Vulnerabilities

684 via 1749 paths

Dependencies

226

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:10
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 53
  • 181
  • 173
  • 277
Status
  • 684
  • 0
  • 0
OS binaries
  • 644
  • 40

critical severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.19.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling. HTTP request smuggling is possible using malformed Transfer-Encoding header.

Remediation

Upgrade node to version 12.15.0, 13.8.0, 10.19.0 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u1 or higher.

References

critical severity

Double Free

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u1 or higher.

References

critical severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent POST request. The problem exists in the logic for a reused handle when it is changed from a PUT to a POST.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u4 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: db5.3/libdb5.3
  • Introduced through: db5.3/libdb5.3@5.3.28+dfsg1-0.5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z db5.3/libdb5.3@5.3.28+dfsg1-0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream db5.3 package and not the db5.3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

Remediation

There is no fixed version for Debian:10 db5.3.

References

critical severity

Directory Traversal

  • Vulnerable module: dpkg
  • Introduced through: dpkg@1.19.7
  • Fixed in: 1.19.8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z dpkg@1.19.7

NVD Description

Note: Versions mentioned in the description apply only to the upstream dpkg package and not the dpkg package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can lead to directory traversal situations on specially crafted orig.tar and debian.tar tarballs.

Remediation

Upgrade Debian:10 dpkg to version 1.19.8 or higher.

References

critical severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u3 or higher.

References

critical severity

Improper Encoding or Escaping of Output

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u3 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u3 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.9.1-3
  • Fixed in: 2.9.1-3+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z freetype/libfreetype6@2.9.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

Remediation

Upgrade Debian:10 freetype to version 2.9.1-3+deb10u3 or higher.

References

critical severity

CVE-2019-1353

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a .gitattributes file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted .gitattributes file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u7 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is distributed revision control system. git log can display commits in an arbitrary format using its --format specifiers. This functionality is also exposed to git archive via the export-subst gitattribute. When processing the padding operators, there is a integer overflow in pretty.c::format_and_pad_commit() where a size_t is stored improperly as an int, and then added as an offset to a memcpy(). This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., git log --format=...). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable git archive in untrusted repositories. If you expose git archive via git daemon, disable it by running git config --global daemon.uploadArch false.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u7 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u7 or higher.

References

critical severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u7 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: libidn2/libidn2-0
  • Introduced through: libidn2/libidn2-0@2.0.5-1
  • Fixed in: 2.0.5-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libidn2/libidn2-0@2.0.5-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libidn2 package and not the libidn2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

idn2_to_ascii_4i in lib/lookup.c in GNU libidn2 before 2.1.1 has a heap-based buffer overflow via a long domain string.

Remediation

Upgrade Debian:10 libidn2 to version 2.0.5-1+deb10u1 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: libksba/libksba8
  • Introduced through: libksba/libksba8@1.3.5-2
  • Fixed in: 1.3.5-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libksba/libksba8@1.3.5-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libksba package and not the libksba package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in the Libksba library due to an integer overflow within the CRL parser. The vulnerability can be exploited remotely for code execution on the target system by passing specially crafted data to the application, for example, a malicious S/MIME attachment.

Remediation

Upgrade Debian:10 libksba to version 1.3.5-2+deb10u1 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: libksba/libksba8
  • Introduced through: libksba/libksba8@1.3.5-2
  • Fixed in: 1.3.5-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libksba/libksba8@1.3.5-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libksba package and not the libksba package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.

Remediation

Upgrade Debian:10 libksba to version 1.3.5-2+deb10u2 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Use After Free

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Use of Uninitialized Resource

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LookupCol.c in X.Org X through X11R7.7 and libX11 before 1.7.1 might allow remote attackers to execute arbitrary code. The libX11 XLookupColor request (intended for server-side color lookup) contains a flaw allowing a client to send color-name requests with a name longer than the maximum size allowed by the protocol (and also longer than the maximum packet size for normal-sized packets). The user-controlled data exceeding the maximum size is then interpreted by the server as additional X protocol requests and executed, e.g., to disable X server authorization completely. For example, if the victim encounters malicious terminal control sequences for color codes, then the attacker may be able to take full control of the running graphical session.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u2 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@1.8.3-1
  • Fixed in: 1.8.3-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z lz4/liblz4-1@1.8.3-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.

Remediation

Upgrade Debian:10 lz4 to version 1.8.3-1+deb10u1 or higher.

References

critical severity

SQL Injection

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u7 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u7 or higher.

References

critical severity

OS Command Injection

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u2 or higher.

References

critical severity

OS Command Injection

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u3 or higher.

References

critical severity

Buffer Overflow

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

critical severity

Credentials Management

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u1 or higher.

References

critical severity

XML External Entity (XXE) Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

critical severity

Out-of-Bounds

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQLite 3.31.1, there is an out of bounds access problem through ALTER TABLE for views that have a nested FROM clause.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u2 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1 and zlib/zlib1g-dev@1:1.2.11.dfsg-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z zlib/zlib1g@1:1.2.11.dfsg-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z zlib/zlib1g-dev@1:1.2.11.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Remediation

There is no fixed version for Debian:10 zlib.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1 and zlib/zlib1g-dev@1:1.2.11.dfsg-1
  • Fixed in: 1:1.2.11.dfsg-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z zlib/zlib1g@1:1.2.11.dfsg-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z zlib/zlib1g-dev@1:1.2.11.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).

Remediation

Upgrade Debian:10 zlib to version 1:1.2.11.dfsg-1+deb10u2 or higher.

References

critical severity

Improper Certificate Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.19.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Certificate Validation. It is possible to trigger an assertion on a TLS server with a malformed certificate string. X509V3_EXT_print can return value different from 1 if the X509 extension does not support printing to a buffer. Instead of failing with an unrecoverable assertion. This vulnerability can be exploited by a user that can remotely connect to a TLS server and supply an invalid certificate, causing the server to crash. As such, this vulnerability could result in a denial-of-service vulnerability.

Remediation

Upgrade node to version 12.15.0, 13.8.0, 10.19.0 or higher.

References

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The wordexp function in the GNU C Library (aka glibc) through 2.33 may crash or read arbitrary memory in parse_param (in posix/wordexp.c) when called with an untrusted, crafted pattern, potentially resulting in a denial of service or disclosure of information. This occurs because atoi was used but strtoul should have been used to ensure correct calculations.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libbsd/libbsd0
  • Introduced through: libbsd/libbsd0@0.9.1-2
  • Fixed in: 0.9.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libbsd/libbsd0@0.9.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libbsd package and not the libbsd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table (strtab).

Remediation

Upgrade Debian:10 libbsd to version 0.9.1-2+deb10u1 or higher.

References

critical severity

Off-by-one Error

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.13-3
  • Fixed in: 4.13-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libtasn1-6@4.13-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects asn1_encode_simple_der.

Remediation

Upgrade Debian:10 libtasn1-6 to version 4.13-3+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter().

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability.

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16().

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability.

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.32-5
  • Fixed in: 10.32-5+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre2/libpcre2-8-0@10.32-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT.

Remediation

Upgrade Debian:10 pcre2 to version 10.32-5+deb10u1 or higher.

References

critical severity

Out-of-bounds Read

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.32-5
  • Fixed in: 10.32-5+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre2/libpcre2-8-0@10.32-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers.

Remediation

Upgrade Debian:10 pcre2 to version 10.32-5+deb10u1 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform option negotiation without the application's intent. This vulnerability could be exploited if an application allows user input, thereby enabling attackers to execute arbitrary code on the system.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u6 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u9

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde () character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers can exploit this flaw to bypass filtering or execute arbitrary code by crafting a path like /2/foo while accessing a server with a specific user.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u9 or higher.

References

high severity

SQL Injection

  • Vulnerable module: cyrus-sasl2/libsasl2-2
  • Introduced through: cyrus-sasl2/libsasl2-2@2.1.27+dfsg-1 and cyrus-sasl2/libsasl2-modules-db@2.1.27+dfsg-1
  • Fixed in: 2.1.27+dfsg-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z cyrus-sasl2/libsasl2-2@2.1.27+dfsg-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z cyrus-sasl2/libsasl2-modules-db@2.1.27+dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cyrus-sasl2 package and not the cyrus-sasl2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

Remediation

Upgrade Debian:10 cyrus-sasl2 to version 2.1.27+dfsg-1+deb10u2 or higher.

References

high severity

Incorrect Calculation

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.3, a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g., allocating too few bytes, or only freeing memory).

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

high severity

CVE-2019-1387

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is an open source, scalable, distributed revision control system. git shell is a restricted login shell that can be used to implement Git's push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an int to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to execv(), it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to git shell as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling git shell access via remote logins is a viable short-term workaround.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u5 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1350, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: gzip
  • Introduced through: gzip@1.9-3
  • Fixed in: 1.9-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gzip@1.9-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream gzip package and not the gzip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

Remediation

Upgrade Debian:10 gzip to version 1.9-3+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: icu/icu-devtools
  • Introduced through: icu/icu-devtools@63.1-6, icu/libicu-dev@63.1-6 and others
  • Fixed in: 63.1-6+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z icu/icu-devtools@63.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z icu/libicu-dev@63.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z icu/libicu63@63.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream icu package and not the icu package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.

Remediation

Upgrade Debian:10 icu to version 63.1-6+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others
  • Fixed in: 1.17-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."

Remediation

Upgrade Debian:10 krb5 to version 1.17-3+deb10u5 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u3 or higher.

References

high severity

Use After Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality, integrity, and availability.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u2 or higher.

References

high severity

Untrusted Search Path

  • Vulnerable module: libxpm/libxpm4
  • Introduced through: libxpm/libxpm4@1:3.5.12-1
  • Fixed in: 1:3.5.12-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxpm/libxpm4@1:3.5.12-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxpm package and not the libxpm package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libXpm. When processing files with .Z or .gz extensions, the library calls external programs to compress and uncompress files, relying on the PATH environment variable to find these programs, which could allow a malicious user to execute other programs by manipulating the PATH environment variable.

Remediation

Upgrade Debian:10 libxpm to version 1:3.5.12-1+deb10u1 or higher.

References

high severity

Use After Free

  • Vulnerable module: libxslt/libxslt1-dev
  • Introduced through: libxslt/libxslt1-dev@1.1.32-2.1~deb10u1 and libxslt/libxslt1.1@1.1.32-2.1~deb10u1
  • Fixed in: 1.1.32-2.2~deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1-dev@1.1.32-2.1~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1.1@1.1.32-2.1~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Use after free in Blink XSLT in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade Debian:10 libxslt to version 1.1.32-2.2~deb10u2 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in ncurses through v6.2-1. _nc_captoinfo in captoinfo.c has a heap-based buffer overflow.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u5 or higher.

References

high severity

Incomplete Cleanup

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.16-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in PostgreSQL. There is an issue with incomplete efforts to operate safely when a privileged user is maintaining another user's objects. The Autovacuum, REINDEX, CREATE INDEX, REFRESH MATERIALIZED VIEW, CLUSTER, and pg_amcheck commands activated relevant protections too late or not at all during the process. This flaw allows an attacker with permission to create non-temporary objects in at least one schema to execute arbitrary SQL functions under a superuser identity.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.16-0+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.22-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing specially crafted data. This enables the execution of arbitrary code on the target system, allowing users to write arbitrary bytes to memory and extensively read the server's memory.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.22-0+deb10u1 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.12-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in postgresql in versions before 13.3, before 12.7, before 11.12, before 10.17 and before 9.6.22. While modifying certain SQL array values, missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.12-0+deb10u1 or higher.

References

high severity

SQL Injection

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.10-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.10-0+deb10u1 or higher.

References

high severity

SQL Injection

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.21-0+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or ""). If an administrator has installed files of a vulnerable, trusted, non-bundled extension, an attacker with database-level CREATE privilege can execute arbitrary code as the bootstrap superuser.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.21-0+deb10u2 or higher.

References

high severity

Buffer Overflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesBytes() at /libtiff/tools/tiffcrop.c:3215.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

high severity

Numeric Errors

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

tif_getimage.c in LibTIFF through 4.0.10, as used in GDAL through 3.0.1 and other products, has an integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image, related to a "Negative-size-param" condition.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: xz-utils
  • Introduced through: xz-utils@5.2.4-1 and xz-utils/liblzma5@5.2.4-1
  • Fixed in: 5.2.4-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z xz-utils@5.2.4-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z xz-utils/liblzma5@5.2.4-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.

Remediation

Upgrade Debian:10 xz-utils to version 5.2.4-1+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability, with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others
  • Fixed in: 5.28.1-6+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Perl before 5.30.3 has an integer overflow related to mishandling of a "PL_regkind[OP(n)] == NOTHING" situation. A crafted regular expression could lead to malformed bytecode with a possibility of instruction injection.

Remediation

Upgrade Debian:10 perl to version 5.28.1-6+deb10u1 or higher.

References

high severity

Privilege Escalation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Privilege Escalation under certain conditions on Windows platforms. More specifically, improper configuration of permissions in the installation directory allows an attacker to perform two different escalation attacks: PATH variable hijacking and DLL hijacking.

Remediation

Upgrade node to version 16.4.1, 14.17.2, 12.22.2 or higher.

References

high severity

Insufficient Hostname Verification

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.21.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Insufficient Hostname Verification. TLS session reuse can lead to host certificate verification bypass.

session event is emitted after secure event on TLSSocket, but before secureConnect event. This is problematic for https.Agent because it must cache session only after verifying the remote peer's certificate.

Connecting to a server that presents an invalid certificate resulted in the session being cached after the handshake with the server and evicted right after a certifiate validation error and socket's destruction. A request initiated during this narrow window would pick the faulty session, send it to the malicious server and skip the verification of the server's certificate.

Remediation

Upgrade node to version 12.18.0, 14.4.0, 10.21.0 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Out-of-bounds Read in libuv's uv__idna_toascii() function which is used to convert strings to ASCII. This is called by Node's dns module's lookup() function and can lead to information disclosures or crashes.

Remediation

Upgrade node to version 16.4.1, 14.17.2, 12.22.2 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Prototype Pollution via console.table properties. Due to the formatting logic of the console.table() function it was not safe to allow user controlled input to be passed to the properties parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be __proto__. Note: This vulnerability only allows an empty string to be assigned numerical keys of the object prototype.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade node to version 12.22.9, 14.18.3, 16.13.2, 17.3.1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others
  • Fixed in: 5.28.1-6+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Perl before 5.30.3 on 32-bit platforms allows a heap-based buffer overflow because nested regular expression quantifiers have an integer overflow.

Remediation

Upgrade Debian:10 perl to version 5.28.1-6+deb10u1 or higher.

References

high severity

Missing Authentication for Critical Function

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only).

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

high severity

Use After Free

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u5 or higher.

References

high severity

Information Exposure

  • Vulnerable module: gcc-8
  • Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/cpp-8@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libasan5@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libatomic1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libcc1-0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgcc-8-dev@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgomp1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libitm1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/liblsan0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libmpx2@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libquadmath0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libstdc++6@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libtsan0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libubsan1@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

high severity

Integer Underflow

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1
  • Fixed in: 1:1.5.2-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libjpeg-turbo 2.0.4, and mozjpeg 4.0.0, has a heap-based buffer over-read in get_rgb_row() in rdppm.c via a malformed PPM input file.

Remediation

Upgrade Debian:10 libjpeg-turbo to version 1:1.5.2-2+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: libssh2/libssh2-1
  • Introduced through: libssh2/libssh2-1@1.8.0-2.1
  • Fixed in: 1.8.0-2.1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libssh2/libssh2-1@1.8.0-2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh2 package and not the libssh2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server.

Remediation

Upgrade Debian:10 libssh2 to version 1.8.0-2.1+deb10u1 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: libssh2/libssh2-1
  • Introduced through: libssh2/libssh2-1@1.8.0-2.1
  • Fixed in: 1.8.0-2.1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libssh2/libssh2-1@1.8.0-2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh2 package and not the libssh2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855.

Remediation

Upgrade Debian:10 libssh2 to version 1.8.0-2.1+deb10u1 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: nettle/libhogweed4
  • Introduced through: nettle/libhogweed4@3.4.1-1 and nettle/libnettle6@3.4.1-1
  • Fixed in: 3.4.1-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nettle/libhogweed4@3.4.1-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nettle/libnettle6@3.4.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nettle package and not the nettle package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results. This flaw allows an attacker to force an invalid signature, causing an assertion failure or possible validation. The highest threat to this vulnerability is to confidentiality, integrity, as well as system availability.

Remediation

Upgrade Debian:10 nettle to version 3.4.1-1+deb10u1 or higher.

References

high severity

Arbitrary File Overwrite

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.18.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the first binary. This only affects files in /usr/local/bin.

For npm, this behaviour is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade node to version 12.14.0, 10.18.0, 8.17.0, 13.4.0 or higher.

References

high severity

Arbitrary File Write

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.18.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field.

For npm, a properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gain access to arbitrary files on a user’s system when the package is installed. This behaviour is possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade node to version 12.14.0, 10.18.0, 8.17.0, 13.4.0 or higher.

References

high severity

Code Injection

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Code Injection due to the incorrect handling of environment variables on Linux when the process is running with elevated privileges that the current user lacks (does not apply to CAP_NET_BIND_SERVICE).

Remediation

Upgrade node to version 18.19.1, 20.11.1, 21.6.2 or higher.

References

high severity

SQL Injection

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.14-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication, a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established, despite the use of SSL certificate verification and encryption.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.14-0+deb10u1 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.10-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in PostgreSQL versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters, an opportunity for a man-in-the-middle attack, or the ability to observe clear-text transmissions, could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.10-0+deb10u1 or higher.

References

high severity

CVE-2024-0985

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.22-0+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Late privilege drop in REFRESH MATERIALIZED VIEW CONCURRENTLY in PostgreSQL allows an object creator to execute arbitrary SQL functions as the command issuer. The command intends to run SQL functions as the owner of the materialized view, enabling safe refresh of untrusted materialized views. The victim is a superuser or member of one of the attacker's roles. The attack requires luring the victim into running REFRESH MATERIALIZED VIEW CONCURRENTLY on the attacker's materialized view. As part of exploiting this vulnerability, the attacker creates functions that use CREATE RULE to convert the internally-built temporary table to a view. Versions before PostgreSQL 15.6, 14.11, 13.14, and 12.18 are affected. The only known exploit does not work in PostgreSQL 16 and later. For defense in depth, PostgreSQL 16.2 adds the protections that older branches are using to fix their vulnerability.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.22-0+deb10u2 or higher.

References

high severity

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.17-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object targeted in CREATE OR REPLACE or CREATE IF NOT EXISTS. Given all three prerequisites, this flaw allows an attacker to run arbitrary code as the victim role, which may be a superuser.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.17-0+deb10u1 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.20.0 through 7.70.0 is vulnerable to improper restriction of names for files and other resources that can lead too overwriting a local file when the -J flag is used.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious repository.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Improper Ownership Management

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navigating as root into a shared tmp directory that is owned by them, but where an attacker could create a git repository. Versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5 contain a patch for this issue. The simplest way to avoid being affected by the exploit described in the example is to avoid running git as root (or an Administrator in Windows), and if needed to reduce its use to a minimum. While a generic workaround is not possible, a system could be hardened from the exploit described in the example by removing any such repository if it exists already and creating one as root to block any future attacks.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u5 or higher.

References

high severity

Uncontrolled Search Path Element

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set GIT_PS1_SHOWDIRTYSTATE are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in C:\.git\config. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder .git on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend GIT_CEILING_DIRECTORIES to cover the parent directory of the user profile, e.g. C:\Users if the user profile is located in C:\Users\my-user-name.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u5 or higher.

References

high severity

Off-by-one Error

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute arbitrary code and escalate their privileges on the system.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1
  • Fixed in: 1:1.5.2-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In generate_jsimd_ycc_rgb_convert_neon of jsimd_arm64_neon.S, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in an unprivileged process with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-120551338

Remediation

Upgrade Debian:10 libjpeg-turbo to version 1:1.5.2-2+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u4 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow vulnerability leading to a double-free was found in libX11. This flaw allows a local privileged attacker to cause an application compiled with libX11 to crash, or in some cases, result in arbitrary code execution. The highest threat from this flaw is to confidentiality, integrity as well as system availability.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u1 or higher.

References

high severity

Double Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be provoked.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u5 or higher.

References

high severity

Use After Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u2 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses before 6.4 20230408, when used by a setuid application, allows local users to trigger security-relevant memory corruption via malformed data in a terminfo database file that is found in $HOME/.terminfo or reached via the TERMINFO or TERM environment variable.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u5 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others
  • Fixed in: 1.14.2-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.

Remediation

Upgrade Debian:10 nginx to version 1.14.2-2+deb10u5 or higher.

References

high severity

CVE-2023-26604

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u9

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u9 or higher.

References

high severity

Use After Free

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u4 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file. This flaw allows an attacker to inject and execute arbitrary code when a user opens a crafted TIFF file. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u2 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u2 or higher.

References

high severity

Off-by-one Error

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others
  • Fixed in: 1.14.2-2+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A security issue in nginx resolver was identified, which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite, resulting in worker process crash or potential other impact.

Remediation

Upgrade Debian:10 nginx to version 1.14.2-2+deb10u4 or higher.

References

high severity

Memory Corruption

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.21.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Memory Corruption. napi_get_value_string_*() allows various kinds of memory corruption vulnerabilities. No further technical details are currently available.

Remediation

Upgrade node to version 12.18.0, 14.4.0, 10.21.0 or higher.

References

high severity

Arbitrary Command Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of user-provided filenames or arguments). The fix is also back-ported to 3.7, 3.8, 3.9

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

high severity

Cleartext Transmission of Sensitive Information

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response.This flaw would then make curl silently continue its operations withoutTLS contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.41.0 through 7.73.0 is vulnerable to an improper check for certificate revocation due to insufficient verification of the OCSP response.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH settings were left out from the configuration match checks, making themmatch too easily.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

high severity

Information Exposure

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.62.0 through 7.70.0 is vulnerable to an information disclosure vulnerability that can lead to a partial password being leaked over the network and to the DNS server(s).

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.21.0 to and including 7.73.0 is vulnerable to uncontrolled recursion due to a stack overflow issue in FTP wildcard match parsing.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

high severity

Use After Free

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Due to use of a dangling pointer, libcurl 7.29.0 through 7.71.1 can use the wrong connection when sending data.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: cyrus-sasl2/libsasl2-2
  • Introduced through: cyrus-sasl2/libsasl2-2@2.1.27+dfsg-1 and cyrus-sasl2/libsasl2-modules-db@2.1.27+dfsg-1
  • Fixed in: 2.1.27+dfsg-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z cyrus-sasl2/libsasl2-2@2.1.27+dfsg-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z cyrus-sasl2/libsasl2-modules-db@2.1.27+dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cyrus-sasl2 package and not the cyrus-sasl2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.

Remediation

Upgrade Debian:10 cyrus-sasl2 to version 2.1.27+dfsg-1+deb10u1 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u3 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u1 or higher.

References

high severity

Resource Exhaustion

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed.

Remediation

There is no fixed version for Debian:10 expat.

References

high severity

Use After Free

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u6 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.9.1-3
  • Fixed in: 2.9.1-3+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z freetype/libfreetype6@2.9.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.

Remediation

Upgrade Debian:10 freetype to version 2.9.1-3+deb10u3 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.9.1-3
  • Fixed in: 2.9.1-3+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z freetype/libfreetype6@2.9.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

Remediation

Upgrade Debian:10 freetype to version 2.9.1-3+deb10u3 or higher.

References

high severity

CVE-2021-40330

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u4 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to git apply, a path outside the working tree can be overwritten as the user who is running git apply. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use git apply --stat to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u8 or higher.

References

high severity

Insufficiently Protected Credentials

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u2 or higher.

References

high severity

Insufficiently Protected Credentials

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching any URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u3 or higher.

References

high severity

Link Following

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive file system such as NTFS, HFS+ or APFS (i.e. the default file systems on Windows and macOS). Note that clean/smudge filters have to be configured for that. Git for Windows configures Git LFS by default, and is therefore vulnerable. The problem has been patched in the versions published on Tuesday, March 9th, 2021. As a workaound, if symbolic link support is disabled in Git (e.g. via git config --global core.symlinks false), the described attack won't work. Likewise, if no clean/smudge filters such as Git LFS are configured globally (i.e. before cloning), the attack is foiled. As always, it is best to avoid cloning repositories from untrusted sources. The earliest impacted version is 2.14.2. The fix versions are: 2.30.1, 2.29.3, 2.28.1, 2.27.1, 2.26.3, 2.25.5, 2.24.4, 2.23.4, 2.22.5, 2.21.4, 2.20.5, 2.19.6, 2.18.5, 2.17.62.17.6.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u4 or higher.

References

high severity

Use of Incorrectly-Resolved Name or Reference

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A tampering vulnerability exists when Git for Visual Studio improperly handles virtual drive paths, aka 'Git for Visual Studio Tampering Vulnerability'.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: gmp/libgmp10
  • Introduced through: gmp/libgmp10@2:6.1.2+dfsg-4
  • Fixed in: 2:6.1.2+dfsg-4+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gmp/libgmp10@2:6.1.2+dfsg-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gmp package and not the gmp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.

Remediation

Upgrade Debian:10 gmp to version 2:6.1.2+dfsg-4+deb10u1 or higher.

References

high severity

Double Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u9

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u9 or higher.

References

high severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u12

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in GnuTLS. The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from the response times of ciphertexts with correct PKCS#1 v1.5 padding. This issue may allow a remote attacker to perform a timing side-channel attack in the RSA-PSK key exchange, potentially leading to the leakage of sensitive data. CVE-2024-0553 is designated as an incomplete resolution for CVE-2023-5981.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u12 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u7 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others
  • Fixed in: 1.17-3+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ec_verify in kdc/kdc_preauth_ec.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.4 and 1.19.x before 1.19.2 allows remote attackers to cause a NULL pointer dereference and daemon crash. This occurs because a return value is not properly managed in a certain situation.

Remediation

Upgrade Debian:10 krb5 to version 1.17-3+deb10u2 or higher.

References

high severity

Uncontrolled Recursion

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others
  • Fixed in: 1.17-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit.

Remediation

Upgrade Debian:10 krb5 to version 1.17-3+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: libssh2/libssh2-1
  • Introduced through: libssh2/libssh2-1@1.8.0-2.1
  • Fixed in: 1.8.0-2.1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libssh2/libssh2-1@1.8.0-2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libssh2 package and not the libssh2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in function _libssh2_packet_add in libssh2 1.10.0 allows attackers to access out of bounds memory.

Remediation

Upgrade Debian:10 libssh2 to version 1.8.0-2.1+deb10u1 or higher.

References

high severity

Double Free

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. 

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u2 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: libwebp/libwebp6
  • Introduced through: libwebp/libwebp6@0.6.1-2
  • Fixed in: 0.6.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libwebp/libwebp6@0.6.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebp package and not the libwebp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability.

Remediation

Upgrade Debian:10 libwebp to version 0.6.1-2+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libX11. The security flaw occurs because the functions in src/InitExt.c in libX11 do not check that the values provided for the Request, Event, or Error IDs are within the bounds of the arrays that those functions write to, using those IDs as array indexes. They trust that they were called with values provided by an Xserver adhering to the bounds specified in the X11 protocol, as all X servers provided by X.Org do. As the protocol only specifies a single byte for these values, an out-of-bounds value provided by a malicious server (or a malicious proxy-in-the-middle) can only overwrite other portions of the Display structure and not write outside the bounds of the Display structure itself, possibly causing the client to crash with this memory corruption.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u3 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u5 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u1 or higher.

References

high severity

Memory Leak

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u1 or higher.

References

high severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u1 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u1 or higher.

References

high severity

Use After Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u3 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libxpm/libxpm4
  • Introduced through: libxpm/libxpm4@1:3.5.12-1
  • Fixed in: 1:3.5.12-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxpm/libxpm4@1:3.5.12-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxpm package and not the libxpm package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libXpm. This issue occurs when parsing a file with a comment not closed; the end-of-file condition will not be detected, leading to an infinite loop and resulting in a Denial of Service in the application linked to the library.

Remediation

Upgrade Debian:10 libxpm to version 1:3.5.12-1+deb10u1 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libxpm/libxpm4
  • Introduced through: libxpm/libxpm4@1:3.5.12-1
  • Fixed in: 1:3.5.12-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxpm/libxpm4@1:3.5.12-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxpm package and not the libxpm package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libXpm. When processing a file with width of 0 and a very large height, some parser functions will be called repeatedly and can lead to an infinite loop, resulting in a Denial of Service in the application linked to the library.

Remediation

Upgrade Debian:10 libxpm to version 1:3.5.12-1+deb10u1 or higher.

References

high severity

Access of Resource Using Incompatible Type ('Type Confusion')

  • Vulnerable module: libxslt/libxslt1-dev
  • Introduced through: libxslt/libxslt1-dev@1.1.32-2.1~deb10u1 and libxslt/libxslt1.1@1.1.32-2.1~deb10u1
  • Fixed in: 1.1.32-2.2~deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1-dev@1.1.32-2.1~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1.1@1.1.32-2.1~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data.

Remediation

Upgrade Debian:10 libxslt to version 1.1.32-2.2~deb10u2 or higher.

References

high severity

Use After Free

  • Vulnerable module: libxslt/libxslt1-dev
  • Introduced through: libxslt/libxslt1-dev@1.1.32-2.1~deb10u1 and libxslt/libxslt1.1@1.1.32-2.1~deb10u1
  • Fixed in: 1.1.32-2.2~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1-dev@1.1.32-2.1~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1.1@1.1.32-2.1~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances. If the relevant memory area happened to be freed and reused in a certain way, a bounds check could fail and memory outside a buffer could be written to, or uninitialized data could be disclosed.

Remediation

Upgrade Debian:10 libxslt to version 1.1.32-2.2~deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: nettle/libhogweed4
  • Introduced through: nettle/libhogweed4@3.4.1-1 and nettle/libnettle6@3.4.1-1
  • Fixed in: 3.4.1-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nettle/libhogweed4@3.4.1-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nettle/libnettle6@3.4.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nettle package and not the nettle package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of service.

Remediation

Upgrade Debian:10 nettle to version 3.4.1-1+deb10u1 or higher.

References

high severity

Improper Enforcement of Message or Data Structure

  • Vulnerable module: nghttp2/libnghttp2-14
  • Introduced through: nghttp2/libnghttp2-14@1.36.0-2+deb10u1
  • Fixed in: 1.36.0-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nghttp2/libnghttp2-14@1.36.0-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.

Remediation

Upgrade Debian:10 nghttp2 to version 1.36.0-2+deb10u2 or higher.

References

high severity

Resource Exhaustion

  • Vulnerable module: nghttp2/libnghttp2-14
  • Introduced through: nghttp2/libnghttp2-14@1.36.0-2+deb10u1
  • Fixed in: 1.36.0-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nghttp2/libnghttp2-14@1.36.0-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nghttp2 package and not the nghttp2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Remediation

Upgrade Debian:10 nghttp2 to version 1.36.0-2+deb10u2 or higher.

References

high severity

HTTP Request Smuggling

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others
  • Fixed in: 1.14.2-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in OpenResty before 1.15.8.4. ngx_http_lua_subrequest.c allows HTTP request smuggling, as demonstrated by the ngx.location.capture API.

Remediation

Upgrade Debian:10 nginx to version 1.14.2-2+deb10u3 or higher.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Allocation of Resources Without Limits or Throttling due to a lack of safeguards on chunk extension bytes. The server may read an unbounded number of bytes from a single connection, which allows an attacker to cause denial of service via CPU and network bandwidth exhaustion.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade node to version 18.19.1, 20.11.1, 21.6.2 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.24.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Denial of Service (DoS). When too many connection attempts with an HTTP2 unknownProtocol are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening. If no file descriptor limit is configured, then this leads to an excessive memory usage and causes the system to run out of memory.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade node to version 15.10.0, 14.16.0, 12.21.0, 10.24.0 or higher.

References

high severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling. Two copies of a header field are allowed in a HTTP request, which causes Node.js to identifiy the first header and ignore the second.

Remediation

Upgrade node to version 10.23.1, 12.20.1, 14.15.4, 15.5.1 or higher.

References

high severity

Access of Resource Using Incompatible Type ('Type Confusion')

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

CVE-2020-36226

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Double Free

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Integer Underflow

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing, resulting in denial of service (schema_init.c serialNumberAndIssuerCheck).

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Integer Underflow

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference was found in OpenLDAP server and was fixed in openldap 2.4.55, during a request for renaming RDNs. An unauthenticated attacker could remotely crash the slapd process by sending a specially crafted request, causing a Denial of Service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u3 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling, resulting in denial of service (double free and out-of-bounds read).

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in OpenLDAP in versions before 2.4.56. This flaw allows an attacker who sends a malicious packet processed by OpenLDAP to force a failed assertion in csnNormalize23(). The highest threat from this vulnerability is to system availability.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u4 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in OpenLDAP. This flaw allows an attacker who can send a malicious packet to be processed by OpenLDAP’s slapd server, to trigger an assertion failure. The highest threat from this vulnerability is to system availability.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u4 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Reachable Assertion

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In OpenLDAP through 2.4.57 and 2.5.x through 2.5.1alpha, an assertion failure in slapd can occur in the issuerAndThisUpdateCheck function via a crafted packet, resulting in a denial of service (daemon exit) via a short timestamp. This is related to schema_init.c and checkTime.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u6 or higher.

References

high severity

Release of Invalid Pointer or Reference

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u5 or higher.

References

high severity

Resource Exhaustion

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1
  • Fixed in: 2.4.47+dfsg-3+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In filter.c in slapd in OpenLDAP before 2.4.50, LDAP search filters with nested boolean expressions can result in denial of service (daemon crash).

Remediation

Upgrade Debian:10 openldap to version 2.4.47+dfsg-3+deb10u2 or higher.

References

high severity

Double Free

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload data. If the function succeeds then the "name_out", "header" and "data" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. It is possible to construct a PEM file that results in 0 bytes of payload data. In this case PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a buffer that has already been freed. If the caller also frees this buffer then a double free will occur. This will most likely lead to a crash. This could be exploited by an attacker who has the ability to supply malicious PEM files for parsing to achieve a denial of service attack.

The functions PEM_read_bio() and PEM_read() are simple wrappers around PEM_read_bio_ex() and therefore these functions are also directly affected.

These functions are also called indirectly by a number of other OpenSSL functions including PEM_X509_INFO_read_bio_ex() and SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL internal uses of these functions are not vulnerable because the caller does not free the header argument if PEM_read_bio_ex() returns a failure code. These locations include the PEM_read_bio_TYPE() functions as well as the decoders introduced in OpenSSL 3.0.

The OpenSSL asn1parse command line application is also impacted by this issue.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u4 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A security vulnerability has been identified in all supported versions

of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems.

Policy processing is disabled by default but can be enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u5 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u5 or higher.

References

high severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u8 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Server or client applications that call the SSL_check_chain() function during or after a TLS 1.3 handshake may crash due to a NULL pointer dereference as a result of incorrect handling of the "signature_algorithms_cert" TLS extension. The crash occurs if an invalid or unrecognised signature algorithm is received from the peer. This could be exploited by a malicious peer in a Denial of Service attack. OpenSSL version 1.1.1d, 1.1.1e, and 1.1.1f are affected by this issue. This issue did not affect OpenSSL versions prior to 1.1.1d. Fixed in OpenSSL 1.1.1g (Affected 1.1.1d-1.1.1f).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u3 or higher.

References

high severity

Use After Free

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications.

The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter BIO is freed and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO then a use-after-free will occur. This will most likely result in a crash.

This scenario occurs directly in the internal function B64_write_ASN1() which may cause BIO_new_NDEF() to be called and will subsequently call BIO_pop() on the BIO. This internal function is in turn called by the public API functions PEM_write_bio_ASN1_stream, PEM_write_bio_CMS_stream, PEM_write_bio_PKCS7_stream, SMIME_write_ASN1, SMIME_write_CMS and SMIME_write_PKCS7.

Other public API functions that may be impacted by this include i2d_ASN1_bio_stream, BIO_new_CMS, BIO_new_PKCS7, i2d_CMS_bio_stream and i2d_PKCS7_bio_stream.

The OpenSSL cms and smime command line applications are similarly affected.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u4 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: p11-kit/libp11-kit0
  • Introduced through: p11-kit/libp11-kit0@0.23.15-2
  • Fixed in: 0.23.15-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z p11-kit/libp11-kit0@0.23.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream p11-kit package and not the p11-kit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in p11-kit 0.21.1 through 0.23.21. Multiple integer overflows have been discovered in the array allocations in the p11-kit library and the p11-kit list command, where overflow checks are missing before calling realloc or calloc.

Remediation

Upgrade Debian:10 p11-kit to version 0.23.15-2+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: p11-kit/libp11-kit0
  • Introduced through: p11-kit/libp11-kit0@0.23.15-2
  • Fixed in: 0.23.15-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z p11-kit/libp11-kit0@0.23.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream p11-kit package and not the p11-kit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in p11-kit 0.23.6 through 0.23.21. A heap-based buffer overflow has been discovered in the RPC protocol used by p11-kit server/remote commands and the client library. When the remote entity supplies a serialized byte array in a CK_ATTRIBUTE, the receiving entity may not allocate sufficient length for the buffer to store the deserialized value.

Remediation

Upgrade Debian:10 p11-kit to version 0.23.15-2+deb10u1 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.32-5
  • Fixed in: 10.32-5+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre2/libpcre2-8-0@10.32-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c.

Remediation

Upgrade Debian:10 pcre2 to version 10.32-5+deb10u1 or higher.

References

high severity

Buffer Overflow

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others
  • Fixed in: 5.28.1-6+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

regcomp.c in Perl before 5.30.3 allows a buffer overflow via a crafted regular expression because of recursive S_study_chunk calls.

Remediation

Upgrade Debian:10 perl to version 5.28.1-6+deb10u1 or higher.

References

high severity

Permissive Whitelist

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.10-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1, before 12.5, before 11.10, before 10.15, before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server, the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.10-0+deb10u1 or higher.

References

high severity

Algorithmic Complexity

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

high severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

high severity

CVE-2019-16056

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header validation.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

high severity

Resource Exhaustion

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system availability.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

high severity

Use After Free

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use-after-free exists in Python through 3.9 via heappushpop in heapq.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

high severity

CVE-2019-19959

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ext/misc/zipfile.c in SQLite 3.30.1 mishandles certain uses of INSERT INTO in situations involving embedded '\0' characters in filenames, leading to a memory-management error that can be detected by (for example) valgrind.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

high severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQlite 3.31.1, a potential null pointer derreference was found in the INTERSEC query processing.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u2 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

high severity

Unrestricted Upload of File with Dangerous Type

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

high severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG records, the protocol specification implies that an algorithm must evaluate all combinations of DNSKEY and RRSIG records.

Remediation

There is no fixed version for Debian:10 systemd.

References

high severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.0.10+git190814-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "invertImage()" function in the component "tiffcrop".

Remediation

Upgrade Debian:10 tiff to version 4.0.10+git190814-1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u9

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API. This flaw allows a remote attacker to cause a heap-buffer overflow, leading to a denial of service.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u9 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.11.dfsg-1 and zlib/zlib1g-dev@1:1.2.11.dfsg-1
  • Fixed in: 1:1.2.11.dfsg-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z zlib/zlib1g@1:1.2.11.dfsg-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z zlib/zlib1g-dev@1:1.2.11.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

Remediation

Upgrade Debian:10 zlib to version 1:1.2.11.dfsg-1+deb10u1 or higher.

References

high severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u10

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u10 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value, and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u3 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the TLS server always uses wrong data in place of an encryption key derived from an application.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u4 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others
  • Fixed in: 1.14.2-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.

Remediation

Upgrade Debian:10 nginx to version 1.14.2-2+deb10u5 or higher.

References

high severity

Improper Certificate Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Certificate Validation. There is insufficient verification of a certificate chain when using the X509_V_FLAG_X509_STRICT flag.

Remediation

Upgrade node to version 15.14.0, 14.16.1, 12.22.1, 10.24.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Use After Free on close http2 on stream canceling. An attacker might be able to exploit the memory corruption to change process behaviour.

The issue follows on from CVE-2021-22930 as the fix for it did not completely resolve the vulnerability.

Remediation

Upgrade node to version 16.6.2, 14.17.5, 12.22.5 or higher.

References

high severity

Access of Resource Using Incompatible Type ('Type Confusion')

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING.

When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u4 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u7 or higher.

References

high severity

Untrusted Search Path

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.9-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script, during the installation or update of such extension. This affects PostgreSQL versions before 12.4, before 11.9, before 10.14, before 9.6.19, and before 9.5.23.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.9-0+deb10u1 or higher.

References

high severity

CVE-2023-2454

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.20-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

schema_element defeats protective search_path changes; It was found that certain database calls in PostgreSQL could permit an authed attacker with elevated database-level privileges to execute arbitrary code.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.20-0+deb10u1 or higher.

References

high severity

Improper Encoding or Escaping of Output

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u3 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others
  • Fixed in: 1.14.2-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.

Remediation

Upgrade Debian:10 nginx to version 1.14.2-2+deb10u5 or higher.

References

high severity

SQL Injection

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.9-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found that PostgreSQL versions before 12.4, before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058, in order to execute arbitrary SQL command in the context of the user used for replication.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.9-0+deb10u1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 glibc.

References

high severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

high severity

Use After Free

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ext/fts3/fts3.c in SQLite before 3.32.0 has a use-after-free in fts3EvalNextRow, related to the snippet feature.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u1, e2fsprogs/libcom-err2@1.44.5-1+deb10u1 and others
  • Fixed in: 1.44.5-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libcom-err2@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libext2fs2@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libss2@1.44.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Remediation

Upgrade Debian:10 e2fsprogs to version 1.44.5-1+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u1, e2fsprogs/libcom-err2@1.44.5-1+deb10u1 and others
  • Fixed in: 1.44.5-1+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libcom-err2@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libext2fs2@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libss2@1.44.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.

Remediation

Upgrade Debian:10 e2fsprogs to version 1.44.5-1+deb10u3 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow leading to a heap-buffer overflow was found in The X Input Method (XIM) client was implemented in libX11 before version 1.6.10. As per upstream this is security relevant when setuid programs call XIM client functions while running with elevated privileges. No such programs are shipped with Red Hat Enterprise Linux.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u1 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u5 or higher.

References

medium severity

CVE-2023-46218

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible. This allows a site to set cookies that then would get sent to different and unrelated sites and domains.

It could do this by exploiting a mixed case flaw in curl's function that verifies a given cookie domain against the Public Suffix List (PSL). For example a cookie could be set with domain=co.UK when the URL used a lower case hostname curl.co.uk, even though co.uk is listed as a PSL domain.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u8 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

medium severity

Uncontrolled Recursion

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2
  • Fixed in: 2.2.6-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.

Remediation

Upgrade Debian:10 expat to version 2.2.6-2+deb10u3 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.9.1-3
  • Fixed in: 2.9.1-3+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z freetype/libfreetype6@2.9.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade Debian:10 freetype to version 2.9.1-3+deb10u2 or higher.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u1, gnupg2/gnupg@2.2.12-1+deb10u1 and others
  • Fixed in: 2.2.12-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/dirmngr@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg-l10n@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg-utils@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-agent@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-wks-client@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-wks-server@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgconf@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgsm@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgv@2.2.12-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.

Remediation

Upgrade Debian:10 gnupg2 to version 2.2.12-1+deb10u2 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u9

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference flaw was found in GnuTLS. As Nettle's hash update functions internally call memcpy, providing zero-length input may cause undefined behavior. This flaw leads to a denial of service after authentication in rare circumstances.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u9 or higher.

References

medium severity

Access of Uninitialized Pointer

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others
  • Fixed in: 1.17-3+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

lib/kadm5/kadm_rpc_xdr.c in MIT Kerberos 5 (aka krb5) before 1.20.2 and 1.21.x before 1.21.1 frees an uninitialized pointer. A remote authenticated user can trigger a kadmind crash. This occurs because _xdr_kadm5_principal_ent_rec does not validate the relationship between n_key_data and the key_data array count.

Remediation

Upgrade Debian:10 krb5 to version 1.17-3+deb10u6 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others
  • Fixed in: 1.17-3+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) before 1.18.5 and 1.19.x before 1.19.3 has a NULL pointer dereference in kdc/do_tgs_req.c via a FAST inner body that lacks a server field.

Remediation

Upgrade Debian:10 krb5 to version 1.17-3+deb10u3 or higher.

References

medium severity

Divide By Zero

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1
  • Fixed in: 1:1.5.2-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libjpeg-turbo 1.5.90 is vulnerable to a denial of service vulnerability caused by a divide by zero when processing a crafted BMP image.

Remediation

Upgrade Debian:10 libjpeg-turbo to version 1:1.5.2-2+deb10u1 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1
  • Fixed in: 1:1.5.2-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette entries.

Remediation

Upgrade Debian:10 libjpeg-turbo to version 1:1.5.2-2+deb10u1 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u1 or higher.

References

medium severity

Double Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in libxml2 before 2.10.4. When hashing empty dict strings in a crafted XML document, xmlDictComputeFastKey in dict.c can produce non-deterministic values, leading to various logic and memory errors, such as a double free. This behavior occurs because there is an attempt to use the first byte of an empty string, and any value is possible (not solely the '\0' value).

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u6 or higher.

References

medium severity

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libxml2. Exponential entity expansion attack its possible bypassing all existing protection mechanisms and leading to denial of service.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u2 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer functions, for example libxslt through 1.1.35, is affected as well.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u4 or higher.

References

medium severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u1 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libxml2 before 2.10.4, parsing of certain invalid XSD schemas can lead to a NULL pointer dereference and subsequently a segfault. This occurs in xmlSchemaFixupComplexType in xmlschemas.c.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u6 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1116 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in one_one_mapping function in progs/dump_entry.c:1373 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in fmt_entry function in progs/dump_entry.c:1100 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u4 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability in _nc_find_entry function in tinfo/comp_hash.c:66 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Buffer Overflow. realpath() implementation performs an incorrect calculation when allocating a buffer, leading to a potential buffer overflow.

Remediation

Upgrade node to version 10.22.1, 12.18.4, 14.9.0 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling via llhttp. The HTTP parser accepts requests with a space (SP) right after the header name before the colon.

Remediation

Upgrade node to version 12.22.7, 14.18.1, 16.11.1 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling via llhttp. The parse ignores chunk extensions when parsing the body of chunked requests.

Remediation

Upgrade node to version 12.22.7, 14.18.1, 16.11.1 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling when the llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers.

Remediation

Upgrade node to version 14.20.0, 16.16.0, 18.5.0 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling. The llhttp parser in the http module does not correctly handle multi-line Transfer-Encoding headers.

Remediation

Upgrade node to version 14.20.0, 16.16.0, 18.5.0 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to HTTP Request Smuggling. when the llhttp parser in the http module does not adequately delimit HTTP requests with CRLF sequences.

Remediation

Upgrade node to version 14.20.0, 16.16.0, 18.5.0 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow.

Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service.

An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods.

When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. The time complexity is O(n^2) with 'n' being the size of the sub-identifiers in bytes (*).

With OpenSSL 3.0, support to fetch cryptographic algorithms using names / identifiers in string form was introduced. This includes using OBJECT IDENTIFIERs in canonical numeric text form as identifiers for fetching algorithms.

Such OBJECT IDENTIFIERs may be received through the ASN.1 structure AlgorithmIdentifier, which is commonly used in multiple protocols to specify what cryptographic algorithm should be used to sign or verify, encrypt or decrypt, or digest passed data.

Applications that call OBJ_obj2txt() directly with untrusted data are affected, with any version of OpenSSL. If the use is for the mere purpose of display, the severity is considered low.

In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS. It also impacts anything that processes X.509 certificates, including simple things like verifying its signature.

The impact on TLS is relatively low, because all versions of OpenSSL have a 100KiB limit on the peer's certificate chain. Additionally, this only impacts clients, or servers that have explicitly enabled client authentication.

In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects, such as X.509 certificates. This is assumed to not happen in such a way that it would cause a Denial of Service, so these versions are considered not affected by this issue in such a way that it would be cause for concern, and the severity is therefore considered low.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u5 or higher.

References

medium severity

CVE-2021-32029

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.12-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in postgresql. Using an UPDATE ... RETURNING command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.12-0+deb10u1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.12-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in postgresql. Using an INSERT ... ON CONFLICT ... DO UPDATE command on a purpose-crafted table, an authenticated database user could read arbitrary bytes of server memory. The highest threat from this vulnerability is to data confidentiality.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.12-0+deb10u1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.13-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.13-0+deb10u1 or higher.

References

medium severity

Missing Authorization

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.7-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION", where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to perform drop objects such as function, triggers, et al., leading to database corruption. This issue affects PostgreSQL versions before 12.2, before 11.7, before 10.12 and before 9.6.17.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.7-0+deb10u1 or higher.

References

medium severity

Resource Exhaustion

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is sent by the server to the client. The greatest threat that this flaw poses is to application availability.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

medium severity

Resource Exhaustion

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

medium severity

Divide By Zero

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Divide By Zero

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Divide By Zero

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Divide By Zero

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application crash.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u1 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference in TIFFClose() is caused by a failure to open an output file (non-existent path or a path that requires permissions like /dev/null) while specifying zones.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in writeSingleSection in tools/tiffcrop.c:7345, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the "TIFFVGetField" funtion in the component 'libtiff/tif_dir.c'.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u3 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.0.10+git190814-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.

Remediation

Upgrade Debian:10 tiff to version 4.0.10+git190814-1 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop" utilities.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6826, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemset in libtiff/tif_unix.c:340 when called from processCropSelections, tools/tiffcrop.c:7619, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c:346 when called from extractImageSection, tools/tiffcrop.c:6860, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 236b7191.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in extractContigSamplesShifted24bits in tools/tiffcrop.c:3604, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit cfbb883b.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Reachable Assertion

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

CRLF Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u1 or higher.

References

medium severity

CRLF Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u1 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u1 or higher.

References

medium severity

Stack-based Buffer Overflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/negotiate/GSSAPI transfers and could potentially result in unauthorized access to sensitive information. The safest option is to not reuse connections if the CURLOPT_GSSAPI_DELEGATION option has been changed.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u6 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certain FTP settings such as CURLOPT_FTP_ACCOUNT, CURLOPT_FTP_ALTERNATIVE_TO_USER, CURLOPT_FTP_SSL_CCC, and CURLOPT_USE_SSL were not included in the configuration match checks, causing them to match too easily. This could lead to libcurl using the wrong credentials when performing a transfer, potentially allowing unauthorized access to sensitive information.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u6 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS library. This private wildcard matching function would match IDN (International Domain Name) hosts incorrectly and could as a result accept patterns that otherwise should mismatch. IDN hostnames are converted to puny code before used for certificate checks. Puny coded names always start with xn-- and should not be allowed to pattern match, but the wildcard check in curl could still check for x*, which would match even though the IDN name most likely contained nothing even resembling an x.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u7 or higher.

References

medium severity

Insufficient Verification of Data Authenticity

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got before the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

medium severity

Use After Free

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use after free vulnerability exists in curl <7.87.0. Curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations. When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u4 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4
  • Fixed in: 3.6.7-4+deb10u11

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

Remediation

Upgrade Debian:10 gnutls28 to version 3.6.7-4+deb10u11 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5
  • Fixed in: 1.8.4-5+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The ElGamal implementation in Libgcrypt before 1.9.4 allows plaintext recovery because, during interaction between two cryptographic libraries, a certain dangerous combination of the prime defined by the receiver's public key, the generator defined by the receiver's public key, and the sender's ephemeral exponents can lead to a cross-configuration attack against OpenPGP.

Remediation

Upgrade Debian:10 libgcrypt20 to version 1.8.4-5+deb10u1 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3
  • Fixed in: 2.9.4+dfsg1-7+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content, causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated, the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability.

Remediation

Upgrade Debian:10 libxml2 to version 2.9.4+dfsg1-7+deb10u2 or higher.

References

medium severity

DLL Hijacking

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to DLL Hijacking. on Windows based systems running OpenSSL that use a C:\Program Files\Common Files\SSL\openssl.cnf file. Attackers could place a malicious providers.dll file at one of the locations checked according to DLL Search Order and it would be used by the application.

Remediation

Upgrade node to version 14.20.0, 16.16.0, 18.5.0 or higher.

References

medium severity

DNS Rebinding

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.24.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to DNS Rebinding. A Denial of Service can occur when the whitelist in /etc/hosts includes localhost6. If an attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the localhost6 domain.

Remediation

Upgrade node to version 15.10.0, 14.16.0, 12.21.0, 10.24.0 or higher.

References

medium severity

DNS Rebinding

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to DNS Rebinding by bypassing IsAllowedHost because IsIPAddress does not properly check if an IP address is invalid or not. This vulnerability is a bypass of CVE-2021-22884.

Remediation

Upgrade node to version 14.20.0, 16.16.0, 18.5.0 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to NULL Pointer Dereference. If sent a maliciously crafted renegotiation ClientHello message from a client, an OpenSSL TLS server may crash. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a Denial of Service.

Remediation

Upgrade node to version 15.14.0, 14.16.1, 12.22.1, 10.24.1 or higher.

References

medium severity

Observable Timing Discrepancy

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Observable Timing Discrepancy due to the implementation of PKCS#1 v1.5 padding. An attacker can infer the private key used in the cryptographic operation by observing the time taken to execute cryptographic operations (Marvin).

Remediation

Upgrade node to version 18.19.1, 20.11.1, 21.6.2 or higher.

References

medium severity

Use After Free

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Use After Free. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory.

Remediation

Upgrade node to version 10.23.1, 12.20.1, 14.15.4, 15.5.1 or higher.

References

medium severity

CVE-2021-4160

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure. Many EC algorithms are affected, including some of the TLS 1.3 default curves. Impact was not analyzed in detail, because the pre-requisites for attack are considered unlikely and include reusing private keys. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH are considered just feasible (although very difficult) because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH private key among multiple clients, which is no longer an option since CVE-2016-0701. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0.0. It was addressed in the releases of 1.1.1m and 3.0.1 on the 15th of December 2021. For the 1.0.2 release it is addressed in git commit 6fc1aaaf3 that is available to premium support customers only. It will be made available in 1.0.2zc when it is released. The issue only affects OpenSSL on MIPS platforms. Fixed in OpenSSL 3.0.1 (Affected 3.0.0). Fixed in OpenSSL 1.1.1m (Affected 1.1.1-1.1.1l). Fixed in OpenSSL 1.0.2zc-dev (Affected 1.0.2-1.0.2zb).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u8 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u4 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. The function X509_issuer_and_serial_hash() is never directly called by OpenSSL itself so applications are only vulnerable if they use this function directly and they use it on certificates that may have been obtained from untrusted sources. OpenSSL versions 1.1.1i and below are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1j. OpenSSL versions 1.0.2x and below are affected by this issue. However OpenSSL 1.0.2 is out of support and no longer receiving public updates. Premium support customers of OpenSSL 1.0.2 should upgrade to 1.0.2y. Other users should upgrade to 1.1.1j. Fixed in OpenSSL 1.1.1j (Affected 1.1.1-1.1.1i). Fixed in OpenSSL 1.0.2y (Affected 1.0.2-1.0.2x).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u5 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. OpenSSL itself uses the GENERAL_NAME_cmp function for two purposes: 1) Comparing CRL distribution point names between an available CRL and a CRL distribution point embedded in an X509 certificate 2) When verifying that a timestamp response token signer matches the timestamp authority name (exposed via the API functions TS_RESP_verify_response and TS_RESP_verify_token) If an attacker can control both items being compared then that attacker could trigger a crash. For example if the attacker can trick a client or server into checking a malicious certificate against a malicious CRL then this may occur. Note that some applications automatically download CRLs based on a URL embedded in a certificate. This checking happens prior to the signatures on the certificate and CRL being verified. OpenSSL's s_server, s_client and verify tools have support for the "-crl_download" option which implements automatic CRL downloading and this attack has been demonstrated to work against those tools. Note that an unrelated bug means that affected versions of OpenSSL cannot parse or construct correct encodings of EDIPARTYNAME. However it is possible to construct a malformed EDIPARTYNAME that OpenSSL's parser will accept and hence trigger this attack. All OpenSSL 1.1.1 and 1.0.2 versions are affected by this issue. Other OpenSSL releases are out of support and have not been checked. Fixed in OpenSSL 1.1.1i (Affected 1.1.1-1.1.1h). Fixed in OpenSSL 1.0.2x (Affected 1.0.2-1.0.2w).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u4 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u6 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.14-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A man-in-the-middle attacker can inject false responses to the client's first few queries, despite the use of SSL certificate verification and encryption.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.14-0+deb10u1 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

medium severity

Race Condition

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in hmac.compare_digest.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2, apt/apt-transport-https@1.8.2 and others
  • Fixed in: 1.8.2.2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt@1.8.2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt/apt-transport-https@1.8.2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt/libapt-pkg5.0@1.8.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

APT had several integer overflows and underflows while parsing .deb packages, aka GHSL-2020-168 GHSL-2020-169, in files apt-pkg/contrib/extracttar.cc, apt-pkg/deb/debfile.cc, and apt-pkg/contrib/arfile.cc. This issue affects: apt 1.2.32ubuntu0 versions prior to 1.2.32ubuntu0.2; 1.6.12ubuntu0 versions prior to 1.6.12ubuntu0.2; 2.0.2ubuntu0 versions prior to 2.0.2ubuntu0.2; 2.1.10ubuntu0 versions prior to 2.1.10ubuntu0.1;

Remediation

Upgrade Debian:10 apt to version 1.8.2.2 or higher.

References

medium severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u4 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2, apt/apt-transport-https@1.8.2 and others
  • Fixed in: 1.8.2.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt@1.8.2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt/apt-transport-https@1.8.2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt/libapt-pkg5.0@1.8.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Missing input validation in the ar/tar implementations of APT before version 2.1.2 could result in denial of service when processing specially crafted deb files.

Remediation

Upgrade Debian:10 apt to version 1.8.2.1 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent transfers if the configurations match. However, two SSH settings were omitted from the configuration check, allowing them to match easily, potentially leading to the reuse of an inappropriate connection.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u6 or higher.

References

medium severity

Link Following

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's $GIT_DIR/objects directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via --no-hardlinks). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the --recurse-submodules option. Git does not create symbolic links in the $GIT_DIR/objects directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the --local optimization when on a shared machine, either by passing the --no-local option to git clone or cloning from a URL that uses the file:// scheme. Alternatively, avoid cloning repositories from untrusted sources with --recurse-submodules or run git config --global protocol.file.allow user.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u5 or higher.

References

medium severity

Link Following

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source $GIT_DIR/objects directory contains symbolic links, the objects directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.

A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with --recurse-submodules. Instead, consider cloning repositories without recursively cloning their submodules, and instead run git submodule update at each layer. Before doing so, inspect each new .gitmodules file to ensure that it does not contain suspicious module URLs.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u8 or higher.

References

medium severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

medium severity

Use After Free

  • Vulnerable module: icu/icu-devtools
  • Introduced through: icu/icu-devtools@63.1-6, icu/libicu-dev@63.1-6 and others
  • Fixed in: 63.1-6+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z icu/icu-devtools@63.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z icu/libicu-dev@63.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z icu/libicu63@63.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream icu package and not the icu package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

International Components for Unicode (ICU-20850) v66.1 was discovered to contain a use after free bug in the pkg_createWithAssemblyCode function in the file tools/pkgdata/pkgdata.cpp.

Remediation

Upgrade Debian:10 icu to version 63.1-6+deb10u2 or higher.

References

medium severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u4 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: libx11/libx11-6
  • Introduced through: libx11/libx11-6@2:1.6.7-1 and libx11/libx11-data@2:1.6.7-1
  • Fixed in: 2:1.6.7-1+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-6@2:1.6.7-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libx11/libx11-data@2:1.6.7-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libx11 package and not the libx11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system.

Remediation

Upgrade Debian:10 libx11 to version 2:1.6.7-1+deb10u4 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: libxpm/libxpm4
  • Introduced through: libxpm/libxpm4@1:3.5.12-1
  • Fixed in: 1:3.5.12-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxpm/libxpm4@1:3.5.12-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxpm package and not the libxpm package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.

Remediation

Upgrade Debian:10 libxpm to version 1:3.5.12-1+deb10u2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: libxpm/libxpm4
  • Introduced through: libxpm/libxpm4@1:3.5.12-1
  • Fixed in: 1:3.5.12-1+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxpm/libxpm4@1:3.5.12-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxpm package and not the libxpm package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.

Remediation

Upgrade Debian:10 libxpm to version 1:3.5.12-1+deb10u2 or higher.

References

medium severity

Incorrect Default Permissions

  • Vulnerable module: libzstd/libzstd1
  • Introduced through: libzstd/libzstd1@1.3.8+dfsg-3
  • Fixed in: 1.3.8+dfsg-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libzstd/libzstd1@1.3.8+dfsg-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libzstd package and not the libzstd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the Zstandard command-line utility prior to v1.4.1, output files were created with default permissions. Correct file permissions (matching the input) would only be set at completion time. Output files could therefore be readable or writable to unintended parties.

Remediation

Upgrade Debian:10 libzstd to version 1.3.8+dfsg-3+deb10u1 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite through 3.32.0 has a segmentation fault in sqlite3ExprCodeTarget in expr.c.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

medium severity

Out-of-bounds Write

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3
  • Fixed in: 3.27.2-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Remediation

Upgrade Debian:10 sqlite3 to version 3.27.2-3+deb10u1 or higher.

References

medium severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

basic/unit-name.c in systemd prior to 246.15, 247.8, 248.5, and 249.1 has a Memory Allocation with an Excessive Size Value (involving strdupa and alloca for a pathname controlled by a local attacker) that results in an operating system crash.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u8 or higher.

References

medium severity

CVE-2022-4415

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd. This security flaw can cause a local information leak due to systemd-coredump not respecting the fs.suid_dumpable kernel setting.

Remediation

There is no fixed version for Debian:10 systemd.

References

medium severity

Off-by-one Error

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u10

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of Service.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u10 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff 4.5.0 is vulnerable to Buffer Overflow via extractContigSamplesShifted8bits() at /libtiff/tools/tiffcrop.c:3753.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff 4.5.0 is vulnerable to Buffer Overflow in uv_encode() when libtiff reads a corrupted little-endian TIFF file and specifies the output to be big-endian.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff 4.5.0 is vulnerable to Buffer Overflow via /libtiff/tools/tiffcrop.c:8499. Incorrect updating of buffer size after rotateImage() in tiffcrop cause heap-buffer-overflow and SEGV.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Divide By Zero

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

Improper Validation of Specified Quantity in Input

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Integer Underflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Integer Underflow

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further exploitation.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Memory Leak

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u9

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial of service.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u9 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial of service.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in tiffcp in tools/tiffcp.c:948, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit e8131125.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u6 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in the libtiff library. This flaw causes a heap buffer overflow issue via the TIFFTAG_INKNAMES and TIFFTAG_NUMBEROFINKS values.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Buffer Overflow vulnerability found in Libtiff V.4.0.7 allows a local attacker to cause a denial of service via the tiffcp function in tiffcp.c.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u5 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

loadImage() in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based use after free via a crafted TIFF image.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u8 or higher.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.0.10+git190814-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There exists one heap buffer overflow in _TIFFmemcpy in tif_unix.c in libtiff 4.0.10, which allows an attacker to cause a denial-of-service through a crafted tiff file.

Remediation

Upgrade Debian:10 tiff to version 4.0.10+git190814-1 or higher.

References

medium severity

Unchecked Return Value

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f2b656e2.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u4 or higher.

References

medium severity

Use After Free

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4
  • Fixed in: 4.1.0+git191117-2~deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.

Remediation

Upgrade Debian:10 tiff to version 4.1.0+git191117-2~deb10u7 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

CVE-2023-2455

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.20-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Row security policies disregard user ID changes after inlining; PostgreSQL could permit incorrect policies to be applied in certain cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.20-0+deb10u1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.1.1 to and including 7.75.0 is vulnerable to an "Exposure of Private Personal Information to an Unauthorized Actor" by leaking credentials in the HTTP Referer: header. libcurl does not strip off user credentials from the URL when automatically populating the Referer: HTTP request header field in outgoing HTTP requests, and therefore risks leaking sensitive data to the server that is the target of the second HTTP request.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others
  • Fixed in: 6.1+20181013-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

Remediation

Upgrade Debian:10 ncurses to version 6.1+20181013-2+deb10u2 or higher.

References

medium severity

HTTP Request Smuggling

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others
  • Fixed in: 1.14.2-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

Remediation

Upgrade Debian:10 nginx to version 1.14.2-2+deb10u2 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Certificate Validation which is not handling multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects in order to inject a Common Name that would allow bypassing the certificate subject verification.

Remediation

Upgrade node to version 12.22.9, 14.18.3, 16.13.2, 17.3.1 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Certificate Validation via string injection. Node.js converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain, allowing the bypass of these name constraints.

Remediation

Upgrade node to version 12.22.9, 14.18.3, 16.13.2, 17.3.1 or higher.

References

medium severity

Improper Handling of URL Encoding

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Handling of URL Encoding via Subject Alternative Name (SAN) types, which PKIs are not defined to use. That, can result in bypassing name-constrained intermediates. Additionally, when a protocol allows URI SANs, node does not match the URI correctly.

Remediation

Upgrade node to version 12.22.9, 14.18.3, 16.13.2, 17.3.1 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Input Validation. If the Node.js https API was used incorrectly and undefined was in passed for the rejectUnauthorized parameter, no error was returned and connections to servers with an expired certificate would have been accepted.

Remediation

Upgrade node to version 16.6.2, 14.17.5, 12.22.5 or higher.

References

medium severity

Inconsistency Between Implementation and Documented Design

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Inconsistency Between Implementation and Documented Design where the generateKeys() API function returned from crypto.createDiffieHellman() do not generate keys after setting a private key.

Remediation

Upgrade node to version 16.20.1, 18.16.1, 20.3.1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Information Exposure in the aesni_ocb_encrypt and aesni_ocb_decrypt, which reveal 16 unencrypted bytes of memory.

NOTE: Implementations using TLS or DTLS are not affected by this vulnerability.

Remediation

Upgrade node to version 14.20.0, 16.16.0, 18.5.0 or higher.

References

medium severity

Excessive Iteration

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p.

An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the "-check" option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u6 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification.

As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function.

Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument.

Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u5 or higher.

References

medium severity

Improper Certificate Validation

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks.

Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether.

Policy processing is disabled by default but can be enabled by passing the -policy&#39; argument to the command line utilities or by calling the X509_VERIFY_PARAM_set1_policies()' function.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u5 or higher.

References

medium severity

Inefficient Regular Expression Complexity

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those checks confirms that the modulus ('p' parameter) is not too large. Trying to use a very large modulus is slow and OpenSSL will not normally use a modulus which is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the '-check' option.

The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u6 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1d-0+deb10u5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u5 or higher.

References

medium severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others
  • Fixed in: 1.1.1n-0+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).

Remediation

Upgrade Debian:10 openssl to version 1.1.1n-0+deb10u4 or higher.

References

medium severity

Use of Insufficiently Random Values

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1
  • Fixed in: 1.1.1d-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u1 or higher.

References

medium severity

Out-of-bounds Read

  • Vulnerable module: p11-kit/libp11-kit0
  • Introduced through: p11-kit/libp11-kit0@0.23.15-2
  • Fixed in: 0.23.15-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z p11-kit/libp11-kit0@0.23.15-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream p11-kit package and not the p11-kit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.

Remediation

Upgrade Debian:10 p11-kit to version 0.23.15-2+deb10u1 or higher.

References

medium severity

CVE-2023-40217

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is closed quickly, there is a brief window where the SSLSocket instance will detect the socket as "not connected" and won't initiate a handshake, but buffered data will still be readable from the socket buffer. This data will not be authenticated if the server-side TLS peer is expecting client certificate authentication, and is indistinguishable from valid TLS stream data. Data is limited in size to the amount that will fit in the buffer. (The TLS connection cannot directly be used for data exfiltration because the vulnerable code path requires that the connection be closed on initialization of the SSLSocket.)

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u3 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u1 or higher.

References

medium severity

Unchecked Return Value

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u2 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Input Validation due to missing input validation of host names returned by Domain Name Servers in the Node.js DNS library. It could lead to the output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.

NOTE: This vulnerability has also been identified as: CVE-2021-3672

Remediation

Upgrade node to version 16.6.2, 14.17.5, 12.22.5 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Improper Input Validation due to missing input validation of host names returned by Domain Name Servers in the Node.js DNS library. It could lead to the output of wrong hostnames (leading to Domain Hijacking) and injection vulnerabilities in applications using the library.

NOTE: This vulnerability has also been identified as: CVE-2021-22931

Remediation

Upgrade node to version 16.6.2, 14.17.5, 12.22.5 or higher.

References

medium severity

Incorrect Default Permissions

  • Vulnerable module: libzstd/libzstd1
  • Introduced through: libzstd/libzstd1@1.3.8+dfsg-3
  • Fixed in: 1.3.8+dfsg-3+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libzstd/libzstd1@1.3.8+dfsg-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libzstd package and not the libzstd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Beginning in v1.4.1 and prior to v1.4.9, due to an incomplete fix for CVE-2021-24031, the Zstandard command-line utility created output files with default permissions and restricted those permissions immediately afterwards. Output files could therefore momentarily be readable or writable to unintended parties.

Remediation

Upgrade Debian:10 libzstd to version 1.3.8+dfsg-3+deb10u2 or higher.

References

medium severity

CVE-2019-1547

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1
  • Fixed in: 1.1.1d-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u1 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.10-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in PostgreSQL 12.2 allows attackers to cause a denial of service via repeatedly sending SIGHUP signals. NOTE: this is disputed by the vendor because untrusted users cannot send SIGHUP signals; they can only be sent by a PostgreSQL superuser, a user with pg_reload_conf access, or a user with sufficient privileges at the OS level (the postgres account or the root account).

Remediation

Upgrade Debian:10 postgresql-11 to version 11.10-0+deb10u1 or higher.

References

medium severity

CVE-2023-5870

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.22-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in PostgreSQL involving the pg_cancel_backend role that signals background workers, including the logical replication launcher, autovacuum workers, and the autovacuum launcher. Successful exploitation requires a non-core extension with a less-resilient background worker and would affect that specific background worker only. This issue may allow a remote high privileged user to launch a denial of service (DoS) attack.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.22-0+deb10u1 or higher.

References

medium severity

CVE-2019-15718

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1
  • Fixed in: 241-7~deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings.

Remediation

Upgrade Debian:10 systemd to version 241-7~deb10u2 or higher.

References

medium severity

CVE-2023-5868

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.22-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A memory disclosure vulnerability was found in PostgreSQL that allows remote users to access sensitive information by exploiting certain aggregate function calls with 'unknown'-type arguments. Handling 'unknown'-type values from string literals without type designation can disclose bytes, potentially revealing notable and confidential information. This issue exists due to excessive data output in aggregate function calls, enabling remote users to read some portion of system memory.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.22-0+deb10u1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: postgresql-11/libpq-dev
  • Introduced through: postgresql-11/libpq-dev@11.5-1+deb10u1 and postgresql-11/libpq5@11.5-1+deb10u1
  • Fixed in: 11.11-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq-dev@11.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z postgresql-11/libpq5@11.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream postgresql-11 package and not the postgresql-11 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11. A user having UPDATE permission but not SELECT permission to a particular column could craft queries which, under some circumstances, might disclose values from that column in error messages. An attacker could use this flaw to obtain information stored in a column they are allowed to write but not read.

Remediation

Upgrade Debian:10 postgresql-11 to version 11.11-0+deb10u1 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes. This can occur during execution of objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2019-9893

  • Vulnerable module: libseccomp/libseccomp2
  • Introduced through: libseccomp/libseccomp2@2.3.3-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libseccomp/libseccomp2@2.3.3-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libseccomp package and not the libseccomp package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.

Remediation

There is no fixed version for Debian:10 libseccomp.

References

low severity

CVE-2020-27619

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Use After Free

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In SQLite through 3.31.1, the ALTER TABLE implementation has a use-after-free, as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF 4.0.7, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, leading to a heap-based buffer over-read in bmp2tiff.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

CVE-2020-19726

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in binutils libbfd.c 2.36 relating to the auxiliary symbol data allows attackers to read or write to system memory or cause a denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Debian:10 git.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libpng1.6/libpng16-16
  • Introduced through: libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue has been found in third-party PNM decoding associated with libpng 1.6.35. It is a stack-based buffer overflow in the function get_token in pnm2png.c in pnm2png.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Use After Free

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Link Following

  • Vulnerable module: python-defaults/libpython-stdlib
  • Introduced through: python-defaults/libpython-stdlib@2.7.16-1, python-defaults/libpython2-stdlib@2.7.16-1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-defaults/libpython-stdlib@2.7.16-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-defaults/libpython2-stdlib@2.7.16-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-defaults/python@2.7.16-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-defaults/python-minimal@2.7.16-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-defaults/python2@2.7.16-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-defaults/python2-minimal@2.7.16-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-defaults package and not the python-defaults package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Tools/faqwiz/move-faqwiz.sh (aka the generic FAQ wizard moving tool) in Python 2.4.5 might allow local users to overwrite arbitrary files via a symlink attack on a tmp$RANDOM.tmp temporary file. NOTE: there may not be common usage scenarios in which tmp$RANDOM.tmp is located in an untrusted directory.

Remediation

There is no fixed version for Debian:10 python-defaults.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libgd2/libgd3
  • Introduced through: libgd2/libgd3@2.2.5-5.2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgd2/libgd3@2.2.5-5.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgd2 package and not the libgd2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GD Graphics Library (aka LibGD) through 2.2.5, there is a heap-based buffer over-read in tiffWriter in gd_tiff.c. NOTE: the vendor says "In my opinion this issue should not have a CVE, since the GD and GD2 formats are documented to be 'obsolete, and should only be used for development and testing purposes.'

Remediation

There is no fixed version for Debian:10 libgd2.

References

low severity

Out-of-bounds Write

  • Vulnerable module: lz4/liblz4-1
  • Introduced through: lz4/liblz4-1@1.8.3-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z lz4/liblz4-1@1.8.3-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream lz4 package and not the lz4 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Remediation

There is no fixed version for Debian:10 lz4.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@5.0-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z bash@5.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Debian:10 bash.

References

low severity

CVE-2022-47695

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function bfd_mach_o_get_synthetic_symtab in match-o.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

CVE-2022-47696

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered Binutils objdump before 2.39.3 allows attackers to cause a denial of service or other unspecified impacts via function compare_symbols.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The get_count function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31, allows remote attackers to cause a denial of service (malloc called with the result of an integer-overflowing calculation) or possibly have unspecified other impact via a crafted string, as demonstrated by c++filt.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow, out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality, integrity, and availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Binutils addr2line before 2.39.3, function parse_module contains multiple out of bound reads which may cause a denial of service or other unspecified impacts.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is a heap-based buffer overflow in bfd_elf32_swap_phdr_in in elfcode.h because the number of program headers is not restricted.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap based buffer overflow in binutils-gdb/bfd/libbfd.c in bfd_getl64.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function display_debug_section in file readelf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap buffer overflow vulnerability in binutils readelf before 2.40 via function find_section_in_set in file readelf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: e2fsprogs
  • Introduced through: e2fsprogs@1.44.5-1+deb10u1, e2fsprogs/libcom-err2@1.44.5-1+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libcom-err2@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libext2fs2@1.44.5-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z e2fsprogs/libss2@1.44.5-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream e2fsprogs package and not the e2fsprogs package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.

Remediation

There is no fixed version for Debian:10 e2fsprogs.

References

low severity

Out-of-bounds Write

  • Vulnerable module: freetype/libfreetype6
  • Introduced through: freetype/libfreetype6@2.9.1-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z freetype/libfreetype6@2.9.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream freetype package and not the freetype package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based buffer overflow.

Remediation

There is no fixed version for Debian:10 freetype.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted .gitmodules file with submodule URLs that are longer than 1024 characters can used to exploit a bug in config.c::git_config_copy_or_rename_section_in_file(). This bug can be used to inject arbitrary configuration into a user's $GIT_DIR/config when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as core.pager, core.editor, core.sshCommand, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running git submodule deinit on untrusted repositories or without prior inspection of any submodule sections in $GIT_DIR/config.

Remediation

There is no fixed version for Debian:10 git.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre16-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre32-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre16-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre32-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

CPAN 2.28 allows Signature Verification Bypass.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Improper Input Validation

  • Vulnerable module: python-pip
  • Introduced through: python-pip@18.1-5 and python-pip/python-pip-whl@18.1-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip@18.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip/python-pip-whl@18.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-pip package and not the python-pip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in pip (all versions) because it installs the version with the highest version number, even if the user had intended to obtain a private package from a private index. This only affects use of the --extra-index-url option, and exploitation requires that the package does not already exist in the public index (and thus the attacker can put the package there with an arbitrary version number). NOTE: it has been reported that this is intended functionality and the user is responsible for using --extra-index-url securely

Remediation

There is no fixed version for Debian:10 python-pip.

References

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/login@1:4.5-1.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Incorrect Privilege Assignment

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Privilege Chaining

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

remember_Ktype in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM). This can occur during execution of cxxfilt.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

CVE-2018-12698

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

demangle_template in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30, allows attackers to trigger excessive memory consumption (aka OOM) during the "Create an array for saving the template argument values" XNEWVEC call. This can occur during execution of objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Initialization

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.34 has an uninitialized-heap vulnerability in function tic4x_print_cond (file opcodes/tic4x-dis.c) which could allow attackers to make an information leak.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap-based Buffer Overflow in function bfd_getl32 in Binutils objdump 3.37.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Insufficient Entropy

  • Vulnerable module: gcc-8
  • Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/cpp-8@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libasan5@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libatomic1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libcc1-0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgcc-8-dev@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgomp1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libitm1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/liblsan0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libmpx2@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libquadmath0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libstdc++6@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libtsan0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libubsan1@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Directory Traversal

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding specially crafted input to git apply --reject, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid using git apply with --reject when applying patches from an untrusted source. Use git apply --stat to inspect a patch before applying; avoid applying one that create a conflict where a link corresponding to the *.rej file exists.

Remediation

There is no fixed version for Debian:10 git.

References

low severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The --mirror documentation for Git through 2.35.1 does not mention the availability of deleted content, aka the "GitBleed" issue. This could present a security risk if information-disclosure auditing processes rely on a clone operation without the --mirror option.

Remediation

There is no fixed version for Debian:10 git.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u1, gnupg2/gnupg@2.2.12-1+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/dirmngr@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg-l10n@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg-utils@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-agent@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-wks-client@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-wks-server@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgconf@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgsm@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgv@2.2.12-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

Double Free

  • Vulnerable module: libgd2/libgd3
  • Introduced through: libgd2/libgd3@2.2.5-5.2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgd2/libgd3@2.2.5-5.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgd2 package and not the libgd2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

gdImageGd2Ptr in gd_gd2.c in the GD Graphics Library (aka LibGD) through 2.3.2 has a double free. NOTE: the vendor's position is "The GD2 image format is a proprietary image format of libgd. It has to be regarded as being obsolete, and should only be used for development and testing purposes.

Remediation

There is no fixed version for Debian:10 libgd2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libgd2/libgd3
  • Introduced through: libgd2/libgd3@2.2.5-5.2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgd2/libgd3@2.2.5-5.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgd2 package and not the libgd2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

gdImageClone in gd.c in libgd 2.1.0-rc2 through 2.2.5 has a NULL pointer dereference allowing attackers to crash an application via a specific function call sequence. Only affects PHP when linked with an external libgd (not bundled).

Remediation

There is no fixed version for Debian:10 libgd2.

References

low severity

Improper Input Validation

  • Vulnerable module: libidn2/libidn2-0
  • Introduced through: libidn2/libidn2-0@2.0.5-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libidn2/libidn2-0@2.0.5-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libidn2 package and not the libidn2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.

Remediation

There is no fixed version for Debian:10 libidn2.

References

low severity

Excessive Iteration

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Use After Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Resource Exhaustion

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Remediation

There is no fixed version for Debian:10 nginx.

References

low severity

Cryptographic Issues

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Out-of-Bounds

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre2/libpcre2-8-0
  • Introduced through: pcre2/libpcre2-8-0@10.32-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre2/libpcre2-8-0@10.32-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre2 package and not the pcre2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.

Remediation

There is no fixed version for Debian:10 pcre2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre16-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre32-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre16-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre32-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Link Following

  • Vulnerable module: perl
  • Introduced through: perl@5.28.1-6, perl/libperl5.28@5.28.1-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/libperl5.28@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-base@5.28.1-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z perl/perl-modules-5.28@5.28.1-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:10 perl.

References

low severity

Directory Traversal

  • Vulnerable module: python-pip
  • Introduced through: python-pip@18.1-5 and python-pip/python-pip-whl@18.1-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip@18.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip/python-pip-whl@18.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-pip package and not the python-pip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file. This occurs in _download_http_url in _internal/download.py.

Remediation

There is no fixed version for Debian:10 python-pip.

References

low severity

Incorrect Type Conversion or Cast

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32 are not affected). The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Resource Exhaustion

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

CVE-2019-19244

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

sqlite3Select in select.c in SQLite 3.30.1 allows a crash if a sub-select uses both DISTINCT and window functions, and also has certain ORDER BY usage.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

CVE-2019-19603

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Validation of Array Index

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue found in SQLite SQLite3 v.3.35.4 that allows a remote attacker to cause a denial of service via the appendvfs.c function.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API. This flaw allows a remote attacker to cause a denial of service via a crafted input with a size smaller than 379 KB.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Open Redirect

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Access Restriction Bypass

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files.

Remediation

There is no fixed version for Debian:10 nginx.

References

low severity

Out-of-Bounds

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-based buffer overflow. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-248999.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out of bounds flaw was found in GNU binutils objdump utility version 2.36. An attacker could use this flaw and pass a large section to avr_elf32_load_records_from_section() probably resulting in a crash or in some cases memory corruption. The highest threat from this vulnerability is to integrity as well as system availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in Binutils.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in work_stuff_copy_to_from when called from iterate_demangle_function.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Heap/stack buffer overflow in the dlang_lname function in d-demangle.c in libiberty allows attackers to potentially cause a denial of service (segmentation fault and crash) via a crafted mangled symbol.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer over-read exists in the function d_expression_1 in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31.1. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by c++filt.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A potential heap based buffer overflow was found in _bfd_elf_slurp_version_tables() in bfd/elf.c. This may lead to loss of availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.36. It is a stack-overflow issue in demangle_type in rust-demangle.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is instructed to download content using the metalink feature, thecontents is verified against a hash provided in the metalink XML file.The metalink XML file points out to the client how to get the same contentfrom a set of different URLs, potentially hosted by different servers and theclient can then download the file from one or several of them. In a serial orparallel manner.If one of the servers hosting the contents has been breached and the contentsof the specific file on that server is replaced with a modified payload, curlshould detect this when the hash of the file mismatches after a completeddownload. It should remove the contents and instead try getting the contentsfrom another URL. This is not done, and instead such a hash mismatch is onlymentioned in text and the potentially malicious content is kept in the file ondisk.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Out-of-Bounds

  • Vulnerable module: jbigkit/libjbig0
  • Introduced through: jbigkit/libjbig0@2.1-3.1+b2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z jbigkit/libjbig0@2.1-3.1+b2

NVD Description

Note: Versions mentioned in the description apply only to the upstream jbigkit package and not the jbigkit package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.

Remediation

There is no fixed version for Debian:10 jbigkit.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libgd2/libgd3
  • Introduced through: libgd2/libgd3@2.2.5-5.2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgd2/libgd3@2.2.5-5.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgd2 package and not the libgd2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

read_header_tga in gd_tga.c in the GD Graphics Library (aka LibGD) through 2.3.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.

Remediation

There is no fixed version for Debian:10 libgd2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libgd2/libgd3
  • Introduced through: libgd2/libgd3@2.2.5-5.2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgd2/libgd3@2.2.5-5.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgd2 package and not the libgd2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The GD Graphics Library (aka LibGD) through 2.3.2 has an out-of-bounds read because of the lack of certain gdGetBuf and gdPutBuf return value checks.

Remediation

There is no fixed version for Debian:10 libgd2.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libjpeg-turbo 1.5.2 has a NULL Pointer Dereference in jdpostct.c and jquant1.c via a crafted JPEG file.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

CVE-2018-14048

  • Vulnerable module: libpng1.6/libpng16-16
  • Introduced through: libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

Memory Leak

  • Vulnerable module: libpng1.6/libpng16-16
  • Introduced through: libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

Out-of-Bounds

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Use After Free

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail."

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity

Double Free

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Improper Resource Shutdown or Release

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the public and may be used.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Incorrect Calculation of Buffer Size

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in function TIFFReadDirectory libtiff before 4.4.0 allows attackers to cause a denial of service via crafted TIFF file.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Release of Invalid Pointer or Reference

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Resource Exhaustion

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Link Following

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There is an open race window when writing output in the following utilities in GNU binutils version 2.35 and earlier:ar, objcopy, strip, ranlib. When these utilities are run as a privileged user (presumably as part of a script updating binaries across different users), an unprivileged user can trick these utilities into getting ownership of arbitrary files through a symlink.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

XML External Entity (XXE) Injection

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.

Remediation

There is no fixed version for Debian:10 expat.

References

low severity

Race Condition

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

CVE-2009-4487

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Remediation

There is no fixed version for Debian:10 nginx.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/login@1:4.5-1.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Cross-site Scripting (XSS)

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Possible cross-site scripting vulnerability in libxml after commit 960f0e2.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1; v3.6.11, v3.6.11rc1, v3.6.12; v3.7.8, v3.7.8rc1, v3.7.9; v3.8.3, v3.8.3rc1, v3.8.4, v3.8.4rc1, v3.8.5, v3.8.6, v3.8.6rc1.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Authentication Bypass

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An exploitable denial-of-service vulnerability exists in Systemd 245. A specially crafted DHCP FORCERENEW packet can cause a server running the DHCP client to be vulnerable to a DHCP ACK spoofing attack. An attacker can forge a pair of FORCERENEW and DCHP ACK packets to reconfigure the server.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff versions 4.x.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Race Condition

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A denial of service vulnerability exists in curl <v8.1.0 in the way libcurl provides several different backends for resolving host names, selected at build time. If it is built to use the synchronous resolver, it allows name resolves to time-out slow operations using alarm() and siglongjmp(). When doing this, libcurl used a global buffer that was not mutex protected and a multi-threaded application might therefore crash or otherwise misbehave.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an extremely rare situation, the getaddrinfo function may access memory that has been freed, resulting in an application crash. This issue is only exploitable when a NSS module implements only the nss_gethostbyname2_r and nss_getcanonname_r hooks without implementing the nss*_gethostbyname3_r hook. The resolved name should return a large number of IPv6 and IPv4, and the call to the getaddrinfo function should have the AF_INET6 address family with AI_CANONNAME, AI_ALL and AI_V4MAPPED as flags.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in glibc. In an uncommon situation, the gaih_inet function may use memory that has been freed, resulting in an application crash. This issue is only exploitable when the getaddrinfo function is called and the hosts database in /etc/nsswitch.conf is configured with SUCCESS=continue or SUCCESS=merge.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

CVE-2021-3572

  • Vulnerable module: python-pip
  • Introduced through: python-pip@18.1-5 and python-pip/python-pip-whl@18.1-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip@18.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip/python-pip-whl@18.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-pip package and not the python-pip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1.

Remediation

There is no fixed version for Debian:10 python-pip.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Double Free

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A double free vulnerability exists in the Binary File Descriptor (BFD) (aka libbrd) in GNU Binutils 2.35 in the process_symbol_table, as demonstrated in readelf, via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils through 2.31. There is an integer overflow and infinite loop caused by the IS_CONTAINED_BY_LMA macro in elf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions d_name(), d_encoding(), and d_local_name() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption vulnerability resulting from infinite recursion in the functions next_is_type_qual() and cplus_demangle_type() in cp-demangle.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via an ELF file, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function pr_function_type in prdbg.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function make_tempdir, and make_tempname in bucomm.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function stab_demangle_v3_arg in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered function parse_stab_struct_fields in stabs.c in Binutils 2.34 thru 2.38, allows attackers to cause a denial of service due to memory leaks.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU Binutils 2.34. It is a memory leak when process microblaze-dis.c. This one will consume memory on each insn disassembled.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Memory Leak

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A memory consumption issue in get_data function in binutils/nm.c in GNU nm before 2.34 allows attackers to cause a denial of service via crafted command.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in scan_unit_for_symbols, as demonstrated in addr2line, that can cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Null Pointer Dereference vulnerability exists in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35, in _bfd_elf_get_symbol_version_string, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for CVE-2020-16599.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the merge_strings function in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in _bfd_add_merge_section when attempting to merge sections with large alignments. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A NULL pointer dereference was discovered in elf_link_add_object_symbols in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31.1. This occurs for a crafted ET_DYN with no program headers. A specially crafted ELF file allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in elf_link_input_bfd in elflink.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. There is a NULL pointer dereference in elf_link_input_bfd when used for finding STT_TLS symbols without any TLS section. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Null pointer dereference vulnerability in Binutils readelf 2.38.50 via function read_and_display_attr_value in file dwarf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in _bfd_stab_section_find_nearest_line in syms.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory access exists in bfd_zalloc in opncls.c. Attackers could leverage this vulnerability to cause a denial of service (application crash) via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. An invalid memory address dereference was discovered in read_reloc in reloc.c. The vulnerability causes a segmentation fault and application crash, which leads to denial of service, as demonstrated by objdump, because of missing _bfd_clear_contents bounds checking.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Denial of Service vulnerability exists in the Binary File Descriptor (BFD) in GNU Binutils 2.35 due to an invalid read in process_symbol_table, as demonstrated in readeif.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c, when called from pex64_get_runtime_function in pei-x86_64.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31. a heap-based buffer over-read in bfd_getl32 in libbfd.c allows an attacker to cause a denial of service through a crafted PE file. This vulnerability can be triggered by the executable objdump.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize. A specially crafted ELF allows remote attackers to cause a denial of service, as demonstrated by ld.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

load_specific_debug_section in objdump.c in GNU Binutils through 2.31.1 contains an integer overflow vulnerability that can trigger a heap-based buffer overflow via a crafted section size.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer overflow.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Reachable Assertion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in Binutils readelf 2.38.50, reachable assertion failure in function display_debug_names allows attackers to cause a denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Resource Exhaustion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. There is a stack consumption problem caused by the cplus_demangle_type function making recursive calls to itself in certain scenarios involving many 'P' characters.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Resource Exhaustion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function load_separate_debug_files at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GCC v12.0 was discovered to contain an uncontrolled recursion via the component libiberty/rust-demangle.c. This vulnerability allows attackers to cause a Denial of Service (DoS) by consuming excessive CPU and memory resources.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cp-demangle.c in GNU libiberty, as distributed in GNU Binutils 2.31. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there is a stack consumption problem caused by recursive stack frames: cplus_demangle_type, d_bare_function_type, d_function_type.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.29 and 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_nested_args, demangle_args, do_arg, and do_type.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_template_value_parm, demangle_integral_value, and demangle_expression.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use After Free

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A use after free issue exists in the Binary File Descriptor (BFD) library (aka libbfd) in GNU Binutils 2.34 in bfd_hash_lookup, as demonstrated in nm-new, that can cause a denial of service via a crafted file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use After Free

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Binutils 2.31.1, there is a use-after-free in the error function in elfcomm.c when called from the process_archive function in readelf.c via a crafted ELF file.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Binutils. The field the_bfd of asymbolstruct is uninitialized in the bfd_mach_o_get_synthetic_symtab function, which may lead to an application crash and local denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Binutils. A logic fail in the bfd_init_section_decompress_status function may lead to the use of an uninitialized variable that can cause a crash and local denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Use of Uninitialized Resource

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in Binutils. The use of an uninitialized field in the struct module *module may lead to application crash and local denial of service.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile time.

Remediation

There is no fixed version for Debian:10 expat.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A crafted input file could cause a null pointer dereference in jcopy_sample_rows() when processed by libjpeg-turbo.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libjpeg-turbo/libjpeg62-turbo
  • Introduced through: libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libjpeg-turbo/libjpeg62-turbo@1:1.5.2-2+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The PPM reader in libjpeg-turbo through 2.0.90 mishandles use of tjLoadImage for loading a 16-bit binary PPM file into a grayscale buffer and loading a 16-bit binary PGM file into an RGB buffer. This is related to a heap-based buffer overflow in the get_word_rgb_row function in rdppm.c.

Remediation

There is no fixed version for Debian:10 libjpeg-turbo.

References

low severity

Buffer Overflow

  • Vulnerable module: libpng1.6/libpng16-16
  • Introduced through: libpng1.6/libpng16-16@1.6.36-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libpng1.6/libpng16-16@1.6.36-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

Remediation

There is no fixed version for Debian:10 libpng1.6.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.13-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libtasn1-6@4.13-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Debian:10 libtasn1-6.

References

low severity

XML External Entity (XXE) Injection

  • Vulnerable module: libxml2/libxml2
  • Introduced through: libxml2/libxml2@2.9.4+dfsg1-7+b3 and libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2@2.9.4+dfsg1-7+b3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxml2/libxml2-dev@2.9.4+dfsg1-7+b3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.

Remediation

There is no fixed version for Debian:10 libxml2.

References

low severity

CVE-2024-0727

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Processing a maliciously formatted PKCS12 file may lead OpenSSL to crash leading to a potential Denial of Service attack

Impact summary: Applications loading files in the PKCS12 format from untrusted sources might terminate abruptly.

A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL does not correctly check for this case. This can lead to a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue.

OpenSSL APIs that are vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass().

We have also fixed a similar issue in SMIME_write_PKCS7(). However since this function is related to writing data we do not consider it security significant.

The FIPS modules in 3.2, 3.1 and 3.0 are not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.3.1-5, pam/libpam-modules-bin@1.3.1-5 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pam/libpam-modules@1.3.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pam/libpam-modules-bin@1.3.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pam/libpam-runtime@1.3.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pam/libpam0g@1.3.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

There is no fixed version for Debian:10 pam.

References

low severity

Out-of-Bounds

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre16-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre32-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/login@1:4.5-1.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

CVE-2020-13631

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite before 3.32.0 allows a virtual table to be renamed to the name of one of its shadow tables, related to alter.c and build.c.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in /tmp.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the src/list.c of tar 1.33 and earlier. This flaw allows an attacker who can submit a crafted input file to tar to cause uncontrolled consumption of memory. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters.

Remediation

There is no fixed version for Debian:10 tar.

References

low severity

Out-of-Bounds

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-Bounds

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Out-of-bounds Read error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 46dc8fcd.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 48d6ece8.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A vulnerability was found in the libtiff library. This security flaw causes a heap buffer overflow in extractContigSamples32bits, tiffcrop.c.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff file.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff5
  • Introduced through: tiff/libtiff5@4.0.10-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tiff/libtiff5@4.0.10-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application crash.

Remediation

There is no fixed version for Debian:10 tiff.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1, util-linux/bsdutils@1:2.33.1-0.1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/bsdutils@1:2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/fdisk@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libblkid1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libfdisk1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libmount1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libsmartcols1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libuuid1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/mount@2.33.1-0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:10 util-linux.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1, util-linux/bsdutils@1:2.33.1-0.1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/bsdutils@1:2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/fdisk@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libblkid1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libfdisk1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libmount1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libsmartcols1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libuuid1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/mount@2.33.1-0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments.

Remediation

There is no fixed version for Debian:10 util-linux.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain "skeleton key" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

Insufficiently Protected Credentials

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is instructed to get content using the metalink feature, and a user name and password are used to download the metalink XML file, those same credentials are then subsequently passed on to each of the servers from which curl will download or try to download the contents from. Often contrary to the user's expectations and intentions and without telling the user it happened.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: libxslt/libxslt1-dev
  • Introduced through: libxslt/libxslt1-dev@1.1.32-2.1~deb10u1 and libxslt/libxslt1.1@1.1.32-2.1~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1-dev@1.1.32-2.1~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libxslt/libxslt1.1@1.1.32-2.1~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.

Remediation

There is no fixed version for Debian:10 libxslt.

References

low severity

CVE-2020-36309

  • Vulnerable module: nginx
  • Introduced through: nginx@1.14.2-2+deb10u1, nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-auth-pam@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-dav-ext@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-echo@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-geoip@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-image-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-subs-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-upstream-fair@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-http-xslt-filter@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-mail@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/libnginx-mod-stream@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-common@1.14.2-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z nginx/nginx-full@1.14.2-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ngx_http_lua_module (aka lua-nginx-module) before 0.10.16 in OpenResty allows unsafe characters in an argument when using the API to mutate a URI, or a request or response header.

Remediation

There is no fixed version for Debian:10 nginx.

References

low severity

Improper Check for Unusual or Exceptional Conditions

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12, pcre3/libpcre3@2:8.39-12 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre16-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre3-dev@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcre32-3@2:8.39-12
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z pcre3/libpcrecpp0v5@2:8.39-12

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

Remediation

There is no fixed version for Debian:10 pcre3.

References

low severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Incorrect Permission Assignment for Critical Resource

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/login@1:4.5-1.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Improper Handling of Exceptional Conditions

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

SQLite 3.30.1 mishandles certain parser-tree rewriting, related to expr.c, vdbeaux.c, and window.c. This is caused by incorrect sqlite3WindowRewrite() error handling.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Cryptographic Issues

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1, openssl/libssl-dev@1.1.1d-0+deb10u2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl-dev@1.1.1d-0+deb10u2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl/libssl1.1@1.1.1d-0+deb10u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."

Remediation

There is no fixed version for Debian:10 openssl.

References

low severity

CVE-2023-4039

  • Vulnerable module: gcc-8
  • Introduced through: gcc-8@8.3.0-6, gcc-8/cpp-8@8.3.0-6 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/cpp-8@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/gcc-8-base@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libasan5@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libatomic1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libcc1-0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgcc-8-dev@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgcc1@1:8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libgomp1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libitm1@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/liblsan0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libmpx2@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libquadmath0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libstdc++6@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libtsan0@8.3.0-6
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gcc-8/libubsan1@8.3.0-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-8 package and not the gcc-8 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Debian:10 gcc-8.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z coreutils@8.30-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:10 coreutils.

References

low severity

Improper Initialization

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/login@1:4.5-1.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:10 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity

Cryptographic Issues

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.

Remediation

There is no fixed version for Debian:10 python2.7.

References

low severity

Memory Leak

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.27.2-3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z sqlite3/libsqlite3-0@3.27.2-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.

Remediation

There is no fixed version for Debian:10 sqlite3.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openldap/libldap-2.4-2
  • Introduced through: openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1 and openldap/libldap-common@2.4.47+dfsg-3+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-2.4-2@2.4.47+dfsg-3+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openldap/libldap-common@2.4.47+dfsg-3+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

Remediation

There is no fixed version for Debian:10 openldap.

References

low severity

Permissive Cross-domain Policy with Untrusted Domains

  • Vulnerable module: node
  • Introduced through: node@10.16.3

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Permissive Cross-domain Policy with Untrusted Domains due to not clearing Proxy-Authentication headers on cross-origin redirects. An attacker can intercept the improperly cleared headers.

Remediation

Upgrade node to version 18.19.1, 20.11.1, 21.6.2 or higher.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@1.8.2, apt/apt-transport-https@1.8.2 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt@1.8.2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt/apt-transport-https@1.8.2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z apt/libapt-pkg5.0@1.8.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:10 apt.

References

low severity

Authentication Bypass

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.63.0 to and including 7.75.0 includes vulnerability that allows a malicious HTTPS proxy to MITM a connection due to bad handling of TLS 1.3 session tickets. When using a HTTPS proxy and TLS 1.3, libcurl can confuse session tickets arriving from the HTTPS proxy but work as if they arrived from the remote server and then wrongly "short-cut" the host handshake. When confusing the tickets, a HTTPS proxy can trick libcurl to use the wrong session ticket resume for the host and thereby circumvent the server TLS certificate check and make a MITM attack to be possible to perform unnoticed. Note that such a malicious HTTPS proxy needs to provide a certificate that curl will accept for the MITMed server for an attack to work - unless curl has been told to ignore the server certificate check.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

low severity

CVE-2020-8284

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A malicious server can use the FTP PASV response to trick curl 7.73.0 and earlier into connecting back to a given IP address and port, and this way potentially make curl extract information about services that are otherwise private and not disclosed, for example doing port scanning and service banner extractions.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u2 or higher.

References

low severity

CVE-2022-35252

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u4 or higher.

References

low severity

CVE-2023-28322

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u8

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously wasused to issue a PUT request which used that callback. This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the second transfer. The problem exists in the logic for a reused handle when it is (expected to be) changed from a PUT to a POST.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u8 or higher.

References

low severity

CVE-2023-38546

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u7

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met.

libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers.

libcurl provides a function call that duplicates en easy handle called curl_easy_duphandle.

If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as none (using the four ASCII letters, no quotes).

Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named none - if such a file exists and is readable in the current directory of the program using libcurl. And if using the correct file format of course.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u7 or higher.

References

low severity

Use of Incorrectly-Resolved Name or Reference

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

low severity

Buffer Overflow

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.24.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Buffer Overflow. Calls to EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. This could cause applications to behave incorrectly or crash.

Remediation

Upgrade node to version 15.10.0, 14.16.0, 12.21.0, 10.24.0 or higher.

References

low severity

Denial of Service (DoS)

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.21.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Denial of Service (DoS). Am overly large HTTP/2 SETTINGS frame payload in nghttp2 causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. Node runtime engine is affected by this vulnerability.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade node to version 12.18.0, 14.4.0, 10.21.0 or higher.

References

low severity

Insufficient Header Validation

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.19.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Insufficient Header Validation. HTTP header values can contain trailing OWS, but it should be stripped. It is not semantically part of the header's value, and if treated as part of the value, it can cause spurious inequality between expected and actual header values.

Remediation

Upgrade node to version 12.15.0, 13.8.0, 10.19.0 or higher.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: openssl
  • Introduced through: openssl@1.1.1c-1
  • Fixed in: 1.1.1d-0+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z openssl@1.1.1c-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Remediation

Upgrade Debian:10 openssl to version 1.1.1d-0+deb10u1 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: binutils
  • Introduced through: binutils@2.31.1-16, binutils/binutils-common@2.31.1-16 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-common@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/binutils-x86-64-linux-gnu@2.31.1-16
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z binutils/libbinutils@2.31.1-16

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.35.1. A heap-based buffer over-read can occur in bfd_getl_signed_32 in libbfd.c because sh_entsize is not validated in _bfd_elf_slurp_secondary_reloc_section in elf.c.

Remediation

There is no fixed version for Debian:10 binutils.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Integer overflow vulnerability in tool_operate.c in curl 7.65.2 via a large value as the retry delay. NOTE: many parties report that this has no direct security impact on the curl user; however, it may (in theory) cause a denial of service to associated systems or networks if, for example, --retry-delay is misinterpreted as a value much smaller than what was intended. This is not especially plausible because the overflow only happens if the user was trying to specify that curl should wait weeks (or longer) before trying to recover from a transient error.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity

CVE-2019-1348

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2
  • Fixed in: 1:2.20.1-2+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths.

Remediation

Upgrade Debian:10 git to version 1:2.20.1-2+deb10u1 or higher.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.12-1+deb10u1, gnupg2/gnupg@2.2.12-1+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/dirmngr@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg-l10n@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gnupg-utils@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-agent@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-wks-client@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpg-wks-server@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgconf@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgsm@2.2.12-1+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnupg2/gpgv@2.2.12-1+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Debian:10 gnupg2.

References

low severity

Out-of-bounds Read

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a heap-based buffer over-read in ebitmap_match_any (called indirectly from cil_check_neverallow). This occurs because there is sometimes a lack of checks for invalid statements in an optional block.

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Use After Free

  • Vulnerable module: libsepol/libsepol1
  • Introduced through: libsepol/libsepol1@2.8-1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libsepol/libsepol1@2.8-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libsepol package and not the libsepol package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

Remediation

There is no fixed version for Debian:10 libsepol.

References

low severity

Arbitrary Command Injection

  • Vulnerable module: python-pip
  • Introduced through: python-pip@18.1-5 and python-pip/python-pip-whl@18.1-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip@18.1-5
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python-pip/python-pip-whl@18.1-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-pip package and not the python-pip package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip prior to v23.3, the specified Mercurial revision could be used to inject arbitrary configuration options to the "hg clone" call (ie "--config"). Controlling the Mercurial configuration can modify how and which repository is installed. This vulnerability does not affect users who aren't installing from Mercurial.

Remediation

There is no fixed version for Debian:10 python-pip.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.5-1.1 and shadow/passwd@1:4.5-1.1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/login@1:4.5-1.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z shadow/passwd@1:4.5-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Debian:10 shadow.

References

low severity

Missing Initialization of Resource

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others
  • Fixed in: 7.64.0-4+deb10u3

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

Remediation

Upgrade Debian:10 curl to version 7.64.0-4+deb10u3 or higher.

References

low severity

Unauthorized File Access

  • Vulnerable module: node
  • Introduced through: node@10.16.3
  • Fixed in: 10.18.0

Detailed paths

  • Introduced through: docker-image|digitalmarketplace/base@7.1.0-20191017T004202Z node@10.16.3

Overview

node is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected versions of this package are vulnerable to Unauthorized File Access. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation.

For npm, a properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user’s system when the package is installed. This behaviour is possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.

Remediation

Upgrade node to version 12.14.0, 10.18.0, 8.17.0, 13.4.0 or higher.

References

low severity

Double Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.28-10, glibc/libc-dev-bin@2.28-10 and others
  • Fixed in: 2.28-10+deb10u2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc-dev-bin@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6@2.28-10
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z glibc/libc6-dev@2.28-10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

Remediation

Upgrade Debian:10 glibc to version 2.28-10+deb10u2 or higher.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

Use of Externally-Controlled Format String

  • Vulnerable module: git
  • Introduced through: git@1:2.20.1-2 and git/git-man@1:2.20.1-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git@1:2.20.1-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z git/git-man@1:2.20.1-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the gettext() function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path C:\mingw64\share\locale to look for localized messages. And since any authenticated user has the permission to create folders in C:\ (and since C:\mingw64 does not typically exist), it is possible for low-privilege users to place fake messages in that location where git.exe will pick them up in version 2.40.1.

This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a C:\mingw64 folder and leave it empty. Users who have administrative rights may remove the permission to create folders in C:\.

Remediation

There is no fixed version for Debian:10 git.

References

low severity
new

CVE-2024-2379

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity
new

CVE-2024-2398

  • Vulnerable module: curl
  • Introduced through: curl@7.64.0-4, curl/libcurl3-gnutls@7.64.0-4 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl3-gnutls@7.64.0-4
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z curl/libcurl4@7.64.0-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

Remediation

There is no fixed version for Debian:10 curl.

References

low severity
new

CVE-2024-28757

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.2.6-2

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z expat/libexpat1@2.2.6-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate).

Remediation

There is no fixed version for Debian:10 expat.

References

low severity
new

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity
new

Uncaught Exception

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.7-4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z gnutls28/libgnutls30@3.6.7-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

There is no fixed version for Debian:10 gnutls28.

References

low severity

CVE-2024-26458

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

CVE-2024-26461

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity

CVE-2024-26462

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-3, krb5/libk5crypto3@1.17-3 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libgssapi-krb5-2@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libk5crypto3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5-3@1.17-3
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z krb5/libkrb5support0@1.17-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Debian:10 krb5.

References

low severity
new

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.4-5

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z libgcrypt20@1.8.4-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Debian:10 libgcrypt20.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncursesw6
  • Introduced through: ncurses/libncursesw6@6.1+20181013-2+deb10u1, ncurses/libtinfo6@6.1+20181013-2+deb10u1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libncursesw6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/libtinfo6@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-base@6.1+20181013-2+deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z ncurses/ncurses-bin@6.1+20181013-2+deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Debian:10 ncurses.

References

low severity
new

CVE-2024-0450

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.16-2, python2.7/libpython2.7-minimal@2.7.16-2 and others
  • Fixed in: 2.7.16-2+deb10u4

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-minimal@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/libpython2.7-stdlib@2.7.16-2
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z python2.7/python2.7-minimal@2.7.16-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

An issue was found in the CPython zipfile module affecting versions 3.12.2, 3.11.8, 3.10.13, 3.9.18, and 3.8.18 and prior.

The zipfile module is vulnerable to “quoted-overlap” zip-bombs which exploit the zip format to create a zip-bomb with a high compression ratio. The fixed versions of CPython makes the zipfile module reject zip archives which overlap entries in the archive.

Remediation

Upgrade Debian:10 python2.7 to version 2.7.16-2+deb10u4 or higher.

References

low severity

CVE-2023-50868

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@241-7~deb10u1 and systemd/libudev1@241-7~deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libsystemd0@241-7~deb10u1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z systemd/libudev1@241-7~deb10u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations.

Remediation

There is no fixed version for Debian:10 systemd.

References

low severity

CVE-2023-39804

  • Vulnerable module: tar
  • Introduced through: tar@1.30+dfsg-6
  • Fixed in: 1.30+dfsg-6+deb10u1

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z tar@1.30+dfsg-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

In GNU tar before 1.35, mishandled extension attributes in a PAX archive can lead to an application crash in xheader.c.

Remediation

Upgrade Debian:10 tar to version 1.30+dfsg-6+deb10u1 or higher.

References

low severity
new

CVE-2024-28085

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.33.1-0.1, util-linux/bsdutils@1:2.33.1-0.1 and others

Detailed paths

  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/bsdutils@1:2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/fdisk@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libblkid1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libfdisk1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libmount1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libsmartcols1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/libuuid1@2.33.1-0.1
  • Introduced through: digitalmarketplace/base@7.1.0-20191017T004202Z util-linux/mount@2.33.1-0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:10 relevant fixed versions and status.

wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.

Remediation

There is no fixed version for Debian:10 util-linux.

References