Docker debian:stretch-20190610-slim
Vulnerabilities |
80 via 181 paths |
---|---|
Dependencies |
76 |
Source |
Docker |
Target OS |
debian:9 |
high severity
- Vulnerable module: bzip2/libbz2-1.0
- Introduced through: bzip2/libbz2-1.0@1.0.6-8.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › bzip2/libbz2-1.0@1.0.6-8.1
Overview
BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.
References
high severity
- Vulnerable module: gcc-6/gcc-6-base
- Introduced through: gcc-6/gcc-6-base@6.3.0-18+deb9u1, gcc-6/libgcc1@1:6.3.0-18+deb9u1 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › gcc-6/gcc-6-base@6.3.0-18+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › gcc-6/libgcc1@1:6.3.0-18+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › gcc-6/libstdc++6@6.3.0-18+deb9u1
Overview
stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.
References
high severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.
References
high severity
- Vulnerable module: gnupg2/gpgv
- Introduced through: gnupg2/gpgv@2.1.18-8~deb9u4
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › gnupg2/gpgv@2.1.18-8~deb9u4
Overview
GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS. This attack appear to be exploitable via Victim must perform a WKD request, e.g. enter an email address in the composer window of Thunderbird/Enigmail. This vulnerability appears to have been fixed in after commit 4a4bb874f63741026bd26264c43bb32b1099f060.
References
high severity
- Vulnerable module: ncurses/libncursesw5
- Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libncursesw5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libtinfo5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-base@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-bin@6.0+20161126-1+deb9u2
Overview
In ncurses before 6.1.20180414, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service if the terminfo library code is used to process untrusted terminfo data in which a use-name is invalid syntax. The product proceeds to the dereference code path even after a "dubious character `[' in name or alias field" detection.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.24.1-3+deb9u5
- Fixed in: 5.24.1-3+deb9u7
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › perl/perl-base@5.24.1-3+deb9u5
Overview
Affected versions of this package are vulnerable to Buffer Overflow regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.
Remediation
Upgrade perl
to version or higher.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.24.1-3+deb9u5
- Fixed in: 5.24.1-3+deb9u7
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › perl/perl-base@5.24.1-3+deb9u5
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.
Remediation
Upgrade perl
to version or higher.
References
high severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.24.1-3+deb9u5
- Fixed in: 5.24.1-3+deb9u7
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › perl/perl-base@5.24.1-3+deb9u5
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.
Remediation
Upgrade perl
to version or higher.
References
high severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.4-4.1 and shadow/passwd@1:4.4-4.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › shadow/login@1:4.4-4.1
-
Introduced through: debian:stretch-20190610-slim@* › shadow/passwd@1:4.4-4.1
Overview
In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, certain web-hosting environments in which a Control Panel allows an unprivileged user account to create subaccounts.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.
References
high severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.
References
high severity
- Vulnerable module: util-linux
- Introduced through: util-linux@2.29.2-1+deb9u1, util-linux/bsdutils@1:2.29.2-1+deb9u1 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › util-linux@2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/bsdutils@1:2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/libblkid1@2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/libfdisk1@2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/libmount1@2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/libsmartcols1@2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/libuuid1@2.29.2-1+deb9u1
-
Introduced through: debian:stretch-20190610-slim@* › util-linux/mount@2.29.2-1+deb9u1
Overview
runuser in util-linux allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
References
medium severity
- Vulnerable module: apt
- Introduced through: apt@1.4.9 and apt/libapt-pkg5.0@1.4.9
- Fixed in: 1.4.10
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › apt@1.4.9
-
Introduced through: debian:stretch-20190610-slim@* › apt/libapt-pkg5.0@1.4.9
Overview
Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.
References
medium severity
- Vulnerable module: apt
- Introduced through: apt@1.4.9 and apt/libapt-pkg5.0@1.4.9
- Fixed in: 1.4.11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › apt@1.4.9
-
Introduced through: debian:stretch-20190610-slim@* › apt/libapt-pkg5.0@1.4.9
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound. APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;
Remediation
Upgrade apt
to version or higher.
References
medium severity
- Vulnerable module: e2fsprogs
- Introduced through: e2fsprogs@1.43.4-2, e2fsprogs/e2fslibs@1.43.4-2 and others
- Fixed in: 1.43.4-2+deb9u1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs@1.43.4-2
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs/e2fslibs@1.43.4-2
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs/libcomerr2@1.43.4-2
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs/libss2@1.43.4-2
Overview
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
References
medium severity
- Vulnerable module: e2fsprogs
- Introduced through: e2fsprogs@1.43.4-2, e2fsprogs/e2fslibs@1.43.4-2 and others
- Fixed in: 1.43.4-2+deb9u2
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs@1.43.4-2
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs/e2fslibs@1.43.4-2
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs/libcomerr2@1.43.4-2
-
Introduced through: debian:stretch-20190610-slim@* › e2fsprogs/libss2@1.43.4-2
Overview
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
References
medium severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
Remediation
There is no fixed version for glibc
.
References
medium severity
- Vulnerable module: libgcrypt20
- Introduced through: libgcrypt20@1.7.6-2+deb9u3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › libgcrypt20@1.7.6-2+deb9u3
Overview
In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.)
References
medium severity
- Vulnerable module: libgcrypt20
- Introduced through: libgcrypt20@1.7.6-2+deb9u3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › libgcrypt20@1.7.6-2+deb9u3
Overview
It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.
References
- ADVISORY
- Debian Security Announcement
- Debian Security Announcement
- Debian Security Tracker
- Gentoo Security Advisory
- GitHub Release
- MISC
- OSS security Advisory
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
- Ubuntu Security Advisory
- Ubuntu Security Advisory
medium severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.39-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › pcre3/libpcre3@2:8.39-3
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
Remediation
There is no fixed version for pcre3
.
References
medium severity
- Vulnerable module: tar
- Introduced through: tar@1.29b-1.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › tar@1.29b-1.1
Overview
GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).
References
low severity
- Vulnerable module: apt
- Introduced through: apt@1.4.9 and apt/libapt-pkg5.0@1.4.9
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › apt@1.4.9
-
Introduced through: debian:stretch-20190610-slim@* › apt/libapt-pkg5.0@1.4.9
Overview
It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.
References
low severity
- Vulnerable module: bash
- Introduced through: bash@4.4-5
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › bash@4.4-5
Overview
An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.
References
low severity
- Vulnerable module: coreutils
- Introduced through: coreutils@8.26-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › coreutils@8.26-3
Overview
chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
References
low severity
- Vulnerable module: coreutils
- Introduced through: coreutils@8.26-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › coreutils@8.26-3
Overview
In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
Affected versions of this package are vulnerable to CVE-2020-27618.
Remediation
There is no fixed version for glibc
.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.24-11+deb9u4, glibc/libc6@2.24-11+deb9u4 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc-bin@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/libc6@2.24-11+deb9u4
-
Introduced through: debian:stretch-20190610-slim@* › glibc/multiarch-support@2.24-11+deb9u4
Overview
** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."
References
low severity
- Vulnerable module: gnupg2/gpgv
- Introduced through: gnupg2/gpgv@2.1.18-8~deb9u4
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › gnupg2/gpgv@2.1.18-8~deb9u4
Overview
GnuPG 2.2.4 and 2.2.5 does not enforce a configuration in which key certification requires an offline master Certify key, which results in apparently valid certifications that occurred only with access to a signing subkey.
References
low severity
- Vulnerable module: gnupg2/gpgv
- Introduced through: gnupg2/gpgv@2.1.18-8~deb9u4
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › gnupg2/gpgv@2.1.18-8~deb9u4
Overview
A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.
References
low severity
- Vulnerable module: libgcrypt20
- Introduced through: libgcrypt20@1.7.6-2+deb9u3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › libgcrypt20@1.7.6-2+deb9u3
Overview
cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.
References
low severity
- Vulnerable module: lz4/liblz4-1
- Introduced through: lz4/liblz4-1@0.0~r131-2+b1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › lz4/liblz4-1@0.0~r131-2+b1
Overview
LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."
References
- ADVISORY
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- Debian Security Tracker
- GitHub Diff
- GitHub Issue
- GitHub PR
- GitHub PR
- MISC
- MISC
- MISC
- MLIST
- MLIST
- MLIST
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- Ubuntu CVE Tracker
low severity
- Vulnerable module: ncurses/libncursesw5
- Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libncursesw5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libtinfo5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-base@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-bin@6.0+20161126-1+deb9u2
Overview
In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a "dubious character `*' in name or alias field" detection.
References
low severity
- Vulnerable module: ncurses/libncursesw5
- Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libncursesw5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libtinfo5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-base@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-bin@6.0+20161126-1+deb9u2
Overview
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
References
low severity
- Vulnerable module: ncurses/libncursesw5
- Introduced through: ncurses/libncursesw5@6.0+20161126-1+deb9u2, ncurses/libtinfo5@6.0+20161126-1+deb9u2 and others
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libncursesw5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/libtinfo5@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-base@6.0+20161126-1+deb9u2
-
Introduced through: debian:stretch-20190610-slim@* › ncurses/ncurses-bin@6.0+20161126-1+deb9u2
Overview
There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
References
low severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.39-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › pcre3/libpcre3@2:8.39-3
Overview
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.
References
low severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.39-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › pcre3/libpcre3@2:8.39-3
Overview
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.
References
low severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.39-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › pcre3/libpcre3@2:8.39-3
Overview
** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.
References
low severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.39-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › pcre3/libpcre3@2:8.39-3
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
Remediation
There is no fixed version for pcre3
.
References
low severity
- Vulnerable module: pcre3/libpcre3
- Introduced through: pcre3/libpcre3@2:8.39-3
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › pcre3/libpcre3@2:8.39-3
Overview
In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.
References
low severity
- Vulnerable module: perl/perl-base
- Introduced through: perl/perl-base@5.24.1-3+deb9u5
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › perl/perl-base@5.24.1-3+deb9u5
Overview
_is_safe in the File::Temp module for Perl does not properly handle symlinks.
References
low severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.4-4.1 and shadow/passwd@1:4.4-4.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › shadow/login@1:4.4-4.1
-
Introduced through: debian:stretch-20190610-slim@* › shadow/passwd@1:4.4-4.1
Overview
initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.
References
low severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.4-4.1 and shadow/passwd@1:4.4-4.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › shadow/login@1:4.4-4.1
-
Introduced through: debian:stretch-20190610-slim@* › shadow/passwd@1:4.4-4.1
Overview
An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.
References
low severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.4-4.1 and shadow/passwd@1:4.4-4.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › shadow/login@1:4.4-4.1
-
Introduced through: debian:stretch-20190610-slim@* › shadow/passwd@1:4.4-4.1
Overview
shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).
References
low severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.4-4.1 and shadow/passwd@1:4.4-4.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › shadow/login@1:4.4-4.1
-
Introduced through: debian:stretch-20190610-slim@* › shadow/passwd@1:4.4-4.1
Overview
shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
systemd v233 and earlier fails to safely parse usernames starting with a numeric digit (e.g. "0day"), running the service in question with root privileges rather than the user intended.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
Affected versions of this package are vulnerable to Improper Input Validation systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
Remediation
There is no fixed version for systemd
.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks write access, as demonstrated by changing the ownership of the /etc/passwd file.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@232-25+deb9u11 and systemd/libudev1@232-25+deb9u11
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libsystemd0@232-25+deb9u11
-
Introduced through: debian:stretch-20190610-slim@* › systemd/libudev1@232-25+deb9u11
Overview
An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.
References
low severity
- Vulnerable module: tar
- Introduced through: tar@1.29b-1.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › tar@1.29b-1.1
Overview
Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.
This is considered intended behaviour, as tar is an archiving tool and one needs to give -p
as a command line flag
References
low severity
- Vulnerable module: tar
- Introduced through: tar@1.29b-1.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › tar@1.29b-1.1
Overview
Affected versions of this package are vulnerable to CVE-2021-20193.
Remediation
There is no fixed version for tar
.
References
low severity
- Vulnerable module: tar
- Introduced through: tar@1.29b-1.1
Detailed paths
-
Introduced through: debian:stretch-20190610-slim@* › tar@1.29b-1.1
Overview
pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.