Vulnerabilities

38 via 75 paths

Dependencies

88

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:12
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 1
  • 1
  • 36
Status
  • 38
  • 0
  • 0

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.13.dfsg-1

Detailed paths

  • Introduced through: debian@latest zlib/zlib1g@1:1.2.13.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Remediation

There is no fixed version for Debian:12 zlib.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.22-1~deb12u1 and systemd/libudev1@252.22-1~deb12u1

Detailed paths

  • Introduced through: debian@latest systemd/libsystemd0@252.22-1~deb12u1
  • Introduced through: debian@latest systemd/libudev1@252.22-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.34+dfsg-1.2+deb12u1

Detailed paths

  • Introduced through: debian@latest tar@1.34+dfsg-1.2+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:12 tar.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.36.0-7+deb12u1

Detailed paths

  • Introduced through: debian@latest perl/perl-base@5.36.0-7+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

Remediation

There is no fixed version for Debian:12 perl.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.36.0-7+deb12u1

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: debian@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: debian@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.10.1-3

Detailed paths

  • Introduced through: debian@latest libgcrypt20@1.10.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:12 libgcrypt20.

References

low severity

Link Following

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.36.0-7+deb12u1

Detailed paths

  • Introduced through: debian@latest perl/perl-base@5.36.0-7+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:12 perl.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@9.1-1

Detailed paths

  • Introduced through: debian@latest coreutils@9.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:12 coreutils.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: ncurses/libtinfo6@6.4-4, ncurses/ncurses-base@6.4-4 and others

Detailed paths

  • Introduced through: debian@latest ncurses/libtinfo6@6.4-4
  • Introduced through: debian@latest ncurses/ncurses-base@6.4-4
  • Introduced through: debian@latest ncurses/ncurses-bin@6.4-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Debian:12 ncurses.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: debian@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: debian@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12.2.0-14, gcc-12/libgcc-s1@12.2.0-14 and others

Detailed paths

  • Introduced through: debian@latest gcc-12/gcc-12-base@12.2.0-14
  • Introduced through: debian@latest gcc-12/libgcc-s1@12.2.0-14
  • Introduced through: debian@latest gcc-12/libstdc++6@12.2.0-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Debian:12 gcc-12.

References

low severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.5.2-6+deb12u1, pam/libpam-modules-bin@1.5.2-6+deb12u1 and others

Detailed paths

  • Introduced through: debian@latest pam/libpam-modules@1.5.2-6+deb12u1
  • Introduced through: debian@latest pam/libpam-modules-bin@1.5.2-6+deb12u1
  • Introduced through: debian@latest pam/libpam-runtime@1.5.2-6+deb12u1
  • Introduced through: debian@latest pam/libpam0g@1.5.2-6+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

There is no fixed version for Debian:12 pam.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: debian@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: debian@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.38.1-5+deb12u1, util-linux/bsdutils@1:2.38.1-5+deb12u1 and others

Detailed paths

  • Introduced through: debian@latest util-linux@2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/bsdutils@1:2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/libblkid1@2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/libmount1@2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/libsmartcols1@2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/libuuid1@2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/mount@2.38.1-5+deb12u1
  • Introduced through: debian@latest util-linux/util-linux-extra@2.38.1-5+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:12 util-linux.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.22-1~deb12u1 and systemd/libudev1@252.22-1~deb12u1

Detailed paths

  • Introduced through: debian@latest systemd/libsystemd0@252.22-1~deb12u1
  • Introduced through: debian@latest systemd/libudev1@252.22-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.22-1~deb12u1 and systemd/libudev1@252.22-1~deb12u1

Detailed paths

  • Introduced through: debian@latest systemd/libsystemd0@252.22-1~deb12u1
  • Introduced through: debian@latest systemd/libudev1@252.22-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.22-1~deb12u1 and systemd/libudev1@252.22-1~deb12u1

Detailed paths

  • Introduced through: debian@latest systemd/libsystemd0@252.22-1~deb12u1
  • Introduced through: debian@latest systemd/libudev1@252.22-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

CVE-2023-4039

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12.2.0-14, gcc-12/libgcc-s1@12.2.0-14 and others

Detailed paths

  • Introduced through: debian@latest gcc-12/gcc-12-base@12.2.0-14
  • Introduced through: debian@latest gcc-12/libgcc-s1@12.2.0-14
  • Introduced through: debian@latest gcc-12/libstdc++6@12.2.0-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Debian:12 gcc-12.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@9.1-1

Detailed paths

  • Introduced through: debian@latest coreutils@9.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:12 coreutils.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.22-1~deb12u1 and systemd/libudev1@252.22-1~deb12u1

Detailed paths

  • Introduced through: debian@latest systemd/libsystemd0@252.22-1~deb12u1
  • Introduced through: debian@latest systemd/libudev1@252.22-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.9-2+deb12u2

Detailed paths

  • Introduced through: debian@latest gnutls28/libgnutls30@3.7.9-2+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:12 gnutls28.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@2.6.1 and apt/libapt-pkg6.0@2.6.1

Detailed paths

  • Introduced through: debian@latest apt@2.6.1
  • Introduced through: debian@latest apt/libapt-pkg6.0@2.6.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:12 apt.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.40-1.1

Detailed paths

  • Introduced through: debian@latest gnupg2/gpgv@2.2.40-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Debian:12 gnupg2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: debian@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: debian@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity
new

CVE-2024-2961

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u4 and glibc/libc6@2.36-9+deb12u4

Detailed paths

  • Introduced through: debian@latest glibc/libc-bin@2.36-9+deb12u4
  • Introduced through: debian@latest glibc/libc6@2.36-9+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity
new

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.9-2+deb12u2

Detailed paths

  • Introduced through: debian@latest gnutls28/libgnutls30@3.7.9-2+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

There is no fixed version for Debian:12 gnutls28.

References

low severity
new

Uncaught Exception

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.9-2+deb12u2

Detailed paths

  • Introduced through: debian@latest gnutls28/libgnutls30@3.7.9-2+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

There is no fixed version for Debian:12 gnutls28.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.10.1-3

Detailed paths

  • Introduced through: debian@latest libgcrypt20@1.10.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Debian:12 libgcrypt20.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: ncurses/libtinfo6@6.4-4, ncurses/ncurses-base@6.4-4 and others

Detailed paths

  • Introduced through: debian@latest ncurses/libtinfo6@6.4-4
  • Introduced through: debian@latest ncurses/ncurses-base@6.4-4
  • Introduced through: debian@latest ncurses/ncurses-bin@6.4-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Debian:12 ncurses.

References

low severity

CVE-2023-50868

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.22-1~deb12u1 and systemd/libudev1@252.22-1~deb12u1

Detailed paths

  • Introduced through: debian@latest systemd/libsystemd0@252.22-1~deb12u1
  • Introduced through: debian@latest systemd/libudev1@252.22-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

Remediation

There is no fixed version for Debian:12 systemd.

References