u4
Overview
An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.
References
medium severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.2-3+deb8u4 and shadow/passwd@1:4.2-3+deb8u4
Detailed paths
-
Introduced through: debian:jessie-20190506@* › shadow/login@1:4.2-3+deb8u4
-
Introduced through: debian:jessie-20190506@* › shadow/passwd@1:4.2-3+deb8u4
Overview
shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees
References
medium severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
Overview
It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.
References
medium severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
Overview
Affected versions of this package are vulnerable to Improper Input Validation systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
Remediation
There is no fixed version for systemd
.
References
medium severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
Overview
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
References
medium severity
- Vulnerable module: util-linux
- Introduced through: util-linux@2.25.2-6, util-linux/bsdutils@1:2.25.2-6 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › util-linux@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/bsdutils@1:2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libblkid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libmount1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libsmartcols1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libuuid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/mount@2.25.2-6
Overview
Buffer overflow in text-utils/colcrt.c in colcrt in util-linux before 2.27 allows local users to cause a denial of service (crash) via a crafted file, related to the page global variable.
References
medium severity
- Vulnerable module: util-linux
- Introduced through: util-linux@2.25.2-6, util-linux/bsdutils@1:2.25.2-6 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › util-linux@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/bsdutils@1:2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libblkid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libmount1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libsmartcols1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libuuid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/mount@2.25.2-6
Overview
A race condition was found in util-linux before 2.32.1 in the way su handled the management of child processes. A local authenticated attacker could use this flaw to kill other processes with root privileges under specific conditions.
References
medium severity
- Vulnerable module: util-linux
- Introduced through: util-linux@2.25.2-6, util-linux/bsdutils@1:2.25.2-6 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › util-linux@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/bsdutils@1:2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libblkid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libmount1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libsmartcols1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/libuuid1@2.25.2-6
-
Introduced through: debian:jessie-20190506@* › util-linux/mount@2.25.2-6
Overview
The parse_dos_extended function in partitions/dos.c in the libblkid library in util-linux allows physically proximate attackers to cause a denial of service (memory consumption) via a crafted MSDOS partition table with an extended partition boot record at zero offset.
References
low severity
- Vulnerable module: apt
- Introduced through: apt@1.0.9.8.5 and apt/libapt-pkg4.12@1.0.9.8.5
Detailed paths
-
Introduced through: debian:jessie-20190506@* › apt@1.0.9.8.5
-
Introduced through: debian:jessie-20190506@* › apt/libapt-pkg4.12@1.0.9.8.5
Overview
It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.
References
low severity
- Vulnerable module: lvm2/dmsetup
- Introduced through: lvm2/dmsetup@2:1.02.90-2.2+deb8u1 and lvm2/libdevmapper1.02.1@2:1.02.90-2.2+deb8u1
Detailed paths
-
Introduced through: debian:jessie-20190506@* › lvm2/dmsetup@2:1.02.90-2.2+deb8u1
-
Introduced through: debian:jessie-20190506@* › lvm2/libdevmapper1.02.1@2:1.02.90-2.2+deb8u1
Overview
** DISPUTED ** vg_lookup in daemons/lvmetad/lvmetad-core.c in LVM2 2.02 mismanages memory, leading to an lvmetad memory leak, as demonstrated by running pvs. NOTE: RedHat disputes CVE-2020-8991 as not being a vulnerability since there’s no apparent route to either privilege escalation or to denial of service through the bug.
References
low severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
low severity
- Vulnerable module: systemd
- Introduced through: systemd@215-17+deb8u13, systemd/libsystemd0@215-17+deb8u13 and others
Detailed paths
-
Introduced through: debian:jessie-20190506@* › systemd@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libsystemd0@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/libudev1@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/systemd-sysv@215-17+deb8u13
-
Introduced through: debian:jessie-20190506@* › systemd/udev@215-17+deb8u13
Overview
An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.