Package Search Help

You can use boolean logic (e.g. AND/OR/NOT) for complex search queries. For more help and examples, see the search documentation.

Search by package name:
my-package (implicit)
name:my-package (explicit)

Search by package filename:
my-package.ext (implicit)
filename:my-package.ext (explicit)

Search by package tag:
latest (implicit)
tag:latest (explicit)

Search by package version:
1.0.0 (implicit)
version:1.0.0 (explicit)
prerelease:true (prereleases)
prerelease:false (no prereleases)

Search by package architecture:
architecture:x86_64 

Search by package distribution:
distribution:el 

Search by package license:
license:MIT 

Search by package format:
format:deb 

Search by package status:
status:in_progress 

Search by package file checksum:
checksum:5afba 

Search by package security status:
severity:critical 

Search by package vulnerabilities:
vulnerabilities:>1 
vulnerabilities:<1000 

Search by # of package downloads:
downloads:>8 
downloads:<100 

Search by package type:
type:binary 
type:source 

Search by package size (bytes):
size:>50000 
size:<10000 

Search by dependency name/version:
dependency:log4j 
dependency:log4j=1.0.0 
dependency:log4j>1.0.0 

Search by uploaded date:
uploaded:>"1 day ago" 
uploaded:<"August 14, 2022 EST" 

Search by entitlement token (identifier):
entitlement:3lKPVJPosCsY 

Search by policy violation:
policy_violated:true
deny_policy_violated:true
license_policy_violated:true
vulnerability_policy_violated:true

Search by repository:
repository:repo-name

Search queries for all Debian-specific (and related) package types

Search by component:
deb_component:unstable

Search queries for all Maven-specific (and related) package types

Search by group ID:
maven_group_id:org.apache

Search queries for all Docker-specific (and related) package types

Search by image digest:
docker_image_digest:sha256:7c5..6d4
(full hashref only)

Search by layer digest:
docker_layer_digest:sha256:4c4..ae4
(full hashref only)

Field type modifiers (depending on the type, you can influence behaviour)

For all queries, you can use:
~foo for negation

For string queries, you can use:
^foo to anchor to start of term
foo$ to anchor to end of term
foo*bar for fuzzy matching

For number/date or version queries, you can use:
>foo for values greater than
>=foo for values greater / equal
<foo for values less than
<=foo for values less / equal

Need a secure and centralised artifact repository to deliver Alpine, Cargo, CocoaPods, Composer, Conan, Conda, CRAN, Dart, Debian, Docker, Go, Helm, Hex, LuaRocks, Maven, npm, NuGet, P2, Python, RedHat, Ruby, Swift, Terraform, Vagrant, Raw & More packages?

Cloudsmith is the new standard in Package / Artifact Management and Software Distribution.

With support for all major package formats, you can trust us to manage your software supply chain.

Start My Free Trial
 Public cloudsmith cloudsmith (Cloudsmith) / challenges-pub
A certifiably-awesome public package repository curated by Cloudsmith, hosted by Cloudsmith.

Docker logo python  3.8

One-liner (summary)

A certifiably-awesome package curated by Lee Skillen, hosted by Cloudsmith.

Description

A certifiably-awesome package curated by Lee Skillen, hosted by Cloudsmith.

License

Unknown

Size

323.1 MB

Downloads

31

Tags

image amd64 linux latest

Status  Completed
GPG Signature
Storage Region  Dublin, Ireland
Type  Binary (contains binaries and binary artifacts)
Uploaded At 3 years, 5 months ago
Uploaded By lskillen
Slug Id python-x7a
Unique Id M0ikYH43Ogwd
Version (Raw) 3.8
Version (Parsed)
  • Major: 3
  • Minor: 8
  • Type: SemVer (Compat)
Orig Version (Raw) 104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5
Orig Version (Parsed)
  • Type: Unknown
  docker-specific metadata
Image Digest sha256:104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5
Config Digest sha256:1b224b08c7e5395e661c35372aa25d577a4b47e54eaffc10610378f0d0b153f8
V1 OCI Index Digest sha256:2db456454d7f465c65a882ac4c20c9f5a4199f370e9c9a5898d9c6493ae14aa7
V1 Distribution (Signed) Digest sha256:d7f7aa422e75c498e0df5976cf6bc0fe157b70266a855e8b51aa524a079c0338
V1 OCI Digest sha256:53d85c96904772107a870fb15af5e323b9ffee54cff1756491f92aa87f6b5725
V2 Distribution List Digest sha256:3a5ee73c35c474485f26496d995648803948cbf1fe6062773939f6ef6338ff8f
V2 Distribution Digest sha256:104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5
V1 Distribution Digest sha256:18d76204da262297859e95f5673483cc41b32c96c3f481707303fd330337aa12
  extended metadata
Architecture amd64
Config
Container d5bee5f39685ac5eee27ffaf037912a89718afa44dfe1a765d47f2de5b25b863
Container Config
Created 2020-11-18 13:50:57 UTC
Docker Version 19.03.12
Os linux

This package was uploaded with the following V2 Distribution manifest:

{
   "schemaVersion": 2,
   "mediaType": "application/vnd.docker.distribution.manifest.v2+json",
   "config": {
      "mediaType": "application/vnd.docker.container.image.v1+json",
      "size": 8385,
      "digest": "sha256:c0e1d30337866cc24ee4c0ff6fa234d77558c23d4ee793d7e207167f50a3bfd3"
   },
   "layers": [
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 50397725,
         "digest": "sha256:756975cb9c7e7933d824af9319b512dd72a50894232761d06ef3be59981df838"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 7811717,
         "digest": "sha256:d77915b4e630d47296770ce4cf481894885978072432456615172af463433cc5"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 9996233,
         "digest": "sha256:5f37a0a41b6b03489dd7de0aa2a79e369fd8b219bbc36b52f3f9790dc128e74b"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 51829318,
         "digest": "sha256:96b2c1e36db5f5910f58da2ca4f9311b0690810c7107fb055ee1541498b5061f"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 192280841,
         "digest": "sha256:c495e8de12d26c9843a7a2bf8c68de1e5652e66d80d9bc869279f9af6f86736a"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 6145355,
         "digest": "sha256:33382189822a108b249cf3ccd234d04c3a8dfe7d593df19c751dcfab3675d5f2"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 18209369,
         "digest": "sha256:b208f1fbe418e919ab404fbcecb428a9b03032e723b67a4315fcfc1d7eec4216"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 233,
         "digest": "sha256:eff0ed295004fc0bc06b056d92588e0c1773ab15fc264bf5035780c48b1da131"
      },
      {
         "mediaType": "application/vnd.docker.image.rootfs.diff.tar.gzip",
         "size": 2120684,
         "digest": "sha256:ee9028950cff29c6e29b905c9c15cb9b6c20233064c82392e1c11b817e57541d"
      }
   ]
}
Digest: sha256:756975cb9c7e7933d824af9319b512dd72a50894232761d06ef3be59981df838
Command: /bin/sh -c #(nop) ADD file:9a4fd72d749f4a791e75e0f6fc6028d0771e3381b6d84a8d0b07a4887bc7c641 in /
48.1 MB
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) CMD ["bash"]
32 bytes
Digest: sha256:d77915b4e630d47296770ce4cf481894885978072432456615172af463433cc5
Command: /bin/sh -c apt-get update && apt-get install -y --no-install-recommends ca-certificates curl netbase wget && rm -rf /var/lib/apt/lists/*
7.4 MB
Digest: sha256:5f37a0a41b6b03489dd7de0aa2a79e369fd8b219bbc36b52f3f9790dc128e74b
Command: /bin/sh -c set -ex; if ! command -v gpg > /dev/null; then apt-get update; apt-get install -y --no-install-recommends gnupg dirmngr ; rm -rf /var/lib/apt/lists/*; fi
9.5 MB
Digest: sha256:96b2c1e36db5f5910f58da2ca4f9311b0690810c7107fb055ee1541498b5061f
Command: /bin/sh -c apt-get update && apt-get install -y --no-install-recommends git mercurial openssh-client subversion procps && rm -rf /var/lib/apt/lists/*
49.4 MB
Digest: sha256:c495e8de12d26c9843a7a2bf8c68de1e5652e66d80d9bc869279f9af6f86736a
Command: /bin/sh -c set -ex; apt-get update; apt-get install -y --no-install-recommends autoconf automake bzip2 dpkg-dev file g++ gcc imagemagick libbz2-dev libc6-dev libcurl4-openssl-dev libdb-dev libevent-dev libffi-dev libgdbm-dev libglib2.0-dev libgmp-dev libjpeg-dev libkrb5-dev liblzma-dev libmagickcore-dev libmagickwand-dev libmaxminddb-dev libncurses5-dev libncursesw5-dev libpng-dev libpq-dev libreadline-dev libsqlite3-dev libssl-dev libtool libwebp-dev libxml2-dev libxslt-dev libyaml-dev make patch unzip xz-utils zlib1g-dev $( if apt-cache show 'default-libmysqlclient-dev' 2>/dev/null | grep -q '^Version:'; then echo 'default-libmysqlclient-dev'; else echo 'libmysqlclient-dev'; fi ) ; rm -rf /var/lib/apt/lists/*
183.4 MB
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV PATH=/usr/local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
32 bytes
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV LANG=C.UTF-8
32 bytes
Digest: sha256:33382189822a108b249cf3ccd234d04c3a8dfe7d593df19c751dcfab3675d5f2
Command: /bin/sh -c apt-get update && apt-get install -y --no-install-recommends libbluetooth-dev tk-dev uuid-dev && rm -rf /var/lib/apt/lists/*
5.9 MB
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV GPG_KEY=E3FF2839C048B25C084DEBE9B26995E310250568
32 bytes
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV PYTHON_VERSION=3.8.6
32 bytes
Digest: sha256:b208f1fbe418e919ab404fbcecb428a9b03032e723b67a4315fcfc1d7eec4216
Command: /bin/sh -c set -ex && wget -O python.tar.xz "https://www.python.org/ftp/python/${PYTHON_VERSION%%[a-z]*}/Python-$PYTHON_VERSION.tar.xz" && wget -O python.tar.xz.asc "https://www.python.org/ftp/python/${PYTHON_VERSION%%[a-z]*}/Python-$PYTHON_VERSION.tar.xz.asc" && export GNUPGHOME="$(mktemp -d)" && gpg --batch --keyserver ha.pool.sks-keyservers.net --recv-keys "$GPG_KEY" && gpg --batch --verify python.tar.xz.asc python.tar.xz && { command -v gpgconf > /dev/null && gpgconf --kill all || :; } && rm -rf "$GNUPGHOME" python.tar.xz.asc && mkdir -p /usr/src/python && tar -xJC /usr/src/python --strip-components=1 -f python.tar.xz && rm python.tar.xz && cd /usr/src/python && gnuArch="$(dpkg-architecture --query DEB_BUILD_GNU_TYPE)" && ./configure --build="$gnuArch" --enable-loadable-sqlite-extensions --enable-optimizations --enable-option-checking=fatal --enable-shared --with-system-expat --with-system-ffi --without-ensurepip && make -j "$(nproc)" && make install && rm -rf /usr/src/python && find /usr/local -depth \( \( -type d -a \( -name test -o -name tests -o -name idle_test \) \) -o \( -type f -a \( -name '*.pyc' -o -name '*.pyo' -o -name '*.a' \) \) -o \( -type f -a -name 'wininst-*.exe' \) \) -exec rm -rf '{}' + && ldconfig && python3 --version
17.4 MB
Digest: sha256:eff0ed295004fc0bc06b056d92588e0c1773ab15fc264bf5035780c48b1da131
Command: /bin/sh -c cd /usr/local/bin && ln -s idle3 idle && ln -s pydoc3 pydoc && ln -s python3 python && ln -s python3-config python-config
233 bytes
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV PYTHON_PIP_VERSION=20.2.4
32 bytes
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV PYTHON_GET_PIP_URL=https://github.com/pypa/get-pip/raw/fa7dc83944936bf09a0e4cb5d5ec852c0d256599/get-pip.py
32 bytes
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) ENV PYTHON_GET_PIP_SHA256=6e0bb0a2c2533361d7f297ed547237caf1b7507f197835974c0dd7eba998c53c
32 bytes
Digest: sha256:ee9028950cff29c6e29b905c9c15cb9b6c20233064c82392e1c11b817e57541d
Command: /bin/sh -c set -ex; wget -O get-pip.py "$PYTHON_GET_PIP_URL"; echo "$PYTHON_GET_PIP_SHA256 *get-pip.py" | sha256sum --check --strict -; python get-pip.py --disable-pip-version-check --no-cache-dir "pip==$PYTHON_PIP_VERSION" ; pip --version; find /usr/local -depth \( \( -type d -a \( -name test -o -name tests -o -name idle_test \) \) -o \( -type f -a \( -name '*.pyc' -o -name '*.pyo' \) \) \) -exec rm -rf '{}' +; rm -f get-pip.py
2.0 MB
Digest: sha256:a3ed95caeb02ffe68cdd9fd84406680ae93d633cb16422d00e8a7c22955b46d4
Command: /bin/sh -c #(nop) CMD ["python3"]
32 bytes

Last scanned

3 years, 5 months ago

Scan result

Vulnerable

Vulnerability count

88

Max. severity

High
Target: /oci (debian 10.6)
HIGH

CVE-2018-12886: gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Package Name: gcc-8-base
Installed Version: 8.3.0-6
Fixed Version:

References: gcc.gnu.org www.gnu.org
HIGH

CVE-2019-15847: gcc: POWER9 "DARN" RNG intrinsic produces repeated output

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Package Name: gcc-8-base
Installed Version: 8.3.0-6
Fixed Version:

References: lists.opensuse.org lists.opensuse.org lists.opensuse.org gcc.gnu.org linux.oracle.com linux.oracle.com
HIGH

CVE-2020-1751: glibc: array overflow in backtrace functions for powerpc

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: bugzilla.redhat.com cve.mitre.org linux.oracle.com linux.oracle.com security.gentoo.org security.netapp.com sourceware.org usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2020-1752: glibc: use-after-free in glob() function when expanding ~user

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: bugzilla.redhat.com cve.mitre.org linux.oracle.com linux.oracle.com security.netapp.com sourceware.org sourceware.org usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2020-1751: glibc: array overflow in backtrace functions for powerpc

An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: bugzilla.redhat.com cve.mitre.org linux.oracle.com linux.oracle.com security.gentoo.org security.netapp.com sourceware.org usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2020-1752: glibc: use-after-free in glob() function when expanding ~user

A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that, when processed by the glob function, would potentially lead to arbitrary code execution. This was fixed in version 2.32.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: bugzilla.redhat.com cve.mitre.org linux.oracle.com linux.oracle.com security.netapp.com sourceware.org sourceware.org usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2018-12886: gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Package Name: libgcc1
Installed Version: 8.3.0-6
Fixed Version:

References: gcc.gnu.org www.gnu.org
HIGH

CVE-2019-15847: gcc: POWER9 "DARN" RNG intrinsic produces repeated output

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Package Name: libgcc1
Installed Version: 8.3.0-6
Fixed Version:

References: lists.opensuse.org lists.opensuse.org lists.opensuse.org gcc.gnu.org linux.oracle.com linux.oracle.com
HIGH

CVE-2020-24659: gnutls: Heap buffer overflow in handshake with no_renegotiation alert sent

An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing, and then an invalid second handshake occurs. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure.

Package Name: libgnutls30
Installed Version: 3.6.7-4+deb10u5
Fixed Version:

References: lists.opensuse.org lists.opensuse.org cve.mitre.org gitlab.com lists.fedoraproject.org lists.fedoraproject.org security.gentoo.org security.netapp.com usn.ubuntu.com usn.ubuntu.com www.gnutls.org
HIGH

CVE-2019-12290

GNU libidn2 before 2.2.0 fails to perform the roundtrip checks specified in RFC3490 Section 4.2 when converting A-labels to U-labels. This makes it possible in some circumstances for one domain to impersonate another. By creating a malicious domain that matches a target domain except for the inclusion of certain punycoded Unicode characters (that would be discarded when converted first to a Unicode label and then back to an ASCII label), arbitrary domains can be impersonated.

Package Name: libidn2-0
Installed Version: 2.0.5-1+deb10u1
Fixed Version:

References: lists.opensuse.org lists.opensuse.org cve.mitre.org gitlab.com gitlab.com gitlab.com lists.fedoraproject.org lists.fedoraproject.org lists.fedoraproject.org lists.fedoraproject.org lists.fedoraproject.org security.gentoo.org usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2018-12886: gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass

stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.

Package Name: libstdc++6
Installed Version: 8.3.0-6
Fixed Version:

References: gcc.gnu.org www.gnu.org
HIGH

CVE-2019-15847: gcc: POWER9 "DARN" RNG intrinsic produces repeated output

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a single execution of a program, the output of every __builtin_darn() call may be the same.

Package Name: libstdc++6
Installed Version: 8.3.0-6
Fixed Version:

References: lists.opensuse.org lists.opensuse.org lists.opensuse.org gcc.gnu.org linux.oracle.com linux.oracle.com
HIGH

CVE-2019-3843: systemd: services with DynamicUser can create SUID/SGID binaries

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Package Name: libsystemd0
Installed Version: 241-7~deb10u4
Fixed Version:

References: www.securityfocus.com bugzilla.redhat.com cve.mitre.org github.com linux.oracle.com linux.oracle.com lists.fedoraproject.org security.netapp.com usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2019-3844: systemd: services with DynamicUser can get new privileges and create SGID binaries

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Package Name: libsystemd0
Installed Version: 241-7~deb10u4
Fixed Version:

References: www.securityfocus.com bugzilla.redhat.com cve.mitre.org linux.oracle.com linux.oracle.com security.netapp.com usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2019-3843: systemd: services with DynamicUser can create SUID/SGID binaries

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the UID/GID will be recycled.

Package Name: libudev1
Installed Version: 241-7~deb10u4
Fixed Version:

References: www.securityfocus.com bugzilla.redhat.com cve.mitre.org github.com linux.oracle.com linux.oracle.com lists.fedoraproject.org security.netapp.com usn.ubuntu.com usn.ubuntu.com
HIGH

CVE-2019-3844: systemd: services with DynamicUser can get new privileges and create SGID binaries

It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.

Package Name: libudev1
Installed Version: 241-7~deb10u4
Fixed Version:

References: www.securityfocus.com bugzilla.redhat.com cve.mitre.org linux.oracle.com linux.oracle.com security.netapp.com usn.ubuntu.com usn.ubuntu.com
MEDIUM

CVE-2019-20795: iproute: use-after-free in get_netnsid_from_name in ip/ipnetns.c

iproute2 before 5.1.0 has a use-after-free in get_netnsid_from_name in ip/ipnetns.c. NOTE: security relevance may be limited to certain uses of setuid that, although not a default, are sometimes a configuration option offered to end users. Even when setuid is used, other factors (such as C library configuration) may block exploitability.

Package Name: iproute2
Installed Version: 4.20.0-2
Fixed Version:

References: bugzilla.suse.com cve.mitre.org git.kernel.org security.gentoo.org usn.ubuntu.com usn.ubuntu.com
MEDIUM

CVE-2020-10029: glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: lists.opensuse.org cve.mitre.org linux.oracle.com linux.oracle.com lists.fedoraproject.org lists.fedoraproject.org lists.fedoraproject.org security.gentoo.org security.netapp.com sourceware.org sourceware.org usn.ubuntu.com usn.ubuntu.com
MEDIUM

CVE-2020-27618: glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop

No description is available for this CVE.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: sourceware.org
MEDIUM

CVE-2020-10029: glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions

The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: lists.opensuse.org cve.mitre.org linux.oracle.com linux.oracle.com lists.fedoraproject.org lists.fedoraproject.org lists.fedoraproject.org security.gentoo.org security.netapp.com sourceware.org sourceware.org usn.ubuntu.com usn.ubuntu.com
MEDIUM

CVE-2020-27618: glibc: iconv when processing invalid multi-byte input sequences fails to advance the input state, which could result in an infinite loop

No description is available for this CVE.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: sourceware.org
MEDIUM

CVE-2019-12904: Libgcrypt: physical addresses being available to other processes leads to a flush-and-reload side-channel attack

In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.)

Package Name: libgcrypt20
Installed Version: 1.8.4-5
Fixed Version:

References: lists.opensuse.org cve.mitre.org dev.gnupg.org github.com github.com people.canonical.com
MEDIUM

CVE-2019-13627: libgcrypt: ECDSA timing attack allowing private key leak

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

Package Name: libgcrypt20
Installed Version: 1.8.4-5
Fixed Version:

References: lists.opensuse.org lists.opensuse.org www.openwall.com cve.mitre.org dev.gnupg.org github.com linux.oracle.com linux.oracle.com lists.debian.org lists.debian.org minerva.crocs.fi.muni.cz security-tracker.debian.org security.gentoo.org usn.ubuntu.com usn.ubuntu.com usn.ubuntu.com usn.ubuntu.com usn.ubuntu.com usn.ubuntu.com
MEDIUM

CVE-2020-14155: pcre: integer overflow in libpcre

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

Package Name: libpcre3
Installed Version: 2:8.39-12
Fixed Version:

References: about.gitlab.com bugs.gentoo.org cve.mitre.org support.apple.com www.pcre.org
LOW

CVE-2011-3374

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Package Name: apt
Installed Version: 1.8.2.1
Fixed Version:

References: access.redhat.com bugs.debian.org people.canonical.com security-tracker.debian.org snyk.io
LOW

CVE-2019-18276: bash: when effective UID is not equal to its real UID the saved UID is not dropped

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Package Name: bash
Installed Version: 5.0-4
Fixed Version:

References: packetstormsecurity.com cve.mitre.org github.com security.netapp.com www.youtube.com
LOW

TEMP-0841856-B18BAF



Package Name: bash
Installed Version: 5.0-4
Fixed Version:

References:
LOW

CVE-2016-2781: coreutils: Non-privileged session can escape to the parent session in chroot

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Package Name: coreutils
Installed Version: 8.30-3
Fixed Version:

References: seclists.org www.openwall.com www.openwall.com cve.mitre.org lore.kernel.org
LOW

CVE-2017-18018: coreutils: race condition vulnerability in chown and chgrp

In GNU Coreutils through 8.29, chown-core.c in chown and chgrp does not prevent replacement of a plain file with a symlink during use of the POSIX "-R -L" options, which allows local users to modify the ownership of arbitrary files by leveraging a race condition.

Package Name: coreutils
Installed Version: 8.30-3
Fixed Version:

References: lists.gnu.org
LOW

CVE-2019-14855: gnupg2: OpenPGP Key Certification Forgeries with SHA-1

A flaw was found in the way certificate signatures could be forged using collisions found in the SHA-1 algorithm. An attacker could use this weakness to create forged certificate signatures. This issue affects GnuPG versions before 2.2.18.

Package Name: gpgv
Installed Version: 2.2.12-1+deb10u1
Fixed Version:

References: bugzilla.redhat.com cve.mitre.org dev.gnupg.org eprint.iacr.org lists.gnupg.org rwc.iacr.org usn.ubuntu.com usn.ubuntu.com
LOW

CVE-2011-3374

It was found that apt-key in apt, all versions, do not correctly validate gpg keys with the master keyring, leading to a potential man-in-the-middle attack.

Package Name: libapt-pkg5.0
Installed Version: 1.8.2.1
Fixed Version:

References: access.redhat.com bugs.debian.org people.canonical.com security-tracker.debian.org snyk.io
LOW

CVE-2010-4051: CVE-2010-4052 glibc: De-recursivise regular expression engine

The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: cxib.net seclists.org secunia.com securityreason.com securityreason.com securitytracker.com www.exploit-db.com www.kb.cert.org www.securityfocus.com www.securityfocus.com bugzilla.redhat.com
LOW

CVE-2010-4052: CVE-2010-4051 CVE-2010-4052 glibc: De-recursivise regular expression engine

Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: cxib.net seclists.org secunia.com securityreason.com securityreason.com securitytracker.com www.exploit-db.com www.kb.cert.org www.securityfocus.com www.securityfocus.com bugzilla.redhat.com
LOW

CVE-2010-4756: glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: cxib.net securityreason.com securityreason.com
LOW

CVE-2016-10228: glibc: iconv program can hang when invoked with the -c option

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: openwall.com www.securityfocus.com cve.mitre.org sourceware.org sourceware.org sourceware.org
LOW

CVE-2018-20796: glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: www.securityfocus.com debbugs.gnu.org lists.gnu.org security.netapp.com support.f5.com
LOW

CVE-2019-1010022: glibc: stack guard protection bypass

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: security-tracker.debian.org sourceware.org ubuntu.com
LOW

CVE-2019-1010023: glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: www.securityfocus.com security-tracker.debian.org sourceware.org support.f5.com ubuntu.com
LOW

CVE-2019-1010024: glibc: ASLR bypass using cache of thread stack and heap

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: www.securityfocus.com security-tracker.debian.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2019-1010025: glibc: information disclosure of heap addresses of pthread_created thread

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: security-tracker.debian.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2019-19126: glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: cve.mitre.org linux.oracle.com linux.oracle.com lists.fedoraproject.org lists.fedoraproject.org sourceware.org sourceware.org usn.ubuntu.com usn.ubuntu.com
LOW

CVE-2019-9192: glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\1\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: sourceware.org support.f5.com
LOW

CVE-2020-6096: glibc: signed comparison vulnerability in the ARMv7 memcpy function

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

Package Name: libc-bin
Installed Version: 2.28-10
Fixed Version:

References: cve.mitre.org lists.fedoraproject.org lists.fedoraproject.org sourceware.org sourceware.org talosintelligence.com www.talosintelligence.com
LOW

CVE-2010-4051: CVE-2010-4052 glibc: De-recursivise regular expression engine

The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a "RE_DUP_MAX overflow."

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: cxib.net seclists.org secunia.com securityreason.com securityreason.com securitytracker.com www.exploit-db.com www.kb.cert.org www.securityfocus.com www.securityfocus.com bugzilla.redhat.com
LOW

CVE-2010-4052: CVE-2010-4051 CVE-2010-4052 glibc: De-recursivise regular expression engine

Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: cxib.net seclists.org secunia.com securityreason.com securityreason.com securitytracker.com www.exploit-db.com www.kb.cert.org www.securityfocus.com www.securityfocus.com bugzilla.redhat.com
LOW

CVE-2010-4756: glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions

The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: cxib.net securityreason.com securityreason.com
LOW

CVE-2016-10228: glibc: iconv program can hang when invoked with the -c option

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: openwall.com www.securityfocus.com cve.mitre.org sourceware.org sourceware.org sourceware.org
LOW

CVE-2018-20796: glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: www.securityfocus.com debbugs.gnu.org lists.gnu.org security.netapp.com support.f5.com
LOW

CVE-2019-1010022: glibc: stack guard protection bypass

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: security-tracker.debian.org sourceware.org ubuntu.com
LOW

CVE-2019-1010023: glibc: running ldd on malicious ELF leads to code execution because of wrong size computation

** DISPUTED ** GNU Libc current is affected by: Re-mapping current loaded library with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: www.securityfocus.com security-tracker.debian.org sourceware.org support.f5.com ubuntu.com
LOW

CVE-2019-1010024: glibc: ASLR bypass using cache of thread stack and heap

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc. NOTE: Upstream comments indicate "this is being treated as a non-security bug and no real threat."

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: www.securityfocus.com security-tracker.debian.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2019-1010025: glibc: information disclosure of heap addresses of pthread_created thread

** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is "ASLR bypass itself is not a vulnerability."

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: security-tracker.debian.org sourceware.org support.f5.com support.f5.com ubuntu.com
LOW

CVE-2019-19126: glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: cve.mitre.org linux.oracle.com linux.oracle.com lists.fedoraproject.org lists.fedoraproject.org sourceware.org sourceware.org usn.ubuntu.com usn.ubuntu.com
LOW

CVE-2019-9192: glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c

** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\1\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: sourceware.org support.f5.com
LOW

CVE-2020-6096: glibc: signed comparison vulnerability in the ARMv7 memcpy function

An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.

Package Name: libc6
Installed Version: 2.28-10
Fixed Version:

References: cve.mitre.org lists.fedoraproject.org lists.fedoraproject.org sourceware.org sourceware.org talosintelligence.com www.talosintelligence.com
LOW

CVE-2018-6829: libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintexts possibly allowing to obtain sensitive information

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to encrypt messages directly, improperly encodes plaintexts, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for Libgcrypt's ElGamal implementation.

Package Name: libgcrypt20
Installed Version: 1.8.4-5
Fixed Version:

References: github.com github.com lists.gnupg.org www.oracle.com
LOW

CVE-2011-3389: HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Package Name: libgnutls30
Installed Version: 3.6.7-4+deb10u5
Fixed Version:

References: arcticdog.wordpress.com blog.mozilla.com blogs.technet.com blogs.technet.com curl.haxx.se downloads.asterisk.org ekoparty.org eprint.iacr.org eprint.iacr.org googlechromereleases.blogspot.com isc.sans.edu lists.apple.com lists.apple.com lists.apple.com lists.apple.com lists.apple.com lists.apple.com lists.apple.com lists.opensuse.org lists.opensuse.org lists.opensuse.org lists.opensuse.org marc.info marc.info marc.info marc.info marc.info marc.info my.opera.com osvdb.org rhn.redhat.com rhn.redhat.com secunia.com secunia.com secunia.com secunia.com secunia.com secunia.com secunia.com secunia.com secunia.com secunia.com security.gentoo.org security.gentoo.org support.apple.com support.apple.com support.apple.com support.apple.com support.apple.com support.apple.com technet.microsoft.com vnhacker.blogspot.com www.apcmedia.com www.debian.org www.educatedguesswork.org www.ibm.com www.imperialviolet.org www.insecure.cl www.kb.cert.org www.mandriva.com www.opera.com www.opera.com www.opera.com www.opera.com www.opera.com www.opera.com www.opera.com www.oracle.com www.oracle.com www.oracle.com www.redhat.com www.redhat.com www.securityfocus.com www.securityfocus.com www.securitytracker.com www.securitytracker.com www.securitytracker.com www.securitytracker.com www.ubuntu.com www.us-cert.gov blogs.oracle.com bugzilla.novell.com bugzilla.redhat.com cert-portal.siemens.com cve.mitre.org docs.microsoft.com h20564.www2.hp.com hermes.opensuse.org hermes.opensuse.org ics-cert.us-cert.gov linux.oracle.com linux.oracle.com oval.cisecurity.org usn.ubuntu.com
LOW

CVE-2019-17543: lz4: heap-based buffer overflow in LZ4_write32

LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."

Package Name: liblz4-1
Installed Version: 1.8.3-1
Fixed Version:

References: lists.opensuse.org lists.opensuse.org bugs.chromium.org cve.mitre.org github.com github.com github.com github.com lists.apache.org lists.apache.org lists.apache.org lists.apache.org lists.apache.org lists.apache.org lists.apache.org lists.apache.org lists.apache.org www.oracle.com
LOW

CVE-2017-11164: pcre: OP_KETRMAX feature in the match function in pcre_exec.c

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Package Name: libpcre3
Installed Version: 2:8.39-12
Fixed Version:

References: openwall.com www.securityfocus.com cve.mitre.org
LOW

CVE-2017-16231: pcre: self-recursive call in match() in pcre_exec.c leads to denial of service

** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.

Package Name: libpcre3
Installed Version: 2:8.39-12
Fixed Version:

References: packetstormsecurity.com seclists.org www.openwall.com www.openwall.com www.openwall.com www.openwall.com www.securityfocus.com bugs.exim.org
LOW

CVE-2017-7245: pcre: stack-based buffer overflow write in pcre32_copy_substring

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.

Package Name: libpcre3
Installed Version: 2:8.39-12
Fixed Version:

References: www.securityfocus.com access.redhat.com blogs.gentoo.org security.gentoo.org
LOW

CVE-2017-7246: pcre: stack-based buffer overflow write in pcre32_copy_substring

Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.

Package Name: libpcre3
Installed Version: 2:8.39-12
Fixed Version:

References: www.securityfocus.com access.redhat.com blogs.gentoo.org security.gentoo.org
LOW

CVE-2019-20838: pcre: buffer over-read in JIT when UTF is disabled

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Package Name: libpcre3
Installed Version: 2:8.39-12
Fixed Version:

References: bugs.gentoo.org cve.mitre.org support.apple.com www.pcre.org
LOW

CVE-2019-9893: libseccomp: incorrect generation of syscall filters in libseccomp

libseccomp before 2.4.0 did not correctly generate 64-bit syscall argument comparisons using the arithmetic operators (LT, GT, LE, GE), which might able to lead to bypassing seccomp filters and potential privilege escalations.

Package Name: libseccomp2
Installed Version: 2.3.3-4
Fixed Version:

References: lists.opensuse.org lists.opensuse.org www.paul-moore.com access.redhat.com cve.mitre.org github.com linux.oracle.com linux.oracle.com seclists.org security.gentoo.org usn.ubuntu.com usn.ubuntu.com usn.ubuntu.com usn.ubuntu.com www.openwall.com
LOW

CVE-2013-4392: systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Package Name: libsystemd0
Installed Version: 241-7~deb10u4
Fixed Version:

References: bugs.debian.org www.openwall.com bugzilla.redhat.com
LOW

CVE-2019-20386: systemd: memory leak in button_open() in login/logind-button.c when udev events are received

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Package Name: libsystemd0
Installed Version: 241-7~deb10u4
Fixed Version:

References: lists.opensuse.org cve.mitre.org github.com linux.oracle.com linux.oracle.com lists.fedoraproject.org security.netapp.com usn.ubuntu.com usn.ubuntu.com
LOW

CVE-2020-13776: systemd: mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

Package Name: libsystemd0
Installed Version: 241-7~deb10u4
Fixed Version:

References: github.com lists.fedoraproject.org security.netapp.com
LOW

CVE-2018-1000654: libtasn1: Infinite loop in _asn1_expand_object_id(ptree) leads to memory exhaustion

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Package Name: libtasn1-6
Installed Version: 4.13-3
Fixed Version:

References: lists.opensuse.org lists.opensuse.org www.securityfocus.com cve.mitre.org gitlab.com
LOW

CVE-2013-4392: systemd: TOCTOU race condition when updating file permissions and SELinux security contexts

systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.

Package Name: libudev1
Installed Version: 241-7~deb10u4
Fixed Version:

References: bugs.debian.org www.openwall.com bugzilla.redhat.com
LOW

CVE-2019-20386: systemd: memory leak in button_open() in login/logind-button.c when udev events are received

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

Package Name: libudev1
Installed Version: 241-7~deb10u4
Fixed Version:

References: lists.opensuse.org cve.mitre.org github.com linux.oracle.com linux.oracle.com lists.fedoraproject.org security.netapp.com usn.ubuntu.com usn.ubuntu.com
LOW

CVE-2020-13776: systemd: mishandles numerical usernames beginning with decimal digits or 0x followed by hexadecimal digits

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

Package Name: libudev1
Installed Version: 241-7~deb10u4
Fixed Version:

References: github.com lists.fedoraproject.org security.netapp.com
LOW

CVE-2012-2663: iptables: --syn flag bypass

extensions/libxt_tcp.c in iptables through 1.4.21 does not match TCP SYN+FIN packets in --syn rules, which might allow remote attackers to bypass intended firewall restrictions via crafted packets. NOTE: the CVE-2012-6638 fix makes this issue less relevant.

Package Name: libxtables12
Installed Version: 1.8.2-4
Fixed Version:

References: www.spinics.net bugzilla.redhat.com
LOW

CVE-2019-11360

A buffer overflow in iptables-restore in netfilter iptables 1.8.2 allows an attacker to (at least) crash the program or potentially gain code execution via a specially crafted iptables-save file. This is related to add_param_to_argv in xshared.c.

Package Name: libxtables12
Installed Version: 1.8.2-4
Fixed Version:

References: 0day.work git.netfilter.org
LOW

CVE-2007-5686

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Package Name: login
Installed Version: 1:4.5-1.1
Fixed Version:

References: secunia.com www.securityfocus.com www.securityfocus.com www.securityfocus.com www.vupen.com issues.rpath.com
LOW

CVE-2013-4235: shadow-utils: TOCTOU race conditions by copying and removing directory trees

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Package Name: login
Installed Version: 1:4.5-1.1
Fixed Version:

References: access.redhat.com bugzilla.redhat.com cve.mitre.org security-tracker.debian.org
LOW

CVE-2018-7169: shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Package Name: login
Installed Version: 1:4.5-1.1
Fixed Version:

References: bugs.launchpad.net cve.mitre.org github.com security.gentoo.org
LOW

CVE-2019-19882: shadow-utils: local users can obtain root access because setuid programs are misconfigured

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Package Name: login
Installed Version: 1:4.5-1.1
Fixed Version:

References: bugs.archlinux.org bugs.gentoo.org github.com github.com github.com security.gentoo.org
LOW

TEMP-0628843-DBAD28



Package Name: login
Installed Version: 1:4.5-1.1
Fixed Version:

References:
LOW

CVE-2007-5686

initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.

Package Name: passwd
Installed Version: 1:4.5-1.1
Fixed Version:

References: secunia.com www.securityfocus.com www.securityfocus.com www.securityfocus.com www.vupen.com issues.rpath.com
LOW

CVE-2013-4235: shadow-utils: TOCTOU race conditions by copying and removing directory trees

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Package Name: passwd
Installed Version: 1:4.5-1.1
Fixed Version:

References: access.redhat.com bugzilla.redhat.com cve.mitre.org security-tracker.debian.org
LOW

CVE-2018-7169: shadow-utils: newgidmap allows unprivileged user to drop supplementary groups potentially allowing privilege escalation

An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.

Package Name: passwd
Installed Version: 1:4.5-1.1
Fixed Version:

References: bugs.launchpad.net cve.mitre.org github.com security.gentoo.org
LOW

CVE-2019-19882: shadow-utils: local users can obtain root access because setuid programs are misconfigured

shadow 4.8, in certain circumstances affecting at least Gentoo, Arch Linux, and Void Linux, allows local users to obtain root access because setuid programs are misconfigured. Specifically, this affects shadow 4.8 when compiled using --with-libpam but without explicitly passing --disable-account-tools-setuid, and without a PAM configuration suitable for use with setuid account management tools. This combination leads to account management tools (groupadd, groupdel, groupmod, useradd, userdel, usermod) that can easily be used by unprivileged local users to escalate privileges to root in multiple ways. This issue became much more relevant in approximately December 2019 when an unrelated bug was fixed (i.e., the chmod calls to suidusbins were fixed in the upstream Makefile which is now included in the release version 4.8).

Package Name: passwd
Installed Version: 1:4.5-1.1
Fixed Version:

References: bugs.archlinux.org bugs.gentoo.org github.com github.com github.com security.gentoo.org
LOW

TEMP-0628843-DBAD28



Package Name: passwd
Installed Version: 1:4.5-1.1
Fixed Version:

References:
LOW

CVE-2011-4116: perl: File::Temp insecure temporary file handling

_is_safe in the File::Temp module for Perl does not properly handle symlinks.

Package Name: perl-base
Installed Version: 5.28.1-6+deb10u1
Fixed Version:

References: www.openwall.com www.openwall.com github.com rt.cpan.org seclists.org
LOW

TEMP-0517018-A83CE6



Package Name: sysvinit-utils
Installed Version: 2.93-8
Fixed Version:

References:
LOW

CVE-2005-2541

Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.

Package Name: tar
Installed Version: 1.30+dfsg-6
Fixed Version:

References: marc.info
LOW

CVE-2019-9923: tar: null-pointer dereference in pax_decode_header in sparse.c

pax_decode_header in sparse.c in GNU Tar before 1.32 had a NULL pointer dereference when parsing certain archives that have malformed extended headers.

Package Name: tar
Installed Version: 1.30+dfsg-6
Fixed Version:

References: git.savannah.gnu.org lists.opensuse.org savannah.gnu.org bugs.launchpad.net cve.mitre.org
LOW

TEMP-0290435-0B57B5



Package Name: tar
Installed Version: 1.30+dfsg-6
Fixed Version:

References:
Loading...

You can embed a badge in another website that shows this or the latest version of this package.

To embed the badge for this specific package version, use the following:

[![This version of 'python' @ Cloudsmith](https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/3.8/a=amd64;xpo=linux/?render=true)](https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5/a=amd64;xpo=linux/)
|This version of 'python' @ Cloudsmith|
.. |This version of 'python' @ Cloudsmith| image:: https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/3.8/a=amd64;xpo=linux/?render=true
   :target: https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5/a=amd64;xpo=linux/
image::https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/3.8/a=amd64;xpo=linux/?render=true[link="https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5/a=amd64;xpo=linux/",title="This version of 'python' @ Cloudsmith"]
<a href="https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/104453cedda589cfb77b2becc521f2975fbd933e7caa7912633b4c64aab103e5/a=amd64;xpo=linux/"><img src="https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/3.8/a=amd64;xpo=linux/?render=true" alt="This version of 'python' @ Cloudsmith" /></a>

rendered as: This version of 'python' @ Cloudsmith

To embed the badge for the latest package version, use the following:

[![Latest version of 'python' @ Cloudsmith](https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/latest/a=amd64;xpo=linux/?render=true&show_latest=true)](https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/latest/a=amd64;xpo=linux/)
|Latest version of 'python' @ Cloudsmith|
.. |Latest version of 'python' @ Cloudsmith| image:: https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/latest/a=amd64;xpo=linux/?render=true&show_latest=true
   :target: https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/latest/a=amd64;xpo=linux/
image::https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/latest/a=amd64;xpo=linux/?render=true&show_latest=true[link="https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/latest/a=amd64;xpo=linux/",title="Latest version of 'python' @ Cloudsmith"]
<a href="https://cloudsmith.io/~cloudsmith/repos/challenges-pub/packages/detail/docker/python/latest/a=amd64;xpo=linux/"><img src="https://api-prd.cloudsmith.io/v1/badges/version/cloudsmith/challenges-pub/docker/python/latest/a=amd64;xpo=linux/?render=true&show_latest=true" alt="Latest version of 'python' @ Cloudsmith" /></a>

rendered as: Latest version of 'python' @ Cloudsmith

These instructions assume you have setup the repository first (or read it).

To pull python @ reference/tag latest:

docker pull docker.cloudsmith.io/cloudsmith/challenges-pub/python:latest

To refer to this image after pulling in a Dockerfile, specify the following:

FROM docker.cloudsmith.io/cloudsmith/challenges-pub/python:latest

Note: You should replace latest with an alternative reference to pull, such as: 3.8.

Previous Version
Next Version
Top