-
Notifications
You must be signed in to change notification settings - Fork 154
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
GMP doc: GET_FILTERS: fix duplicate FILTERS in HTML #2260
base: main
Are you sure you want to change the base?
Conversation
Currently E in PATTERN refers to an ELE by NAME. Extend E to refer to the ELE by ID. ID takes preference over NAME. Also select only one ELE for E. This allows adding an ID to the second FILTERS ELE in GET_FILTERS, preventing the two FILTERS from being merged and duplicated by the HTML XSL.
Conventional Commits Report😢 No conventional commits found. 👉 Learn more about the conventional commits usage at Greenbone. |
🔍 Vulnerabilities of
|
digest | sha256:b431cc1ea494005656814d9629ea0411a99625fd19bc8945d732928ec24e283e |
vulnerabilities | |
size | 246 MB |
packages | 419 |
📦 Base Image greenbone/gvm-libs:oldstable-edge
digest | sha256:71ac6b751e92cf8f82b5a50c489886daa71268820022ac893cf6a4ea7cdbddb3 |
vulnerabilities |
zziplib
|
Affected range | >=0.13.62-3.3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 9th percentile |
Description
Heap Buffer Overflow vulnerability in zziplib v0.13.77 allows attackers to cause a denial of service via the __zzip_parse_root_directory() function at /zzip/zip.c.
Affected range | >=0.13.62-3.3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.10% |
EPSS Percentile | 41st percentile |
Description
An issue was discovered in ZZIPlib 0.13.68. There is a memory leak triggered in the function zzip_mem_disk_new in memdisk.c, which will lead to a denial of service attack.
Affected range | >=0.13.62-3.3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.10% |
EPSS Percentile | 43rd percentile |
Description
In ZZIPlib 0.13.67, there is a bus error (when handling a disk64_trailer seek value) caused by loading of a misaligned address in the zzip_disk_findfirst function of zzip/mmapped.c.
Affected range | >=0.13.62-3.3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.06% |
EPSS Percentile | 24th percentile |
Description
Directory traversal vulnerability in ZZIPlib 0.13.69 allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip file, because of the function unzzip_cat in the bins/unzzipcat-mem.c file.
openssh 1:8.4p1-5+deb11u3
(deb)
pkg:deb/debian/openssh@1:8.4p1-5%2Bdeb11u3?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 20th percentile |
Description
OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.41% |
EPSS Percentile | 74th percentile |
Description
An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.42% |
EPSS Percentile | 74th percentile |
Description
scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.33% |
EPSS Percentile | 71st percentile |
Description
The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.42% |
EPSS Percentile | 74th percentile |
Description
In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.26% |
EPSS Percentile | 66th percentile |
Description
Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.59% |
EPSS Percentile | 78th percentile |
Description
OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 1.15% |
EPSS Percentile | 85th percentile |
Description
sshd in OpenSSH 4 on Debian GNU/Linux, and the 20070303 OpenSSH snapshot, allows remote authenticated users to obtain access to arbitrary SELinux roles by appending a :/ (colon slash) sequence, followed by the role name, to the username.
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.26% |
EPSS Percentile | 66th percentile |
Description
OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.
Affected range | >=1:8.4p1-5+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.72% |
EPSS Percentile | 81st percentile |
Description
OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabled, allows remote attackers to determine the existence of user accounts by attempting to authenticate via S/KEY, which displays a different response if the user account exists, a similar issue to CVE-2001-1483.
glibc 2.31-13+deb11u10
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u10?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 0.11% |
EPSS Percentile | 44th percentile |
Description
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\1\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 0.35% |
EPSS Percentile | 72nd percentile |
Description
GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability.
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 2.15% |
EPSS Percentile | 89th percentile |
Description
GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 1.20% |
EPSS Percentile | 85th percentile |
Description
GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 0.41% |
EPSS Percentile | 74th percentile |
Description
GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat.
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 0.63% |
EPSS Percentile | 79th percentile |
Description
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.
Affected range | >=2.31-13+deb11u10 |
Fixed version | Not Fixed |
EPSS Score | 0.82% |
EPSS Percentile | 82nd percentile |
Description
The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.
pcre3 2:8.39-13
(deb)
pkg:deb/debian/pcre3@2:8.39-13?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2:8.39-13 |
Fixed version | Not Fixed |
EPSS Score | 1.03% |
EPSS Percentile | 84th percentile |
Description
libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
Affected range | >=2:8.39-13 |
Fixed version | Not Fixed |
EPSS Score | 0.65% |
EPSS Percentile | 80th percentile |
Description
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.
Affected range | >=2:8.39-13 |
Fixed version | Not Fixed |
EPSS Score | 0.65% |
EPSS Percentile | 80th percentile |
Description
Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.
Affected range | >=2:8.39-13 |
Fixed version | Not Fixed |
EPSS Score | 0.08% |
EPSS Percentile | 36th percentile |
Description
In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used
Affected range | >=2:8.39-13 |
Fixed version | Not Fixed |
EPSS Score | 0.37% |
EPSS Percentile | 73rd percentile |
Description
In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.
texlive-bin 2020.20200327.54578-7+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2020.20200327.54578-7+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 9th percentile |
Description
TeX Live 944e257 allows a NULL pointer dereference in texk/web2c/pdftexdir/tounicode.c. NOTE: this is disputed because it should be categorized as a usability problem.
Affected range | >=2020.20200327.54578-7+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 9th percentile |
Description
Tex Live 944e257 has a NULL pointer dereference in texk/web2c/pdftexdir/writet1.c. NOTE: this is disputed because it should be categorized as a usability problem.
Affected range | >=2020.20200327.54578-7+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.14% |
EPSS Percentile | 50th percentile |
Description
OpenDetex 2.8.5 has a Buffer Overflow in TexOpen in detex.l because of an incorrect sprintf.
Affected range | >=2020.20200327.54578-7+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.24% |
EPSS Percentile | 65th percentile |
Description
TeX Live through 20170524 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, related to linked_scripts/context/stubs/unix/mtxrun, texmf-dist/scripts/context/stubs/mswin/mtxrun.lua, and texmf-dist/tex/luatex/lualibs/lualibs-os.lua.
openldap 2.4.57+dfsg-3+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdfsg-3%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.4.57+dfsg-3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.16% |
EPSS Percentile | 54th percentile |
Description
libldap in certain third-party OpenLDAP packages has a certificate-validation flaw when the third-party package is asserting RFC6125 support. It considers CN even when there is a non-matching subjectAltName (SAN). This is fixed in, for example, openldap-2.4.46-10.el8 in Red Hat Enterprise Linux.
Affected range | >=2.4.57+dfsg-3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.41% |
EPSS Percentile | 74th percentile |
Description
contrib/slapd-modules/nops/nops.c in OpenLDAP through 2.4.45, when both the nops module and the memberof overlay are enabled, attempts to free a buffer that was allocated on the stack, which allows remote attackers to cause a denial of service (slapd crash) via a member MODDN operation.
Affected range | >=2.4.57+dfsg-3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 10th percentile |
Description
slapd in OpenLDAP 2.4.45 and earlier creates a PID file after dropping privileges to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a "kill
cat /pathname
" command, as demonstrated by openldap-initscript.
Affected range | >=2.4.57+dfsg-3+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.29% |
EPSS Percentile | 69th percentile |
Description
The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings, which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors.
rpm 4.16.1.2+dfsg1-3
(deb)
pkg:deb/debian/[email protected]%2Bdfsg1-3?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=4.16.1.2+dfsg1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.06% |
EPSS Percentile | 26th percentile |
Description
It was found that versions of rpm before 4.13.0.2 use temporary files with predictable names when installing an RPM. An attacker with ability to write in a directory where files will be installed could create symbolic links to an arbitrary location and modify content, and possibly permissions to arbitrary files, which could be used for denial of service or possibly privilege escalation.
Affected range | >=4.16.1.2+dfsg1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 21st percentile |
Description
It was found that rpm did not properly handle RPM installations when a destination path was a symbolic link to a directory, possibly changing ownership and permissions of an arbitrary directory, and RPM files being placed in an arbitrary destination. An attacker, with write access to a directory in which a subdirectory will be installed, could redirect that directory to an arbitrary location and gain root privilege.
Affected range | >=4.16.1.2+dfsg1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 5th percentile |
Description
lib/fsm.c in RPM 4.8.0 and earlier does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade or deletion of the file in an RPM package removal, which might allow local users to bypass intended access restrictions by creating a hard link to a vulnerable file that has a POSIX ACL, a related issue to CVE-2010-2059.
Affected range | >=4.16.1.2+dfsg1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 5th percentile |
Description
lib/fsm.c in RPM 4.8.0 and earlier does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade or deletion of the file in an RPM package removal, which might allow local users to gain privileges or bypass intended access restrictions by creating a hard link to a vulnerable file that has (1) POSIX file capabilities or (2) SELinux context information, a related issue to CVE-2010-2059.
sqlite3 3.34.1-3
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=3.34.1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.25% |
EPSS Percentile | 66th percentile |
Description
SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
Affected range | >=3.34.1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.22% |
EPSS Percentile | 61st percentile |
Description
A Memory Leak vulnerability exists in SQLite Project SQLite3 3.35.1 and 3.37.0 via maliciously crafted SQL Queries (made via editing the Database File), it is possible to query a record, and leak subsequent bytes of memory that extend beyond the record, which could let a malicious user obtain sensitive information. NOTE: The developer disputes this as a vulnerability stating that If you give SQLite a corrupted database file and submit a query against the database, it might read parts of the database that you did not intend or expect.
Affected range | >=3.34.1-3 |
Fixed version | Not Fixed |
EPSS Score | 0.43% |
EPSS Percentile | 75th percentile |
Description
A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query. NOTE: the vendor disputes the relevance of this report because a sqlite3.exe user already has full privileges (e.g., is intentionally allowed to execute commands). This report does NOT imply any problem in the SQLite library.
shadow 1:4.8.1-1
(deb)
pkg:deb/debian/shadow@1:4.8.1-1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1:4.8.1-1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 5th percentile |
Description
shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).
Affected range | >=1:4.8.1-1 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 18th percentile |
Description
shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees
Affected range | >=1:4.8.1-1 |
Fixed version | Not Fixed |
EPSS Score | 0.13% |
EPSS Percentile | 48th percentile |
Description
initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.
python3.9 3.9.2-1
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=3.9.2-1 |
Fixed version | Not Fixed |
EPSS Score | 2.47% |
EPSS Percentile | 90th percentile |
Description
The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function interface.
Affected range | >=3.9.2-1 |
Fixed version | Not Fixed |
EPSS Score | 0.22% |
EPSS Percentile | 60th percentile |
Description
Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states "Warning: http.server is not recommended for production. It only implements basic security checks."
Affected range | >=3.9.2-1 |
Fixed version | Not Fixed |
EPSS Score | 0.66% |
EPSS Percentile | 80th percentile |
Description
In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP.
expat 2.2.10-2+deb11u5
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u5?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.2.10-2+deb11u5 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 11th percentile |
Description
libexpat through 2.6.1 allows an XML Entity Expansion attack when there is isolated use of external parsers (created via XML_ExternalEntityParserCreate).
Affected range | >=2.2.10-2+deb11u5 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 20th percentile |
Description
libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile time.
Affected range | >=2.2.10-2+deb11u5 |
Fixed version | Not Fixed |
EPSS Score | 0.52% |
EPSS Percentile | 77th percentile |
Description
expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.
perl 5.32.1-4+deb11u3
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u3?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=5.32.1-4+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.29% |
EPSS Percentile | 69th percentile |
Description
HTTP::Tiny before 0.083, a Perl core module since 5.13.9 and available standalone on CPAN, has an insecure default TLS configuration where users must opt in to verify certificates.
Affected range | >=5.32.1-4+deb11u3 |
Fixed version | Not Fixed |
EPSS Score | 0.24% |
EPSS Percentile | 65th percentile |
Description
_is_safe in the File::Temp module for Perl does not properly handle symlinks.
elfutils 0.183-1
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=0.183-1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 16th percentile |
Description
elfutils v0.189 was discovered to contain a NULL pointer dereference via the handle_verdef() function at readelf.c.
Affected range | >=0.183-1 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 13th percentile |
Description
In elfutils 0.183, an infinite loop was found in the function handle_symtab in readelf.c .Which allows attackers to cause a denial of service (infinite loop) via crafted file.
libpng1.6 1.6.37-3
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.6.37-3 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 20th percentile |
Description
A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of service.
Affected range | >=1.6.37-3 |
Fixed version | Not Fixed |
EPSS Score | 0.11% |
EPSS Percentile | 44th percentile |
Description
png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer.
samba 2:4.13.13+dfsg-1~deb11u6
(deb)
pkg:deb/debian/samba@2:4.13.13%2Bdfsg-1~deb11u6?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2:4.13.13+dfsg-1~deb11u6 |
Fixed version | Not Fixed |
EPSS Score | 0.63% |
EPSS Percentile | 79th percentile |
Description
A flaw was found in Samba's libldb. Multiple, consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write, leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability.
Affected range | >=2:4.13.13+dfsg-1~deb11u6 |
Fixed version | Not Fixed |
EPSS Score | 0.89% |
EPSS Percentile | 83rd percentile |
Description
A flaw was found in samba. Spaces used in a string around a domain name (DN), while supposed to be ignored, can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory, resulting in a crash. The highest threat from this vulnerability is to system availability.
krb5 1.18.3-6+deb11u4
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u4?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.18.3-6+deb11u4 |
Fixed version | Not Fixed |
EPSS Score | 0.10% |
EPSS Percentile | 41st percentile |
Description
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.
Affected range | <1.18.3-6+deb11u5 |
Fixed version | 1.18.3-6+deb11u5 |
EPSS Score | 0.04% |
EPSS Percentile | 9th percentile |
Description
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can cause invalid memory reads during GSS message token handling by sending message tokens with invalid length fields.
Affected range | <1.18.3-6+deb11u5 |
Fixed version | 1.18.3-6+deb11u5 |
EPSS Score | 0.04% |
EPSS Percentile | 9th percentile |
Description
In MIT Kerberos 5 (aka krb5) before 1.21.3, an attacker can modify the plaintext Extra Count field of a confidential GSS krb5 wrap token, causing the unwrapped token to appear truncated to the application.
gnutls28 3.7.1-5+deb11u5
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u5?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=3.7.1-5+deb11u5 |
Fixed version | Not Fixed |
EPSS Score | 0.85% |
EPSS Percentile | 82nd percentile |
Description
The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
freetype 2.10.4+dfsg-1+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdfsg-1%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.10.4+dfsg-1+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.07% |
EPSS Percentile | 31st percentile |
Description
ftbench.c in FreeType Demo Programs through 2.12.1 has a heap-based buffer overflow.
cjson 1.7.14-1
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.7.14-1 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 17th percentile |
Description
cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.
hiredis 0.14.1-1
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=0.14.1-1 |
Fixed version | Not Fixed |
EPSS Score | 3.45% |
EPSS Percentile | 92nd percentile |
Description
Hiredis is a minimalistic C client library for the Redis database. In affected versions Hiredis is vulnurable to integer overflow if provided maliciously crafted or corrupted
RESP
mult-bulk
protocol data. When parsingmulti-bulk
(array-like) replies, hiredis fails to check ifcount * sizeof(redisReply*)
can be represented inSIZE_MAX
. If it can not, and thecalloc()
call doesn't itself make this check, it would result in a short allocation and subsequent buffer overflow. Users of hiredis who are unable to update may set the maxelements context option to a value small enough that no overflow is possible.
tar 1.34+dfsg-1+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdfsg-1%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.34+dfsg-1+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.63% |
EPSS Percentile | 79th percentile |
Description
Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.
pixman 0.40.0-1.1~deb11u1
(deb)
pkg:deb/debian/[email protected]~deb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=0.40.0-1.1~deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 21st percentile |
Description
stress-test master commit e4c878 was discovered to contain a FPE vulnerability via the component combine_inner at /pixman-combine-float.c.
util-linux 2.36.1-8+deb11u2
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u2?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.36.1-8+deb11u2 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 18th percentile |
Description
A flaw was found in the util-linux chfn and chsh utilities when compiled with Readline support. The Readline library uses an "INPUTRC" environment variable to get a path to the library config file. When the library cannot parse the specified file, it prints an error message containing data from the file. This flaw allows an unprivileged user to read root-owned files, potentially leading to privilege escalation. This flaw affects util-linux versions prior to 2.37.4.
libgcrypt20 1.8.7-6
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.8.7-6 |
Fixed version | Not Fixed |
EPSS Score | 0.19% |
EPSS Percentile | 57th percentile |
Description
cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.
libxml2 2.9.10+dfsg-6.7+deb11u4
(deb)
pkg:deb/debian/[email protected]%2Bdfsg-6.7%2Bdeb11u4?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.9.10+dfsg-6.7+deb11u4 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 11th percentile |
Description
An issue was discovered in xmllint (from libxml2) before 2.11.8 and 2.12.x before 2.12.7. Formatting error messages with xmllint --htmlout can result in a buffer over-read in xmlHTMLPrintFileContext in xmllint.c.
texlive-base 2020.20210202-3
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2020.20210202-3 |
Fixed version | Not Fixed |
EPSS Score | 0.24% |
EPSS Percentile | 65th percentile |
Description
TeX Live through 20170524 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL, related to linked_scripts/context/stubs/unix/mtxrun, texmf-dist/scripts/context/stubs/mswin/mtxrun.lua, and texmf-dist/tex/luatex/lualibs/lualibs-os.lua.
openssl 1.1.1w-0+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.1.1w-0+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.07% |
EPSS Percentile | 29th percentile |
Description
OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a "fault-based attack."
coreutils 8.32-4+b1
(deb)
pkg:deb/debian/[email protected]%2Bb1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=8.32-4 |
Fixed version | Not Fixed |
EPSS Score | 0.04% |
EPSS Percentile | 5th percentile |
Description
In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.
libxslt 1.1.34-4+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=1.1.34-4+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.09% |
EPSS Percentile | 39th percentile |
Description
In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.
zip 3.0-12
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=3.0-12 |
Fixed version | Not Fixed |
EPSS Score | 0.29% |
EPSS Percentile | 69th percentile |
Description
Info-ZIP Zip 3.0, when the -T and -TT command-line options are used, allows attackers to cause a denial of service (invalid free and application crash) or possibly have unspecified other impact because of an off-by-one error. NOTE: it is unclear whether there are realistic scenarios in which an untrusted party controls the -TT value, given that the entire purpose of -TT is execution of arbitrary commands
jansson 2.13.1-1.1
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.13.1-1.1 |
Fixed version | Not Fixed |
EPSS Score | 0.16% |
EPSS Percentile | 53rd percentile |
Description
An issue was discovered in Jansson through 2.13.1. Due to a parsing error in json_loads, there's an out-of-bounds read-access bug. NOTE: the vendor reports that this only occurs when a programmer fails to follow the API specification
glib2.0 2.66.8-1+deb11u4
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u4?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.66.8-1+deb11u4 |
Fixed version | Not Fixed |
EPSS Score | 0.16% |
EPSS Percentile | 52nd percentile |
Description
GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.
cups 2.3.3op2-3+deb11u6
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u6?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.3.3op2-3+deb11u6 |
Fixed version | Not Fixed |
EPSS Score | 1.37% |
EPSS Percentile | 86th percentile |
Description
The browsing feature in the server in CUPS does not filter ANSI escape sequences from shared printer names, which might allow remote attackers to execute arbitrary code via a crafted printer name.
pcre2 10.36-2+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=10.36-2+deb11u1 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 21st percentile |
Description
Integer overflow vulnerability in pcre2test before 10.41 allows attackers to cause a denial of service or other unspecified impacts via negative input.
gnupg2 2.2.27-2+deb11u2
(deb)
pkg:deb/debian/[email protected]%2Bdeb11u2?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.2.27-2+deb11u2 |
Fixed version | Not Fixed |
EPSS Score | 0.05% |
EPSS Percentile | 17th percentile |
Description
GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.
apt 2.2.4
(deb)
pkg:deb/debian/[email protected]?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=2.2.4 |
Fixed version | Not Fixed |
EPSS Score | 0.16% |
EPSS Percentile | 53rd percentile |
Description
It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.
net-snmp 5.9+dfsg-4+deb11u1
(deb)
pkg:deb/debian/[email protected]%2Bdfsg-4%2Bdeb11u1?os_distro=bullseye&os_name=debian&os_version=11
Affected range | >=5.9+dfsg-4+deb11u1 |
Fixed version | Not Fixed |
Description
net-snmp 5.9.4 contains a memory leak vulnerability in /net-snmp/apps/snmpvacm.c.
What
In the GMP XML
E
inPATTERN
currently refers to anELE
byNAME
. ExtendE
to refer also to theELE
byID
.ID
takes precedence overNAME
.Also select only one
ELE
forE
.Lastly, add an
ID
to the second FILTERSELE
in GET_FILTERS.Why
Adding the
ID
to FILTERS prevents the XSL from producing duplicateFILTERS
elements in the HTML output.Before, both
FILTERS
have same elements:After, correct: