Vulnerabilities

91 via 144 paths

Dependencies

149

Source

Group 6 Copy Created with Sketch. Docker

Target OS

debian:12
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 1
  • 1
  • 89
Status
  • 91
  • 0
  • 0

critical severity

Integer Overflow or Wraparound

  • Vulnerable module: zlib/zlib1g
  • Introduced through: zlib/zlib1g@1:1.2.13.dfsg-1

Detailed paths

  • Introduced through: nginx@latest zlib/zlib1g@1:1.2.13.dfsg-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream zlib package and not the zlib package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Remediation

There is no fixed version for Debian:12 zlib.

References

high severity

CVE-2025-27113

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libxml2 before 2.12.10 and 2.13.x before 2.13.6 has a NULL pointer dereference in xmlPatMatch in pattern.c.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

Out-of-bounds Write

  • Vulnerable module: aom/libaom3
  • Introduced through: aom/libaom3@3.6.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest aom/libaom3@3.6.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream aom package and not the aom package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Increasing the resolution of video frames, while performing a multi-threaded encode, can result in a heap overflow in av1_loop_restoration_dealloc().

Remediation

There is no fixed version for Debian:12 aom.

References

low severity

Out-of-Bounds

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

CVE-2005-2541

  • Vulnerable module: tar
  • Introduced through: tar@1.34+dfsg-1.2+deb12u1

Detailed paths

  • Introduced through: nginx@latest tar@1.34+dfsg-1.2+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tar package and not the tar package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Remediation

There is no fixed version for Debian:12 tar.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In LibTIFF 4.0.6 and possibly other versions, the program processes BMP images without verifying that biWidth and biHeight in the bitmap-information header match the actual input, as demonstrated by a heap-based buffer over-read in bmp2tiff. NOTE: mentioning bmp2tiff does not imply that the activation point is in the bmp2tiff.c file (which was removed before the 4.0.7 release).

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

CVE-2019-1010023

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

CVE-2023-49463

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.15.1-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest libheif/libheif1@1.15.1-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libheif v1.17.5 was discovered to contain a segmentation violation via the function find_exif_tag at /libheif/exif.cc.

Remediation

There is no fixed version for Debian:12 libheif.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Use After Free

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.36.0-7+deb12u1

Detailed paths

  • Introduced through: nginx@latest perl/perl-base@5.36.0-7+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.

Remediation

There is no fixed version for Debian:12 perl.

References

low severity

Improper Certificate Validation

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.36.0-7+deb12u1

Detailed paths

  • Introduced through: nginx@latest perl/perl-base@5.36.0-7+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over HTTPS.

Remediation

There is no fixed version for Debian:12 perl.

References

low severity

Out-of-Bounds

  • Vulnerable module: aom/libaom3
  • Introduced through: aom/libaom3@3.6.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest aom/libaom3@3.6.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream aom package and not the aom package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

AOMedia v3.0.0 to v3.5.0 was discovered to contain an invalid read memory access via the component assign_frame_buffer_p in av1/common/av1_common_int.h.

Remediation

There is no fixed version for Debian:12 aom.

References

low severity

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.5.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest expat/libexpat1@2.5.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate).

Remediation

There is no fixed version for Debian:12 expat.

References

low severity

Resource Exhaustion

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.5.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest expat/libexpat1@2.5.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are needed.

Remediation

There is no fixed version for Debian:12 expat.

References

low severity
new

Uncontrolled Recursion

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.5.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest expat/libexpat1@2.5.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage.

Remediation

There is no fixed version for Debian:12 expat.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.20.1-2+deb12u2, krb5/libk5crypto3@1.20.1-2+deb12u2 and others

Detailed paths

  • Introduced through: nginx@latest krb5/libgssapi-krb5-2@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libk5crypto3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5-3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5support0@1.20.1-2+deb12u2

…and 1 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Debian:12 krb5.

References

low severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.10.1-3

Detailed paths

  • Introduced through: nginx@latest libgcrypt20@1.10.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Remediation

There is no fixed version for Debian:12 libgcrypt20.

References

low severity

Use After Free

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in libxml2 before 2.11.7 and 2.12.x before 2.12.5. When using the XML Reader interface with DTD validation and XInclude expansion enabled, processing crafted XML documents can lead to an xmlValidatePopElement use-after-free.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

CVE-2023-44487

  • Vulnerable module: nginx
  • Introduced through: nginx@1.27.4-1~bookworm

Detailed paths

  • Introduced through: nginx@latest nginx@1.27.4-1~bookworm

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Remediation

There is no fixed version for Debian:12 nginx.

References

low severity

Cryptographic Issues

  • Vulnerable module: openldap/libldap-2.5-0
  • Introduced through: openldap/libldap-2.5-0@2.5.13+dfsg-5

Detailed paths

  • Introduced through: nginx@latest openldap/libldap-2.5-0@2.5.13+dfsg-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.

Remediation

There is no fixed version for Debian:12 openldap.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openldap/libldap-2.5-0
  • Introduced through: openldap/libldap-2.5-0@2.5.13+dfsg-5

Detailed paths

  • Introduced through: nginx@latest openldap/libldap-2.5-0@2.5.13+dfsg-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A vulnerability was found in openldap. This security flaw causes a null pointer dereference in ber_memalloc_x() function.

Remediation

There is no fixed version for Debian:12 openldap.

References

low severity

Out-of-Bounds

  • Vulnerable module: openldap/libldap-2.5-0
  • Introduced through: openldap/libldap-2.5-0@2.5.13+dfsg-5

Detailed paths

  • Introduced through: nginx@latest openldap/libldap-2.5-0@2.5.13+dfsg-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.

Remediation

There is no fixed version for Debian:12 openldap.

References

low severity

Link Following

  • Vulnerable module: perl/perl-base
  • Introduced through: perl/perl-base@5.36.0-7+deb12u1

Detailed paths

  • Introduced through: nginx@latest perl/perl-base@5.36.0-7+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream perl package and not the perl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Remediation

There is no fixed version for Debian:12 perl.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API. This flaw allows a remote attacker to cause a denial of service via a crafted input with a size smaller than 379 KB.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Access Restriction Bypass

  • Vulnerable module: nginx
  • Introduced through: nginx@1.27.4-1~bookworm

Detailed paths

  • Introduced through: nginx@latest nginx@1.27.4-1~bookworm

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The default configuration of nginx, possibly 1.3.13 and earlier, uses world-readable permissions for the (1) access.log and (2) error.log files, which allows local users to obtain sensitive information by reading the files.

Remediation

There is no fixed version for Debian:12 nginx.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@9.1-1

Detailed paths

  • Introduced through: nginx@latest coreutils@9.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Debian:12 coreutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: jbigkit/libjbig0
  • Introduced through: jbigkit/libjbig0@2.1-6.1

Detailed paths

  • Introduced through: nginx@latest jbigkit/libjbig0@2.1-6.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream jbigkit package and not the jbigkit package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.

Remediation

There is no fixed version for Debian:12 jbigkit.

References

low severity

Out-of-Bounds

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Xmlsoft Libxml2 v2.11.0 was discovered to contain an out-of-bounds read via the xmlSAX2StartElement() function at /libxml2/SAX2.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via supplying a crafted XML file. NOTE: the vendor's position is that the product does not support the legacy SAX1 interface with custom callbacks; there is a crash even without crafted input.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

Use After Free

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libxml2 through 2.11.5 has a use-after-free that can only occur after a certain memory allocation fails. This occurs in xmlUnlinkNode in tree.c. NOTE: the vendor's position is "I don't think these issues are critical enough to warrant a CVE ID ... because an attacker typically can't control when memory allocations fail."

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libtinfo6
  • Introduced through: ncurses/libtinfo6@6.4-4, ncurses/ncurses-base@6.4-4 and others

Detailed paths

  • Introduced through: nginx@latest ncurses/libtinfo6@6.4-4
  • Introduced through: nginx@latest ncurses/ncurses-base@6.4-4
  • Introduced through: nginx@latest ncurses/ncurses-bin@6.4-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Debian:12 ncurses.

References

low severity

Improper Resource Shutdown or Release

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A vulnerability classified as problematic was found in LibTIFF 4.3.0. Affected by this vulnerability is the TIFF File Handler of tiff2ps. Opening a malicious file leads to a denial of service. The attack can be launched remotely but requires user interaction. The exploit has been disclosed to the public and may be used.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

ijg-libjpeg before 9d, as used in tiff2pdf (from LibTIFF) and other products, does not check for a NULL pointer at a certain place in jpeg_fdct_16x16 in jfdctint.c.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Resource Exhaustion

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

CVE-2009-4487

  • Vulnerable module: nginx
  • Introduced through: nginx@1.27.4-1~bookworm

Detailed paths

  • Introduced through: nginx@latest nginx@1.27.4-1~bookworm

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

nginx 0.7.64 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to modify a window's title, or possibly execute arbitrary commands or overwrite files, via an HTTP request containing an escape sequence for a terminal emulator.

Remediation

There is no fixed version for Debian:12 nginx.

References

low severity

Access Restriction Bypass

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: nginx@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: nginx@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity

Out-of-bounds Read

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw was found in tiffcrop, a program distributed by the libtiff package. A specially crafted tiff file can lead to an out-of-bounds read in the extractImageSection function in tools/tiffcrop.c, resulting in a denial of service and limited information disclosure. This issue affects libtiff versions 4.x.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Race Condition

  • Vulnerable module: dav1d/libdav1d6
  • Introduced through: dav1d/libdav1d6@1.0.0-2+deb12u1

Detailed paths

  • Introduced through: nginx@latest dav1d/libdav1d6@1.0.0-2+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream dav1d package and not the dav1d package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that can lead to an application crash, related to dav1d_decode_frame_exit.

Remediation

There is no fixed version for Debian:12 dav1d.

References

low severity

Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion')

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.5.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest expat/libexpat1@2.5.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile time.

Remediation

There is no fixed version for Debian:12 expat.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12.2.0-14, gcc-12/libgcc-s1@12.2.0-14 and others

Detailed paths

  • Introduced through: nginx@latest gcc-12/gcc-12-base@12.2.0-14
  • Introduced through: nginx@latest gcc-12/libgcc-s1@12.2.0-14
  • Introduced through: nginx@latest gcc-12/libstdc++6@12.2.0-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Debian:12 gcc-12.

References

low severity

Memory Leak

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.20.1-2+deb12u2, krb5/libk5crypto3@1.20.1-2+deb12u2 and others

Detailed paths

  • Introduced through: nginx@latest krb5/libgssapi-krb5-2@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libk5crypto3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5-3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5support0@1.20.1-2+deb12u2

…and 1 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Debian:12 krb5.

References

low severity

Buffer Overflow

  • Vulnerable module: libpng1.6/libpng16-16
  • Introduced through: libpng1.6/libpng16-16@1.6.39-2

Detailed paths

  • Introduced through: nginx@latest libpng1.6/libpng16-16@1.6.39-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.

Remediation

There is no fixed version for Debian:12 libpng1.6.

References

low severity

CVE-2024-22365

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.5.2-6+deb12u1, pam/libpam-modules-bin@1.5.2-6+deb12u1 and others

Detailed paths

  • Introduced through: nginx@latest pam/libpam-modules@1.5.2-6+deb12u1
  • Introduced through: nginx@latest pam/libpam-modules-bin@1.5.2-6+deb12u1
  • Introduced through: nginx@latest pam/libpam-runtime@1.5.2-6+deb12u1
  • Introduced through: nginx@latest pam/libpam0g@1.5.2-6+deb12u1

…and 1 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

linux-pam (aka Linux PAM) before 1.6.0 allows attackers to cause a denial of service (blocked login process) via mkfifo because the openat call (for protect_dir) lacks O_DIRECTORY.

Remediation

There is no fixed version for Debian:12 pam.

References

low severity

Improper Authentication

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: nginx@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: nginx@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff file.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

Information Exposure

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.38.1-5+deb12u3, util-linux/bsdutils@1:2.38.1-5+deb12u3 and others

Detailed paths

  • Introduced through: nginx@latest util-linux@2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/bsdutils@1:2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/libblkid1@2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/libmount1@2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/libsmartcols1@2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/libuuid1@2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/mount@2.38.1-5+deb12u3
  • Introduced through: nginx@latest util-linux/util-linux-extra@2.38.1-5+deb12u3

…and 5 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.

Remediation

There is no fixed version for Debian:12 util-linux.

References

low severity

Information Exposure

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: libxslt/libxslt1.1
  • Introduced through: libxslt/libxslt1.1@1.1.35-1

Detailed paths

  • Introduced through: nginx@latest libxslt/libxslt1.1@1.1.35-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.

Remediation

There is no fixed version for Debian:12 libxslt.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.36-1~deb12u1 and systemd/libudev1@252.36-1~deb12u1

Detailed paths

  • Introduced through: nginx@latest systemd/libsystemd0@252.36-1~deb12u1
  • Introduced through: nginx@latest systemd/libudev1@252.36-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.36-1~deb12u1 and systemd/libudev1@252.36-1~deb12u1

Detailed paths

  • Introduced through: nginx@latest systemd/libsystemd0@252.36-1~deb12u1
  • Introduced through: nginx@latest systemd/libudev1@252.36-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Improper Validation of Integrity Check Value

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.36-1~deb12u1 and systemd/libudev1@252.36-1~deb12u1

Detailed paths

  • Introduced through: nginx@latest systemd/libsystemd0@252.36-1~deb12u1
  • Introduced through: nginx@latest systemd/libudev1@252.36-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security vulnerability."

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

CVE-2023-4039

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12.2.0-14, gcc-12/libgcc-s1@12.2.0-14 and others

Detailed paths

  • Introduced through: nginx@latest gcc-12/gcc-12-base@12.2.0-14
  • Introduced through: nginx@latest gcc-12/libgcc-s1@12.2.0-14
  • Introduced through: nginx@latest gcc-12/libstdc++6@12.2.0-14

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

DISPUTEDA failure in the -fstack-protector feature in GCC-based toolchains that target AArch64 allows an attacker to exploit an existing buffer overflow in dynamically-sized local variables in your application without this being detected. This stack-protector failure only applies to C99-style dynamically-sized local variables or those created using alloca(). The stack-protector operates as intended for statically-sized local variables.

The default behavior when the stack-protector detects an overflow is to terminate your application, resulting in controlled loss of availability. An attacker who can exploit a buffer overflow without triggering the stack-protector might be able to change program flow control to cause an uncontrolled loss of availability or to go further and affect confidentiality or integrity. NOTE: The GCC project argues that this is a missed hardening bug and not a vulnerability by itself.

Remediation

There is no fixed version for Debian:12 gcc-12.

References

low severity

Race Condition

  • Vulnerable module: coreutils
  • Introduced through: coreutils@9.1-1

Detailed paths

  • Introduced through: nginx@latest coreutils@9.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Remediation

There is no fixed version for Debian:12 coreutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: nginx
  • Introduced through: nginx@1.27.4-1~bookworm

Detailed paths

  • Introduced through: nginx@latest nginx@1.27.4-1~bookworm

NVD Description

Note: Versions mentioned in the description apply only to the upstream nginx package and not the nginx package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

NGINX Open Source and NGINX Plus have a vulnerability in the ngx_http_mp4_module, which might allow an attacker to over-read NGINX worker memory resulting in its termination, using a specially crafted mp4 file. The issue only affects NGINX if it is built with the ngx_http_mp4_module and the mp4 directive is used in the configuration file. Additionally, the attack is possible only if an attacker can trigger the processing of a specially crafted mp4 file with the ngx_http_mp4_module.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.

Remediation

There is no fixed version for Debian:12 nginx.

References

low severity

Improper Initialization

  • Vulnerable module: openldap/libldap-2.5-0
  • Introduced through: openldap/libldap-2.5-0@2.5.13+dfsg-5

Detailed paths

  • Introduced through: nginx@latest openldap/libldap-2.5-0@2.5.13+dfsg-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill cat /pathname" command, as demonstrated by openldap-initscript.

Remediation

There is no fixed version for Debian:12 openldap.

References

low severity

Insecure Storage of Sensitive Information

  • Vulnerable module: pam/libpam-modules
  • Introduced through: pam/libpam-modules@1.5.2-6+deb12u1, pam/libpam-modules-bin@1.5.2-6+deb12u1 and others

Detailed paths

  • Introduced through: nginx@latest pam/libpam-modules@1.5.2-6+deb12u1
  • Introduced through: nginx@latest pam/libpam-modules-bin@1.5.2-6+deb12u1
  • Introduced through: nginx@latest pam/libpam-runtime@1.5.2-6+deb12u1
  • Introduced through: nginx@latest pam/libpam0g@1.5.2-6+deb12u1

…and 1 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream pam package and not the pam package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A vulnerability was found in PAM. The secret information is stored in memory, where the attacker can trigger the victim program to execute by sending characters to its standard input (stdin). As this occurs, the attacker can train the branch predictor to execute an ROP chain speculatively. This flaw could result in leaked passwords, such as those found in /etc/shadow while performing authentications.

Remediation

There is no fixed version for Debian:12 pam.

References

low severity

Link Following

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@252.36-1~deb12u1 and systemd/libudev1@252.36-1~deb12u1

Detailed paths

  • Introduced through: nginx@latest systemd/libsystemd0@252.36-1~deb12u1
  • Introduced through: nginx@latest systemd/libudev1@252.36-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Remediation

There is no fixed version for Debian:12 systemd.

References

low severity

Resource Management Errors

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.36-9+deb12u10 and glibc/libc6@2.36-9+deb12u10

Detailed paths

  • Introduced through: nginx@latest glibc/libc-bin@2.36-9+deb12u10
  • Introduced through: nginx@latest glibc/libc6@2.36-9+deb12u10

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Remediation

There is no fixed version for Debian:12 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.9-2+deb12u4

Detailed paths

  • Introduced through: nginx@latest gnutls28/libgnutls30@3.7.9-2+deb12u4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Remediation

There is no fixed version for Debian:12 gnutls28.

References

low severity

Improper Certificate Validation

  • Vulnerable module: openldap/libldap-2.5-0
  • Introduced through: openldap/libldap-2.5-0@2.5.13+dfsg-5

Detailed paths

  • Introduced through: nginx@latest openldap/libldap-2.5-0@2.5.13+dfsg-5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openldap package and not the openldap package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.

Remediation

There is no fixed version for Debian:12 openldap.

References

low severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: apt
  • Introduced through: apt@2.6.1 and apt/libapt-pkg6.0@2.6.1

Detailed paths

  • Introduced through: nginx@latest apt@2.6.1
  • Introduced through: nginx@latest apt/libapt-pkg6.0@2.6.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream apt package and not the apt package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Remediation

There is no fixed version for Debian:12 apt.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.40-1.1

Detailed paths

  • Introduced through: nginx@latest gnupg2/gpgv@2.2.40-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Debian:12 gnupg2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: nginx@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: nginx@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff6
  • Introduced through: tiff/libtiff6@4.5.0-6+deb12u2

Detailed paths

  • Introduced through: nginx@latest tiff/libtiff6@4.5.0-6+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application crash.

Remediation

There is no fixed version for Debian:12 tiff.

References

low severity

CVE-2025-0838

  • Vulnerable module: abseil/libabsl20220623
  • Introduced through: abseil/libabsl20220623@20220623.1-1

Detailed paths

  • Introduced through: nginx@latest abseil/libabsl20220623@20220623.1-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream abseil package and not the abseil package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

There exists a heap buffer overflow vulnerable in Abseil-cpp. The sized constructors, reserve(), and rehash() methods of absl::{flat,node}hash{set,map} did not impose an upper bound on their size argument. As a result, it was possible for a caller to pass a very large size that would cause an integer overflow when computing the size of the container's backing store, and a subsequent out-of-bounds memory write. Subsequent accesses to the container might also access out-of-bounds memory. We recommend upgrading past commit 5a0e2cb5e3958dd90bb8569a2766622cb74d90c1

Remediation

There is no fixed version for Debian:12 abseil.

References

low severity

CVE-2024-2379

  • Vulnerable module: curl
  • Introduced through: curl@7.88.1-10+deb12u12 and curl/libcurl4@7.88.1-10+deb12u12

Detailed paths

  • Introduced through: nginx@latest curl@7.88.1-10+deb12u12
  • Introduced through: nginx@latest curl/libcurl4@7.88.1-10+deb12u12

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libcurl skips the certificate verification for a QUIC connection under certain conditions, when built to use wolfSSL. If told to use an unknown/bad cipher or curve, the error path accidentally skips the verification and returns OK, thus ignoring any certificate problems.

Remediation

There is no fixed version for Debian:12 curl.

References

low severity

CVE-2025-0725

  • Vulnerable module: curl
  • Introduced through: curl@7.88.1-10+deb12u12 and curl/libcurl4@7.88.1-10+deb12u12

Detailed paths

  • Introduced through: nginx@latest curl@7.88.1-10+deb12u12
  • Introduced through: nginx@latest curl/libcurl4@7.88.1-10+deb12u12

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

When libcurl is asked to perform automatic gzip decompression of content-encoded HTTP responses with the CURLOPT_ACCEPT_ENCODING option, using zlib 1.2.0.3 or older, an attacker-controlled integer overflow would make libcurl perform a buffer overflow.

Remediation

There is no fixed version for Debian:12 curl.

References

low severity

CVE-2024-50602

  • Vulnerable module: expat/libexpat1
  • Introduced through: expat/libexpat1@2.5.0-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest expat/libexpat1@2.5.0-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream expat package and not the expat package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in libexpat before 2.6.4. There is a crash within the XML_ResumeParser function because XML_StopParser can stop/suspend an unstarted parser.

Remediation

There is no fixed version for Debian:12 expat.

References

low severity
new

CVE-2025-30258

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.40-1.1

Detailed paths

  • Introduced through: nginx@latest gnupg2/gpgv@2.2.40-1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

In GnuPG before 2.5.5, if a user chooses to import a certificate with certain crafted subkey data that lacks a valid backsig or that has incorrect usage flags, the user loses the ability to verify signatures made from certain other signing keys, aka a "verification DoS."

Remediation

There is no fixed version for Debian:12 gnupg2.

References

low severity

CVE-2024-26458

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.20.1-2+deb12u2, krb5/libk5crypto3@1.20.1-2+deb12u2 and others

Detailed paths

  • Introduced through: nginx@latest krb5/libgssapi-krb5-2@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libk5crypto3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5-3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5support0@1.20.1-2+deb12u2

…and 1 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Debian:12 krb5.

References

low severity

CVE-2024-26461

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.20.1-2+deb12u2, krb5/libk5crypto3@1.20.1-2+deb12u2 and others

Detailed paths

  • Introduced through: nginx@latest krb5/libgssapi-krb5-2@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libk5crypto3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5-3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5support0@1.20.1-2+deb12u2

…and 1 more

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Debian:12 krb5.

References

low severity

CVE-2025-24528

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.20.1-2+deb12u2, krb5/libk5crypto3@1.20.1-2+deb12u2 and others

Detailed paths

  • Introduced through: nginx@latest krb5/libgssapi-krb5-2@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libk5crypto3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5-3@1.20.1-2+deb12u2
  • Introduced through: nginx@latest krb5/libkrb5support0@1.20.1-2+deb12u2

…and 1 more

NVD Description

This vulnerability has not been analyzed by NVD yet.

Remediation

There is no fixed version for Debian:12 krb5.

References

low severity

CVE-2025-1390

  • Vulnerable module: libcap2
  • Introduced through: libcap2@1:2.66-4

Detailed paths

  • Introduced through: nginx@latest libcap2@1:2.66-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libcap2 package and not the libcap2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

The PAM module pam_cap.so of libcap configuration supports group names starting with “@”, during actual parsing, configurations not starting with “@” are incorrectly recognized as group names. This may result in nonintended users being granted an inherited capability set, potentially leading to security risks. Attackers can exploit this vulnerability to achieve local privilege escalation on systems where /etc/security/capability.conf is used to configure user inherited privileges by constructing specific usernames.

Remediation

There is no fixed version for Debian:12 libcap2.

References

low severity

CVE-2023-51792

  • Vulnerable module: libde265/libde265-0
  • Introduced through: libde265/libde265-0@1.0.11-1+deb12u2

Detailed paths

  • Introduced through: nginx@latest libde265/libde265-0@1.0.11-1+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libde265 package and not the libde265 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Buffer Overflow vulnerability in libde265 v1.0.12 allows a local attacker to cause a denial of service via the allocation size exceeding the maximum supported size of 0x10000000000.

Remediation

There is no fixed version for Debian:12 libde265.

References

low severity

CVE-2024-38949

  • Vulnerable module: libde265/libde265-0
  • Introduced through: libde265/libde265-0@1.0.11-1+deb12u2

Detailed paths

  • Introduced through: nginx@latest libde265/libde265-0@1.0.11-1+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libde265 package and not the libde265 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to display444as420 function at sdl.cc

Remediation

There is no fixed version for Debian:12 libde265.

References

low severity

CVE-2024-38950

  • Vulnerable module: libde265/libde265-0
  • Introduced through: libde265/libde265-0@1.0.11-1+deb12u2

Detailed paths

  • Introduced through: nginx@latest libde265/libde265-0@1.0.11-1+deb12u2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libde265 package and not the libde265 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to __interceptor_memcpy function.

Remediation

There is no fixed version for Debian:12 libde265.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.10.1-3

Detailed paths

  • Introduced through: nginx@latest libgcrypt20@1.10.1-3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Debian:12 libgcrypt20.

References

low severity

CVE-2024-25269

  • Vulnerable module: libheif/libheif1
  • Introduced through: libheif/libheif1@1.15.1-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest libheif/libheif1@1.15.1-1+deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libheif package and not the libheif package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libheif <= 1.17.6 contains a memory leak in the function JpegEncoder::Encode. This flaw allows an attacker to cause a denial of service attack.

Remediation

There is no fixed version for Debian:12 libheif.

References

low severity

CVE-2022-49043

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

CVE-2024-34459

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

CVE-2024-56171

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libxml2 before 2.12.10 and 2.13.x before 2.13.6 has a use-after-free in xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables in xmlschemas.c. To exploit this, a crafted XML document must be validated against an XML schema with certain identity constraints, or a crafted XML schema must be used.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity

CVE-2025-24928

  • Vulnerable module: libxml2
  • Introduced through: libxml2@2.9.14+dfsg-1.3~deb12u1

Detailed paths

  • Introduced through: nginx@latest libxml2@2.9.14+dfsg-1.3~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxml2 package and not the libxml2 package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

libxml2 before 2.12.10 and 2.13.x before 2.13.6 has a stack-based buffer overflow in xmlSnprintfElements in valid.c. To exploit this, DTD validation must occur for an untrusted document or untrusted DTD. NOTE: this is similar to CVE-2017-9047.

Remediation

There is no fixed version for Debian:12 libxml2.

References

low severity
new

CVE-2024-55549

  • Vulnerable module: libxslt/libxslt1.1
  • Introduced through: libxslt/libxslt1.1@1.1.35-1
  • Fixed in: 1.1.35-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest libxslt/libxslt1.1@1.1.35-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

xsltGetInheritedNsList in libxslt before 1.1.43 has a use-after-free issue related to exclusion of result prefixes.

Remediation

Upgrade Debian:12 libxslt to version 1.1.35-1+deb12u1 or higher.

References

low severity
new

CVE-2025-24855

  • Vulnerable module: libxslt/libxslt1.1
  • Introduced through: libxslt/libxslt1.1@1.1.35-1
  • Fixed in: 1.1.35-1+deb12u1

Detailed paths

  • Introduced through: nginx@latest libxslt/libxslt1.1@1.1.35-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

numbers.c in libxslt before 1.1.43 has a use-after-free because, in nested XPath evaluations, an XPath context node can be modified but never restored. This is related to xsltNumberFormatGetValue, xsltEvalXPathPredicate, xsltEvalXPathStringNs, and xsltComputeSortResultInternal.

Remediation

Upgrade Debian:12 libxslt to version 1.1.35-1+deb12u1 or higher.

References

low severity

CVE-2024-13176

  • Vulnerable module: openssl
  • Introduced through: openssl@3.0.15-1~deb12u1 and openssl/libssl3@3.0.15-1~deb12u1

Detailed paths

  • Introduced through: nginx@latest openssl@3.0.15-1~deb12u1
  • Introduced through: nginx@latest openssl/libssl3@3.0.15-1~deb12u1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssl package and not the openssl package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

Issue summary: A timing side-channel which could potentially allow recovering the private key exists in the ECDSA signature computation.

Impact summary: A timing side-channel in ECDSA signature computations could allow recovering the private key by an attacker. However, measuring the timing would require either local access to the signing application or a very fast network connection with low latency.

There is a timing signal of around 300 nanoseconds when the top word of the inverted ECDSA nonce value is zero. This can happen with significant probability only for some of the supported elliptic curves. In particular the NIST P-521 curve is affected. To be able to measure this leak, the attacker process must either be located in the same physical computer or must have a very fast network connection with low latency. For that reason the severity of this vulnerability is Low.

The FIPS modules in 3.4, 3.3, 3.2, 3.1 and 3.0 are affected by this issue.

Remediation

There is no fixed version for Debian:12 openssl.

References

low severity

CVE-2024-56433

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.13+dfsg1-1+b1 and shadow/passwd@1:4.13+dfsg1-1+b1

Detailed paths

  • Introduced through: nginx@latest shadow/login@1:4.13+dfsg1-1+b1
  • Introduced through: nginx@latest shadow/passwd@1:4.13+dfsg1-1+b1

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

shadow-utils (aka shadow) 4.4 through 4.17.0 establishes a default /etc/subuid behavior (e.g., uid 100000 through 165535 for the first user account) that can realistically conflict with the uids of users defined on locally administered networks, potentially leading to account takeover, e.g., by leveraging newuidmap for access to an NFS home directory (or same-host resources in the case of remote logins by these local network users). NOTE: it may also be argued that system administrators should not have assigned uids, within local networks, that are within the range that can occur in /etc/subuid.

Remediation

There is no fixed version for Debian:12 shadow.

References

low severity
new

Race Condition

  • Vulnerable module: xz-utils/liblzma5
  • Introduced through: xz-utils/liblzma5@5.4.1-0.2

Detailed paths

  • Introduced through: nginx@latest xz-utils/liblzma5@5.4.1-0.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Debian. See How to fix? for Debian:12 relevant fixed versions and status.

XZ Utils provide a general-purpose data-compression library plus command-line tools. In XZ Utils 5.3.3alpha to 5.8.0, the multithreaded .xz decoder in liblzma has a bug where invalid input can at least result in a crash. The effects include heap use after free and writing to an address based on the null pointer plus an offset. Applications and libraries that use the lzma_stream_decoder_mt function are affected. The bug has been fixed in XZ Utils 5.8.1, and the fix has been committed to the v5.4, v5.6, v5.8, and master branches in the xz Git repository. No new release packages will be made from the old stable branches, but a standalone patch is available that applies to all affected releases.

Remediation

There is no fixed version for Debian:12 xz-utils.

References