dockerhub.hi.inet evolved 5g validation fogusnetapp fogusnetapp netappdjango - EVOLVED-5G/FogusNetApp GitHub Wiki

Scan of image: dockerhub.hi.inet/evolved-5g/validation/fogusnetapp/fogusnetapp-netappdjango


Summary

Severity Number of vulnerabilities
CRITICAL 3
HIGH 56
MEDIUM 222
LOW 492

Vulnerabilities

Severity ID Title PkgName InstalledVersion FixedVersion
CRITICAL CVE-2023-28531 openssh: smartcard keys to ssh-agent without the intended per-hop destination constraints. openssh-client 1:9.2p1-2+deb12u1
CRITICAL CVE-2023-45853 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6 zlib1g 1:1.2.13.dfsg-1
CRITICAL CVE-2023-45853 zlib: integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_6 zlib1g-dev 1:1.2.13.dfsg-1
HIGH CVE-2023-25652 by feeding specially crafted input to git apply --reject, a path outside the working tree can be o git 1:2.39.2-1.1
HIGH CVE-2023-29007 arbitrary configuration injection when renaming or deleting a section from a configuration file git 1:2.39.2-1.1
HIGH CVE-2023-25652 by feeding specially crafted input to git apply --reject, a path outside the working tree can be o git-man 1:2.39.2-1.1
HIGH CVE-2023-29007 arbitrary configuration injection when renaming or deleting a section from a configuration file git-man 1:2.39.2-1.1
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c imagemagick 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c imagemagick-6-common 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
HIGH CVE-2023-39616 AOMedia v3.0.0 to v3.5.0 was discovered to contain an invalid read mem ... libaom3 3.6.0-1
HIGH CVE-2023-27103 Libde265 v1.0.11 was discovered to contain a heap buffer overflow via ... libde265-0 1.0.11-1
HIGH CVE-2023-25193 allows attackers to trigger O(n^2) growth via consecutive marks libharfbuzz0b 6.0.0+dfsg-3
HIGH CVE-2023-2953 null pointer dereference in ber_memalloc_x function libldap-2.5-0 2.5.13+dfsg-5
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickcore-dev 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
HIGH CVE-2021-3610 heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c libmagickwand-dev 8:6.9.11.60+dfsg-1.6
HIGH CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) libnghttp2-14 1.52.0-1
HIGH CVE-2021-3575 openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution libopenjp2-7 2.5.0-2
HIGH CVE-2021-3575 openjpeg: heap-buffer-overflow in color.c may lead to DoS or arbitrary code execution libopenjp2-7-dev 2.5.0-2
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS libperl5.36 5.36.0-7
HIGH CVE-2023-39417 extension script @substitutions@ within quoting allow SQL injection libpq-dev 15.3-0+deb12u1
HIGH CVE-2023-39417 extension script @substitutions@ within quoting allow SQL injection libpq5 15.3-0+deb12u1
HIGH CVE-2023-24329 urllib.parse url blocklisting bypass libpython3.11-minimal 3.11.2-6
HIGH CVE-2023-41105 file path truncation at \0 characters libpython3.11-minimal 3.11.2-6
HIGH CVE-2023-24329 urllib.parse url blocklisting bypass libpython3.11-stdlib 3.11.2-6
HIGH CVE-2023-41105 file path truncation at \0 characters libpython3.11-stdlib 3.11.2-6
HIGH CVE-2013-7445 kernel: memory exhaustion via crafted Graphics Execution Manager (GEM) objects linux-libc-dev 6.1.55-1
HIGH CVE-2019-19449 kernel: mounting a crafted f2fs filesystem image can lead to slab-out-of-bounds read access in f2fs_ linux-libc-dev 6.1.55-1
HIGH CVE-2019-19814 kernel: out-of-bounds write in __remove_dirty_segment in fs/f2fs/segment.c linux-libc-dev 6.1.55-1
HIGH CVE-2021-3847 low-privileged user privileges escalation linux-libc-dev 6.1.55-1
HIGH CVE-2021-3864 descendant's dumpable setting with certain SUID binaries linux-libc-dev 6.1.55-1
HIGH CVE-2023-2176 Slab-out-of-bound read in compare_netdev_and_ip linux-libc-dev 6.1.55-1
HIGH CVE-2023-3397 slab-use-after-free Write in txEnd due to race condition linux-libc-dev 6.1.55-1
HIGH CVE-2023-35827 race condition leading to use-after-free in ravb_remove() linux-libc-dev 6.1.55-1
HIGH CVE-2023-3640 a per-cpu entry area leak was identified through the init_cea_offsets function when prefetchnta and linux-libc-dev 6.1.55-1
HIGH CVE-2023-46813 kernel: SEV-ES local priv escalation linux-libc-dev 6.1.55-1
HIGH CVE-2023-5178 kernel: use after free in nvmet_tcp_free_crypto in NVMe linux-libc-dev 6.1.55-1
HIGH CVE-2023-5345 use-after-free vulnerability in the smb client component linux-libc-dev 6.1.55-1
HIGH CVE-2023-5633 reference count issue leads to use-after-free in surface handling linux-libc-dev 6.1.55-1
HIGH CVE-2023-5717 kernel: A heap out-of-bounds write linux-libc-dev 6.1.55-1
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS perl 5.36.0-7
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS perl-base 5.36.0-7
HIGH CVE-2023-31484 CPAN.pm does not verify TLS certificates when downloading distributions over HTTPS perl-modules-5.36 5.36.0-7
HIGH CVE-2023-24329 urllib.parse url blocklisting bypass python3.11 3.11.2-6
HIGH CVE-2023-41105 file path truncation at \0 characters python3.11 3.11.2-6
HIGH CVE-2023-24329 urllib.parse url blocklisting bypass python3.11-minimal 3.11.2-6
HIGH CVE-2023-41105 file path truncation at \0 characters python3.11-minimal 3.11.2-6
HIGH CVE-2023-37920 Removal of e-Tugra root certificate certifi 2021.10.8 2023.7.22
HIGH CVE-2023-0286 X.400 address type confusion in X.509 GeneralName cryptography 38.0.4 39.0.1
HIGH CVE-2022-40897 Regular Expression Denial of Service (ReDoS) in package_index.py setuptools 57.5.0 65.5.1
HIGH CVE-2022-40898 remote attackers can cause denial of service via attacker controlled input to wheel cli wheel 0.36.2 0.38.1
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 cpp-12 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 g++-12 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 gcc-12 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 gcc-12-base 12.2.0-14
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c imagemagick 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c imagemagick-6-common 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libasan8 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libatomic1 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libcc1-0 12.2.0-14
MEDIUM CVE-2023-32570 VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that ca ... libdav1d6 1.0.0-2
MEDIUM CVE-2023-27102 Libde265 v1.0.11 was discovered to contain a segmentation violation vi ... libde265-0 1.0.11-1
MEDIUM CVE-2021-46310 An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows at ... libdjvulibre-dev 3.5.28-2+b1
MEDIUM CVE-2021-46312 An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in all ... libdjvulibre-dev 3.5.28-2+b1
MEDIUM CVE-2021-46310 An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows at ... libdjvulibre-text 3.5.28-2
MEDIUM CVE-2021-46312 An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in all ... libdjvulibre-text 3.5.28-2
MEDIUM CVE-2021-46310 An issue was discovered IW44Image.cpp in djvulibre 3.5.28 in allows at ... libdjvulibre21 3.5.28-2+b1
MEDIUM CVE-2021-46312 An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in all ... libdjvulibre21 3.5.28-2+b1
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libgcc-12-dev 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libgcc-s1 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libgomp1 12.2.0-14
MEDIUM CVE-2023-29659 A Segmentation fault caused by a floating point exception exists in li ... libheif1 1.15.1-1
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libitm1 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 liblsan0 12.2.0-14
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickcore-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-1115 ImageMagick: heap-buffer-overflow in PushShortPixel of quantum-private.h libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2022-3213 ImageMagick: heap buffer overflow while processing a malformed TIFF file libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1289 ImageMagick: Specially crafted SVG leads to segmentation fault and generate trash files in "/tmp", p libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-1906 heap-based buffer overflow in ImportMultiSpectralQuantum() in MagickCore/quantum-import.c libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-2157 heap overflow vulnerability libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3195 stack overflow in coders/tiff.c while parsing malicious tiff file libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-34151 Undefined behaviors of casting double to size_t in svg, mvg and other coders libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-3428 heap-buffer-overflow in coders/tiff.c libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-5341 Heap use-after-free in coders/bmp.c libmagickwand-dev 8:6.9.11.60+dfsg-1.6
MEDIUM CVE-2023-37769 stress-test master commit e4c878 was discovered to contain a FPE vulne ... libpixman-1-0 0.42.2-1
MEDIUM CVE-2023-37769 stress-test master commit e4c878 was discovered to contain a FPE vulne ... libpixman-1-dev 0.42.2-1
MEDIUM CVE-2023-39418 MERGE fails to enforce UPDATE or SELECT row security policies libpq-dev 15.3-0+deb12u1
MEDIUM CVE-2023-39418 MERGE fails to enforce UPDATE or SELECT row security policies libpq5 15.3-0+deb12u1
MEDIUM CVE-2023-4016 ps buffer overflow libproc2-0 2:4.0.2-3
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple libpython3.11-minimal 3.11.2-6
MEDIUM CVE-2023-40217 python: TLS handshake bypass libpython3.11-minimal 3.11.2-6
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple libpython3.11-stdlib 3.11.2-6
MEDIUM CVE-2023-40217 python: TLS handshake bypass libpython3.11-stdlib 3.11.2-6
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libquadmath0 12.2.0-14
MEDIUM CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or par libssl-dev 3.0.11-1~deb12u2
MEDIUM CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or par libssl3 3.0.11-1~deb12u2
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libstdc++-12-dev 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libstdc++6 12.2.0-14
MEDIUM CVE-2023-25433 Buffer Overflow via /libtiff/tools/tiffcrop.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-26965 heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-26966 Buffer Overflow in uv_encode() libtiff-dev 4.5.0-6
MEDIUM CVE-2023-2908 null pointer dereference in tif_dir.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-3316 null pointer dereference in TIFFClose() libtiff-dev 4.5.0-6
MEDIUM CVE-2023-3576 memory leak in tiffcrop.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-3618 segmentation fault in Fax3Encode in libtiff/tif_fax3.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-40745 integer overflow in tiffcp.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-41175 potential integer overflow in raw2tiff.c libtiff-dev 4.5.0-6
MEDIUM CVE-2023-25433 Buffer Overflow via /libtiff/tools/tiffcrop.c libtiff6 4.5.0-6
MEDIUM CVE-2023-26965 heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c libtiff6 4.5.0-6
MEDIUM CVE-2023-26966 Buffer Overflow in uv_encode() libtiff6 4.5.0-6
MEDIUM CVE-2023-2908 null pointer dereference in tif_dir.c libtiff6 4.5.0-6
MEDIUM CVE-2023-3316 null pointer dereference in TIFFClose() libtiff6 4.5.0-6
MEDIUM CVE-2023-3576 memory leak in tiffcrop.c libtiff6 4.5.0-6
MEDIUM CVE-2023-3618 segmentation fault in Fax3Encode in libtiff/tif_fax3.c libtiff6 4.5.0-6
MEDIUM CVE-2023-40745 integer overflow in tiffcp.c libtiff6 4.5.0-6
MEDIUM CVE-2023-41175 potential integer overflow in raw2tiff.c libtiff6 4.5.0-6
MEDIUM CVE-2023-25433 Buffer Overflow via /libtiff/tools/tiffcrop.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-26965 heap-based use after free via a crafted TIFF image in loadImage() in tiffcrop.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-26966 Buffer Overflow in uv_encode() libtiffxx6 4.5.0-6
MEDIUM CVE-2023-2908 null pointer dereference in tif_dir.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-3316 null pointer dereference in TIFFClose() libtiffxx6 4.5.0-6
MEDIUM CVE-2023-3576 memory leak in tiffcrop.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-3618 segmentation fault in Fax3Encode in libtiff/tif_fax3.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-40745 integer overflow in tiffcp.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-41175 potential integer overflow in raw2tiff.c libtiffxx6 4.5.0-6
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libtsan2 12.2.0-14
MEDIUM CVE-2023-4039 -fstack-protector fails to guard dynamic stack allocations on ARM64 libubsan1 12.2.0-14
MEDIUM CVE-2023-39615 libxml2: crafted xml can cause global buffer overflow libxml2 2.9.14+dfsg-1.3~deb12u1
MEDIUM CVE-2023-45322 use-after-free in xmlUnlinkNode() in tree.c libxml2 2.9.14+dfsg-1.3~deb12u1
MEDIUM CVE-2023-39615 libxml2: crafted xml can cause global buffer overflow libxml2-dev 2.9.14+dfsg-1.3~deb12u1
MEDIUM CVE-2023-45322 use-after-free in xmlUnlinkNode() in tree.c libxml2-dev 2.9.14+dfsg-1.3~deb12u1
MEDIUM CVE-2019-15213 kernel: use-after-free caused by malicious USB device in drivers/media/usb/dvb-usb/dvb-usb-init.c linux-libc-dev 6.1.55-1
MEDIUM CVE-2019-16089 Improper return check in nbd_genl_status function in drivers/block/nbd.c linux-libc-dev 6.1.55-1
MEDIUM CVE-2019-20794 task processes not being properly ended could lead to resource exhaustion linux-libc-dev 6.1.55-1
MEDIUM CVE-2020-14304 ethtool when reading eeprom of device could lead to memory leak linux-libc-dev 6.1.55-1
MEDIUM CVE-2020-36694 use-after-free in the packet processing context linux-libc-dev 6.1.55-1
MEDIUM CVE-2022-4543 KASLR Prefetch Bypass Breaks KPTI linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-0160 possibility of deadlock in libbpf function sock_hash_delete_elem linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-0597 Randomize per-cpu entry area linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-1192 kernel: use-after-free in smb2_is_status_io_timeout() linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-1193 use-after-free in setup_async_work() linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-21264 In multiple functions of mem_protect.c, there is a possible way to acc ... linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-23005 kernel: incorrect check for error case in the memory_tier_init linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-31082 sleeping function called from an invalid context in gsmld_write linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-31083 kernel: race condition between HCIUARTSETPROTO and HCIUARTGETPROTO in hci_uart_tty_ioctl linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-34324 [linux/xen: Possible deadlock in Linux kernel event handling] linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-37453 kernel: usb: out-of-bounds read in read_descriptors linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-37454 use-after-free write in udf_close_lvid linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-4010 malformed USB descriptor leads to infinite loop in usb_giveback_urb() linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-4133 use-after-free in ch_flower_stats_cb() linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-46862 NULL pointer dereference vulnerability in io_uring_show_fdinfo linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-47233 Use after free in brcmf_cfg80211_escan_timeout_worker in drivers/net/wireless/broadcom/brcm80211/brc linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-5090 kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2a linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-5158 Possible DOS from guest to host invringh_kiov_advance in vhost driver at drivers/vhost/vringh.c linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-5197 use-after-free due to addition and removal of rules from chain bindings within the same transaction linux-libc-dev 6.1.55-1
MEDIUM CVE-2023-4641 possible password leak during passwd(1) change login 1:4.13+dfsg1-1+b1
MEDIUM CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or par openssl 3.0.11-1~deb12u2
MEDIUM CVE-2023-4641 possible password leak during passwd(1) change passwd 1:4.13+dfsg1-1+b1
MEDIUM CVE-2023-4016 ps buffer overflow procps 2:4.0.2-3
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple python3.11 3.11.2-6
MEDIUM CVE-2023-40217 python: TLS handshake bypass python3.11 3.11.2-6
MEDIUM CVE-2023-27043 Parsing errors in email/_parseaddr.py lead to incorrect value in email address part of tuple python3.11-minimal 3.11.2-6
MEDIUM CVE-2023-40217 python: TLS handshake bypass python3.11-minimal 3.11.2-6
MEDIUM CVE-2021-31879 authorization header disclosure on redirect wget 1.21.3-1+b2
MEDIUM CVE-2022-23491 untrusted root certificates certifi 2021.10.8 2022.12.07
MEDIUM CVE-2023-23931 memory corruption via immutable objects cryptography 38.0.4 39.0.1
MEDIUM CVE-2023-5752 When installing a package from a Mercurial VCS URL (ie "pip install ... pip 23.0.1 23.3
MEDIUM CVE-2023-32681 Unintended leak of Proxy-Authorization header requests 2.26.0 2.31.0
LOW CVE-2011-3374 It was found that apt-key in apt, all versions, do not correctly valid ... apt 2.6.1
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty binutils 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service binutils 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function binutils 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 binutils 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash binutils 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. binutils 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table binutils 2.40-2
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty binutils-common 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service binutils-common 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function binutils-common 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 binutils-common 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash binutils-common 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. binutils-common 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table binutils-common 2.40-2
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table binutils-x86-64-linux-gnu 2.40-2
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline bsdutils 1:2.38.1-5+b1
LOW CVE-2016-2781 coreutils: Non-privileged session can escape to the parent session in chroot coreutils 9.1-1
LOW CVE-2017-18018 coreutils: race condition vulnerability in chown and chgrp coreutils 9.1-1
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const cpp-12 12.2.0-14
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets dirmngr 2.2.40-1.1
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const g++-12 12.2.0-14
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const gcc-12 12.2.0-14
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const gcc-12-base 12.2.0-14
LOW CVE-2018-1000021 client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to pot git 1:2.39.2-1.1
LOW CVE-2022-24975 git: The --mirror option for git leaks secret for deleted content, aka the "GitBleed" git 1:2.39.2-1.1
LOW CVE-2023-25815 malicious placement of crafted messages when git was compiled with runtime prefix git 1:2.39.2-1.1
LOW CVE-2018-1000021 client prints server-sent ANSI escape codes to the terminal, allowing for unverified messages to pot git-man 1:2.39.2-1.1
LOW CVE-2022-24975 git: The --mirror option for git leaks secret for deleted content, aka the "GitBleed" git-man 1:2.39.2-1.1
LOW CVE-2023-25815 malicious placement of crafted messages when git was compiled with runtime prefix git-man 1:2.39.2-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-l10n 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gnupg-utils 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-agent 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-client 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpg-wks-server 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgconf 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgsm 2.2.40-1.1
LOW CVE-2022-3219 denial of service issue (resource consumption) using compressed packets gpgv 2.2.40-1.1
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured imagemagick 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured imagemagick-6-common 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured imagemagick-6.q16 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c krb5-multidev 1.20.1-2+deb12u1
LOW CVE-2011-3374 It was found that apt-key in apt, all versions, do not correctly valid ... libapt-pkg6.0 2.6.1
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libasan8 12.2.0-14
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libatomic1 12.2.0-14
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libbinutils 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service libbinutils 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function libbinutils 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 libbinutils 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash libbinutils 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. libbinutils 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table libbinutils 2.40-2
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libblkid-dev 2.38.1-5+b1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libblkid1 2.38.1-5+b1
LOW CVE-2016-9797 buffer over-read in l2cap_dump() libbluetooth-dev 5.66-1
LOW CVE-2016-9798 use-after-free in conf_opt() libbluetooth-dev 5.66-1
LOW CVE-2016-9799 bluez: buffer overflow in pklg_read_hci() libbluetooth-dev 5.66-1
LOW CVE-2016-9800 buffer overflow in pin_code_reply_dump() libbluetooth-dev 5.66-1
LOW CVE-2016-9801 buffer overflow in set_ext_ctrl() libbluetooth-dev 5.66-1
LOW CVE-2016-9802 bluez: buffer over-read in l2cap_packet() libbluetooth-dev 5.66-1
LOW CVE-2016-9803 bluez: out-of-bounds read in le_meta_ev_dump() libbluetooth-dev 5.66-1
LOW CVE-2016-9804 bluez: buffer overflow in commands_dump() libbluetooth-dev 5.66-1
LOW CVE-2016-9917 Heap-based buffer overflow vulnerability in read_n() libbluetooth-dev 5.66-1
LOW CVE-2016-9918 Out of bounds stack read in packet_hexdump() libbluetooth-dev 5.66-1
LOW CVE-2016-9797 buffer over-read in l2cap_dump() libbluetooth3 5.66-1
LOW CVE-2016-9798 use-after-free in conf_opt() libbluetooth3 5.66-1
LOW CVE-2016-9799 bluez: buffer overflow in pklg_read_hci() libbluetooth3 5.66-1
LOW CVE-2016-9800 buffer overflow in pin_code_reply_dump() libbluetooth3 5.66-1
LOW CVE-2016-9801 buffer overflow in set_ext_ctrl() libbluetooth3 5.66-1
LOW CVE-2016-9802 bluez: buffer over-read in l2cap_packet() libbluetooth3 5.66-1
LOW CVE-2016-9803 bluez: out-of-bounds read in le_meta_ev_dump() libbluetooth3 5.66-1
LOW CVE-2016-9804 bluez: buffer overflow in commands_dump() libbluetooth3 5.66-1
LOW CVE-2016-9917 Heap-based buffer overflow vulnerability in read_n() libbluetooth3 5.66-1
LOW CVE-2016-9918 Out of bounds stack read in packet_hexdump() libbluetooth3 5.66-1
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc-bin 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc-bin 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc-bin 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-bin 2.36-9+deb12u3
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc-dev-bin 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-dev-bin 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc-dev-bin 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc-dev-bin 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc-dev-bin 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc-dev-bin 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc-dev-bin 2.36-9+deb12u3
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc6 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc6 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc6 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc6 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc6 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc6 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc6 2.36-9+deb12u3
LOW CVE-2010-4756 glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expres libc6-dev 2.36-9+deb12u3
LOW CVE-2018-20796 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc6-dev 2.36-9+deb12u3
LOW CVE-2019-1010022 glibc: stack guard protection bypass libc6-dev 2.36-9+deb12u3
LOW CVE-2019-1010023 glibc: running ldd on malicious ELF leads to code execution because of wrong size computation libc6-dev 2.36-9+deb12u3
LOW CVE-2019-1010024 glibc: ASLR bypass using cache of thread stack and heap libc6-dev 2.36-9+deb12u3
LOW CVE-2019-1010025 glibc: information disclosure of heap addresses of pthread_created thread libc6-dev 2.36-9+deb12u3
LOW CVE-2019-9192 glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c libc6-dev 2.36-9+deb12u3
LOW CVE-2017-7475 cairo: NULL pointer dereference with a crafted font file libcairo-gobject2 1.16.0-7
LOW CVE-2018-18064 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document libcairo-gobject2 1.16.0-7
LOW CVE-2019-6461 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c libcairo-gobject2 1.16.0-7
LOW CVE-2019-6462 cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c libcairo-gobject2 1.16.0-7
LOW CVE-2017-7475 cairo: NULL pointer dereference with a crafted font file libcairo-script-interpreter2 1.16.0-7
LOW CVE-2018-18064 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document libcairo-script-interpreter2 1.16.0-7
LOW CVE-2019-6461 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c libcairo-script-interpreter2 1.16.0-7
LOW CVE-2019-6462 cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c libcairo-script-interpreter2 1.16.0-7
LOW CVE-2017-7475 cairo: NULL pointer dereference with a crafted font file libcairo2 1.16.0-7
LOW CVE-2018-18064 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document libcairo2 1.16.0-7
LOW CVE-2019-6461 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c libcairo2 1.16.0-7
LOW CVE-2019-6462 cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c libcairo2 1.16.0-7
LOW CVE-2017-7475 cairo: NULL pointer dereference with a crafted font file libcairo2-dev 1.16.0-7
LOW CVE-2018-18064 cairo: Stack-based buffer overflow via parsing of crafted WebKitGTK+ document libcairo2-dev 1.16.0-7
LOW CVE-2019-6461 cairo: assertion problem in _cairo_arc_in_direction in cairo-arc.c libcairo2-dev 1.16.0-7
LOW CVE-2019-6462 cairo: infinite loop in the function _arc_error_normalized in the file cairo-arc.c libcairo2-dev 1.16.0-7
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libcc1-0 12.2.0-14
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libctf-nobfd0 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service libctf-nobfd0 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function libctf-nobfd0 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 libctf-nobfd0 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash libctf-nobfd0 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. libctf-nobfd0 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table libctf-nobfd0 2.40-2
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libctf0 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service libctf0 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function libctf0 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 libctf0 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash libctf0 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. libctf0 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table libctf0 2.40-2
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libgcc-12-dev 12.2.0-14
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libgcc-s1 12.2.0-14
LOW CVE-2018-6829 libgcrypt: ElGamal implementation doesn't have semantic security due to incorrectly encoded plaintex libgcrypt20 1.10.1-3
LOW CVE-2012-0039 glib2: hash table collisions CPU usage DoS libglib2.0-0 2.74.6-2
LOW CVE-2012-0039 glib2: hash table collisions CPU usage DoS libglib2.0-bin 2.74.6-2
LOW CVE-2012-0039 glib2: hash table collisions CPU usage DoS libglib2.0-data 2.74.6-2
LOW CVE-2012-0039 glib2: hash table collisions CPU usage DoS libglib2.0-dev 2.74.6-2
LOW CVE-2012-0039 glib2: hash table collisions CPU usage DoS libglib2.0-dev-bin 2.74.6-2
LOW CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST) libgnutls30 3.7.9-2
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libgomp1 12.2.0-14
LOW CVE-2017-13716 binutils: Memory leak with the C++ symbol demangler routine in libiberty libgprofng0 2.40-2
LOW CVE-2018-18483 binutils: Integer overflow in cplus-dem.c:get_count() allows for denial of service libgprofng0 2.40-2
LOW CVE-2018-20673 libiberty: Integer overflow in demangle_template() function libgprofng0 2.40-2
LOW CVE-2018-20712 libiberty: heap-based buffer over-read in d_expression_1 libgprofng0 2.40-2
LOW CVE-2018-9996 binutils: Stack-overflow in libiberty/cplus-dem.c causes crash libgprofng0 2.40-2
LOW CVE-2021-32256 stack-overflow issue in demangle_type in rust-demangle.c. libgprofng0 2.40-2
LOW CVE-2023-1972 Illegal memory access when accessing a zer0-lengthverdef table libgprofng0 2.40-2
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libgssapi-krb5-2 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libgssrpc4 1.20.1-2+deb12u1
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libitm1 12.2.0-14
LOW CVE-2020-36325 jansson: out-of-bounds read in json_loads() due to a parsing error libjansson4 2.14-2
LOW CVE-2017-9937 libtiff: memory malloc failure in tif_jbig.c could cause DOS. libjbig-dev 2.1-6.1
LOW CVE-2017-9937 libtiff: memory malloc failure in tif_jbig.c could cause DOS. libjbig0 2.1-6.1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libk5crypto3 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkadm5clnt-mit12 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkadm5srv-mit12 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkdb5-10 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkrb5-3 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkrb5-dev 1.20.1-2+deb12u1
LOW CVE-2018-5709 krb5: integer overflow in dbentry->n_key_data in kadmin/dbutil/dump.c libkrb5support0 1.20.1-2+deb12u1
LOW CVE-2015-3276 incorrect multi-keyword mode cipherstring parsing libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2017-14159 openldap: Privilege escalation via PID file manipulation libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2017-17740 openldap: contrib/slapd-modules/nops/nops.c attempts to free stack buffer allowing remote attackers libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2020-15719 openldap: Certificate validation incorrectly matches name against CN-ID libldap-2.5-0 2.5.13+dfsg-5
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const liblsan0 12.2.0-14
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickcore-6-arch-config 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickcore-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickcore-6.q16-6-extra 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickcore-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickcore-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickwand-6-headers 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickwand-6.q16-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2005-0406 A design flaw in image processing software that modifies JPEG images m ... libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2008-3134 GraphicsMagick/ImageMagick: multiple crash or DoS issues libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2016-8678 ImageMagick: Heap-buffer overflow in IsPixelMonochrome libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11754 ImageMagick: Memory leak in WritePICONImage function libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-11755 ImageMagick: Memory leak in WritePICONImage function via mishandled AcquireSemaphoreInfo call libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2017-7275 ImageMagick: Memory allocation failure in AcquireMagickMemory (incomplete fix for CVE-2016-8866) libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2018-15607 ImageMagick: CPU Exhaustion via crafted input file libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2023-34152 RCE (shell command injection) vulnerability in OpenBlob with --enable-pipes configured libmagickwand-dev 8:6.9.11.60+dfsg-1.6
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libmount-dev 2.38.1-5+b1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libmount1 2.38.1-5+b1
LOW CVE-2017-14988 OpenEXR: Excessive memory allocation in Header::readfrom libopenexr-3-1-30 3.1.5-5
LOW CVE-2021-26945 DeepTiledInputPart> libopenexr-3-1-30 3.1.5-5
LOW CVE-2017-14988 OpenEXR: Excessive memory allocation in Header::readfrom libopenexr-dev 3.1.5-5
LOW CVE-2021-26945 DeepTiledInputPart> libopenexr-dev 3.1.5-5
LOW CVE-2016-10505 NULL pointer dereference in imagetopnm function in convert.c libopenjp2-7 2.5.0-2
LOW CVE-2016-10506 Division by zero in functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c libopenjp2-7 2.5.0-2
LOW CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multiple security i libopenjp2-7 2.5.0-2
LOW CVE-2016-9114 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7 2.5.0-2
LOW CVE-2016-9115 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7 2.5.0-2
LOW CVE-2016-9116 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7 2.5.0-2
LOW CVE-2016-9117 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7 2.5.0-2
LOW CVE-2016-9580 Integer overflow in tiftoimage causes heap buffer overflow libopenjp2-7 2.5.0-2
LOW CVE-2016-9581 Infinite loop in tiftoimage resulting into heap buffer overflow in convert_32s_C1P1 libopenjp2-7 2.5.0-2
LOW CVE-2017-17479 openjpeg: Stack-buffer overflow in the pgxtoimage function libopenjp2-7 2.5.0-2
LOW CVE-2018-16375 openjpeg: Heap-based buffer overflow in pnmtoimage function in bin/jpwl/convert.c libopenjp2-7 2.5.0-2
LOW CVE-2018-16376 openjpeg: Heap-based buffer overflow in function t2_encode_packet in src/lib/openmj2/t2.c libopenjp2-7 2.5.0-2
LOW CVE-2018-20846 openjpeg: out-of-bounds read in functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi libopenjp2-7 2.5.0-2
LOW CVE-2019-6988 openjpeg: DoS via memory exhaustion in opj_decompress libopenjp2-7 2.5.0-2
LOW CVE-2016-10505 NULL pointer dereference in imagetopnm function in convert.c libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-10506 Division by zero in functions opj_pi_next_cprl, opj_pi_next_pcrl, and opj_pi_next_rpcl in pi.c libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multiple security i libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9114 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9115 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9116 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9117 CVE-2016-9113 CVE-2016-9114 CVE-2016-9115 CVE-2016-9116 CVE-2016-9117 CVE-2016-9118 openjpeg2: Multi libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9580 Integer overflow in tiftoimage causes heap buffer overflow libopenjp2-7-dev 2.5.0-2
LOW CVE-2016-9581 Infinite loop in tiftoimage resulting into heap buffer overflow in convert_32s_C1P1 libopenjp2-7-dev 2.5.0-2
LOW CVE-2017-17479 openjpeg: Stack-buffer overflow in the pgxtoimage function libopenjp2-7-dev 2.5.0-2
LOW CVE-2018-16375 openjpeg: Heap-based buffer overflow in pnmtoimage function in bin/jpwl/convert.c libopenjp2-7-dev 2.5.0-2
LOW CVE-2018-16376 openjpeg: Heap-based buffer overflow in function t2_encode_packet in src/lib/openmj2/t2.c libopenjp2-7-dev 2.5.0-2
LOW CVE-2018-20846 openjpeg: out-of-bounds read in functions pi_next_lrcp, pi_next_rlcp, pi_next_rpcl, pi_next_pcrl, pi libopenjp2-7-dev 2.5.0-2
LOW CVE-2019-6988 openjpeg: DoS via memory exhaustion in opj_decompress libopenjp2-7-dev 2.5.0-2
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling libperl5.36 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default libperl5.36 5.36.0-7
LOW CVE-2021-4214 libpng: hardcoded value leads to heap-overflow libpng-dev 1.6.39-2
LOW CVE-2021-4214 libpng: hardcoded value leads to heap-overflow libpng16-16 1.6.39-2
LOW CVE-2023-24535 panic when parsing an incomplete number libpython3.11-minimal 3.11.2-6
LOW CVE-2023-24535 panic when parsing an incomplete number libpython3.11-stdlib 3.11.2-6
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libquadmath0 12.2.0-14
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libsmartcols1 2.38.1-5+b1
LOW CVE-2021-45346 sqlite: crafted SQL query allows a malicious user to obtain sensitive information libsqlite3-0 3.40.1-2
LOW CVE-2021-45346 sqlite: crafted SQL query allows a malicious user to obtain sensitive information libsqlite3-dev 3.40.1-2
LOW CVE-2007-6755 Dual_EC_DRBG: weak pseudo random number generator libssl-dev 3.0.11-1~deb12u2
LOW CVE-2010-0928 openssl: RSA authentication weakness libssl-dev 3.0.11-1~deb12u2
LOW CVE-2007-6755 Dual_EC_DRBG: weak pseudo random number generator libssl3 3.0.11-1~deb12u2
LOW CVE-2010-0928 openssl: RSA authentication weakness libssl3 3.0.11-1~deb12u2
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libstdc++-12-dev 12.2.0-14
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libstdc++6 12.2.0-14
LOW CVE-2013-4392 TOCTOU race condition when updating file permissions and SELinux security contexts libsystemd0 252.17-1~deb12u1
LOW CVE-2023-31437 An issue was discovered in systemd 253. An attacker can modify a seale ... libsystemd0 252.17-1~deb12u1
LOW CVE-2023-31438 An issue was discovered in systemd 253. An attacker can truncate a sea ... libsystemd0 252.17-1~deb12u1
LOW CVE-2023-31439 An issue was discovered in systemd 253. An attacker can modify the con ... libsystemd0 252.17-1~deb12u1
LOW CVE-2021-35331 In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow ... libtcl8.6 8.6.13+dfsg-2
LOW CVE-2017-16232 libtiff: Memory leaks in tif_open.c, tif_lzw.c, and tif_aux.c libtiff-dev 4.5.0-6
LOW CVE-2017-17973 libtiff: heap-based use after free in tiff2pdf.c:t2p_writeproc libtiff-dev 4.5.0-6
LOW CVE-2017-5563 libtiff: Heap-buffer overflow in LZWEncode tif_lzw.c libtiff-dev 4.5.0-6
LOW CVE-2017-9117 libtiff: Heap-based buffer over-read in bmp2tiff libtiff-dev 4.5.0-6
LOW CVE-2018-10126 libtiff: NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c libtiff-dev 4.5.0-6
LOW CVE-2022-1210 tiff: Malicious file leads to a denial of service in TIFF File Handler libtiff-dev 4.5.0-6
LOW CVE-2023-1916 out-of-bounds read in extractImageSection() in tools/tiffcrop.c libtiff-dev 4.5.0-6
LOW CVE-2023-3164 heap-buffer-overflow in extractImageSection() libtiff-dev 4.5.0-6
LOW CVE-2017-16232 libtiff: Memory leaks in tif_open.c, tif_lzw.c, and tif_aux.c libtiff6 4.5.0-6
LOW CVE-2017-17973 libtiff: heap-based use after free in tiff2pdf.c:t2p_writeproc libtiff6 4.5.0-6
LOW CVE-2017-5563 libtiff: Heap-buffer overflow in LZWEncode tif_lzw.c libtiff6 4.5.0-6
LOW CVE-2017-9117 libtiff: Heap-based buffer over-read in bmp2tiff libtiff6 4.5.0-6
LOW CVE-2018-10126 libtiff: NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c libtiff6 4.5.0-6
LOW CVE-2022-1210 tiff: Malicious file leads to a denial of service in TIFF File Handler libtiff6 4.5.0-6
LOW CVE-2023-1916 out-of-bounds read in extractImageSection() in tools/tiffcrop.c libtiff6 4.5.0-6
LOW CVE-2023-3164 heap-buffer-overflow in extractImageSection() libtiff6 4.5.0-6
LOW CVE-2017-16232 libtiff: Memory leaks in tif_open.c, tif_lzw.c, and tif_aux.c libtiffxx6 4.5.0-6
LOW CVE-2017-17973 libtiff: heap-based use after free in tiff2pdf.c:t2p_writeproc libtiffxx6 4.5.0-6
LOW CVE-2017-5563 libtiff: Heap-buffer overflow in LZWEncode tif_lzw.c libtiffxx6 4.5.0-6
LOW CVE-2017-9117 libtiff: Heap-based buffer over-read in bmp2tiff libtiffxx6 4.5.0-6
LOW CVE-2018-10126 libtiff: NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c libtiffxx6 4.5.0-6
LOW CVE-2022-1210 tiff: Malicious file leads to a denial of service in TIFF File Handler libtiffxx6 4.5.0-6
LOW CVE-2023-1916 out-of-bounds read in extractImageSection() in tools/tiffcrop.c libtiffxx6 4.5.0-6
LOW CVE-2023-3164 heap-buffer-overflow in extractImageSection() libtiffxx6 4.5.0-6
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libtsan2 12.2.0-14
LOW CVE-2022-27943 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack exhaustion in demangle_const libubsan1 12.2.0-14
LOW CVE-2013-4392 TOCTOU race condition when updating file permissions and SELinux security contexts libudev1 252.17-1~deb12u1
LOW CVE-2023-31437 An issue was discovered in systemd 253. An attacker can modify a seale ... libudev1 252.17-1~deb12u1
LOW CVE-2023-31438 An issue was discovered in systemd 253. An attacker can truncate a sea ... libudev1 252.17-1~deb12u1
LOW CVE-2023-31439 An issue was discovered in systemd 253. An attacker can modify the con ... libudev1 252.17-1~deb12u1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline libuuid1 2.38.1-5+b1
LOW CVE-2007-3476 libgd Denial of service by corrupted GIF images libwmf-0.2-7 0.2.12-5.1
LOW CVE-2007-3477 gd: arc drawing functions can consume large amount of CPU time libwmf-0.2-7 0.2.12-5.1
LOW CVE-2007-3996 php multiple integer overflows in gd libwmf-0.2-7 0.2.12-5.1
LOW CVE-2009-3546 gd: insufficient input validation in _gdGetColors() libwmf-0.2-7 0.2.12-5.1
LOW CVE-2007-3476 libgd Denial of service by corrupted GIF images libwmf-dev 0.2.12-5.1
LOW CVE-2007-3477 gd: arc drawing functions can consume large amount of CPU time libwmf-dev 0.2.12-5.1
LOW CVE-2007-3996 php multiple integer overflows in gd libwmf-dev 0.2.12-5.1
LOW CVE-2009-3546 gd: insufficient input validation in _gdGetColors() libwmf-dev 0.2.12-5.1
LOW CVE-2007-3476 libgd Denial of service by corrupted GIF images libwmflite-0.2-7 0.2.12-5.1
LOW CVE-2007-3477 gd: arc drawing functions can consume large amount of CPU time libwmflite-0.2-7 0.2.12-5.1
LOW CVE-2007-3996 php multiple integer overflows in gd libwmflite-0.2-7 0.2.12-5.1
LOW CVE-2009-3546 gd: insufficient input validation in _gdGetColors() libwmflite-0.2-7 0.2.12-5.1
LOW CVE-2015-9019 libxslt: math.random() in xslt uses unseeded randomness libxslt1-dev 1.1.35-1
LOW CVE-2015-9019 libxslt: math.random() in xslt uses unseeded randomness libxslt1.1 1.1.35-1
LOW CVE-2004-0230 TCP, when using a large Window Size, makes it easier for remote attack ... linux-libc-dev 6.1.55-1
LOW CVE-2005-3660 Linux kernel 2.4 and 2.6 allows attackers to cause a denial of service ... linux-libc-dev 6.1.55-1
LOW CVE-2007-3719 kernel: secretly Monopolizing the CPU Without Superuser Privileges linux-libc-dev 6.1.55-1
LOW CVE-2008-2544 kernel: mounting proc readonly on a different mount point silently mounts it rw if the /proc mount i linux-libc-dev 6.1.55-1
LOW CVE-2008-4609 kernel: TCP protocol vulnerabilities from Outpost24 linux-libc-dev 6.1.55-1
LOW CVE-2010-4563 kernel: ipv6: sniffer detection linux-libc-dev 6.1.55-1
LOW CVE-2010-5321 kernel: v4l: videobuf: hotfix a bug on multiple calls to mmap() linux-libc-dev 6.1.55-1
LOW CVE-2011-4915 fs/proc/base.c in the Linux kernel through 3.1 allows local users to o ... linux-libc-dev 6.1.55-1
LOW CVE-2011-4916 Linux kernel through 3.1 allows local users to obtain sensitive keystr ... linux-libc-dev 6.1.55-1
LOW CVE-2011-4917 In the Linux kernel through 3.1 there is an information disclosure iss ... linux-libc-dev 6.1.55-1
LOW CVE-2012-4542 default SCSI command filter does not accomodate commands overlap across device classes linux-libc-dev 6.1.55-1
LOW CVE-2014-9892 The snd_compr_tstamp function in sound/core/compress_offload.c in the ... linux-libc-dev 6.1.55-1
LOW CVE-2014-9900 kernel: Info leak in uninitialized structure ethtool_wolinfo in ethtool_get_wol() linux-libc-dev 6.1.55-1
LOW CVE-2015-2877 Kernel: Cross-VM ASL INtrospection (CAIN) linux-libc-dev 6.1.55-1
LOW CVE-2016-10723 An issue was discovered in the Linux kernel through 4.17.2. Since the ... linux-libc-dev 6.1.55-1
LOW CVE-2016-8660 kernel: xfs: local DoS due to a page lock order bug in the XFS seek hole/data implementation linux-libc-dev 6.1.55-1
LOW CVE-2017-0630 kernel: Information disclosure vulnerability in kernel trace subsystem linux-libc-dev 6.1.55-1
LOW CVE-2017-13693 kernel: ACPI operand cache leak in dsutils.c linux-libc-dev 6.1.55-1
LOW CVE-2017-13694 kernel: ACPI node and node_ext cache leak linux-libc-dev 6.1.55-1
LOW CVE-2018-1121 procps-ng, procps: process hiding through race condition enumerating /proc linux-libc-dev 6.1.55-1
LOW CVE-2018-12928 kernel: NULL pointer dereference in hfs_ext_read_extent in hfs.ko linux-libc-dev 6.1.55-1
LOW CVE-2018-17977 kernel: Mishandled interactions among XFRM Netlink messages, IPPROTO_AH packets, and IPPROTO_IP pack linux-libc-dev 6.1.55-1
LOW CVE-2019-11191 kernel: race condition in load_aout_binary() allows local users to bypass ASLR on setuid a.out progr linux-libc-dev 6.1.55-1
LOW CVE-2019-12378 kernel: unchecked kmalloc of new_ra in ip6_ra_control leads to denial of service linux-libc-dev 6.1.55-1
LOW CVE-2019-12379 kernel: memory leak in con_insert_unipair in drivers/tty/vt/consolemap.c linux-libc-dev 6.1.55-1
LOW CVE-2019-12380 memory allocation failure in the efi subsystem leads to denial of service linux-libc-dev 6.1.55-1
LOW CVE-2019-12381 kernel: unchecked kmalloc of new_ra in ip_ra_control leads to denial of service linux-libc-dev 6.1.55-1
LOW CVE-2019-12382 unchecked kstrdup of fwstr in drm_load_edid_firmware leads to denial of service linux-libc-dev 6.1.55-1
LOW CVE-2019-12455 null pointer dereference in sunxi_divs_clk_setup in drivers/clk/sunxi/clk-sunxi.c causing denial of linux-libc-dev 6.1.55-1
LOW CVE-2019-12456 kernel: double fetch in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl. linux-libc-dev 6.1.55-1
LOW CVE-2019-16229 null pointer dereference in drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c linux-libc-dev 6.1.55-1
LOW CVE-2019-16230 null pointer dereference in drivers/gpu/drm/radeon/radeon_display.c linux-libc-dev 6.1.55-1
LOW CVE-2019-16231 null-pointer dereference in drivers/net/fjes/fjes_main.c linux-libc-dev 6.1.55-1
LOW CVE-2019-16232 null-pointer dereference in drivers/net/wireless/marvell/libertas/if_sdio.c linux-libc-dev 6.1.55-1
LOW CVE-2019-16233 null pointer dereference in drivers/scsi/qla2xxx/qla_os.c linux-libc-dev 6.1.55-1
LOW CVE-2019-16234 null pointer dereference in drivers/net/wireless/intel/iwlwifi/pcie/trans.c linux-libc-dev 6.1.55-1
LOW CVE-2019-19070 kernel: A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c allows for a DoS linux-libc-dev 6.1.55-1
LOW CVE-2019-19378 out-of-bounds write in index_rbio_pages in fs/btrfs/raid56.c linux-libc-dev 6.1.55-1
LOW CVE-2020-11725 kernel: improper handling of private_size*count multiplication due to count=info->owner typo linux-libc-dev 6.1.55-1
LOW CVE-2020-35501 audit not logging access to syscall open_by_handle_at for users with CAP_DAC_READ_SEARCH capability linux-libc-dev 6.1.55-1
LOW CVE-2021-26934 An issue was discovered in the Linux kernel 4.18 through 5.10.16, as u ... linux-libc-dev 6.1.55-1
LOW CVE-2021-3714 Remote Page Deduplication Attacks linux-libc-dev 6.1.55-1
LOW CVE-2022-0400 Out of bounds read in the smc protocol stack linux-libc-dev 6.1.55-1
LOW CVE-2022-1247 A race condition bug in rose_connect() linux-libc-dev 6.1.55-1
LOW CVE-2022-25265 Executable Space Protection Bypass linux-libc-dev 6.1.55-1
LOW CVE-2022-2961 race condition in rose_bind() linux-libc-dev 6.1.55-1
LOW CVE-2022-3238 ntfs3 local privledge escalation if NTFS character set and remount and umount called simultaneously linux-libc-dev 6.1.55-1
LOW CVE-2022-41848 Race condition between mgslpc_ioctl and mgslpc_detach linux-libc-dev 6.1.55-1
LOW CVE-2022-44032 Race between cmm_open() and cm4000_detach() result in UAF linux-libc-dev 6.1.55-1
LOW CVE-2022-44033 A race condition between cm4040_open() and reader_detach() may result in UAF linux-libc-dev 6.1.55-1
LOW CVE-2022-44034 A use-after-free due to race between scr24x_open() and scr24x_remove() linux-libc-dev 6.1.55-1
LOW CVE-2022-45884 use-after-free due to race condition occurring in dvb_register_device() linux-libc-dev 6.1.55-1
LOW CVE-2022-45885 use-after-free due to race condition occurring in dvb_frontend.c linux-libc-dev 6.1.55-1
LOW CVE-2022-45888 kernel: use-after-free due to race condition in drivers/char/xillybus/xillyusb.c linux-libc-dev 6.1.55-1
LOW CVE-2023-23039 kernel: tty: vcc: race condition leading to use-after-free in vcc_open() linux-libc-dev 6.1.55-1
LOW CVE-2023-26242 afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the ... linux-libc-dev 6.1.55-1
LOW CVE-2023-31081 An issue was discovered in drivers/media/test-drivers/vidtv/vidtv_brid ... linux-libc-dev 6.1.55-1
LOW CVE-2023-31085 kernel: divide-by-zero error in ctrl_cdev_ioctl when do_div happens and erasesize is 0 linux-libc-dev 6.1.55-1
LOW CVE-2023-39191 insufficient stack type checks in dynptr linux-libc-dev 6.1.55-1
LOW CVE-2023-4134 use-after-free in cyttsp4_watchdog_work() linux-libc-dev 6.1.55-1
LOW CVE-2007-5686 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ... login 1:4.13+dfsg1-1+b1
LOW CVE-2019-19882 shadow-utils: local users can obtain root access because setuid programs are misconfigured login 1:4.13+dfsg1-1+b1
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn login 1:4.13+dfsg1-1+b1
LOW CVE-2008-1687 m4: unquoted output of maketemp and mkstemp m4 1.4.19-3
LOW CVE-2008-1688 m4: code execution via -F argument m4 1.4.19-3
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline mount 2.38.1-5+b1
LOW CVE-2007-2243 OpenSSH 4.6 and earlier, when ChallengeResponseAuthentication is enabl ... openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2007-2768 OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, a ... openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2008-3234 sshd in OpenSSH 4 on Debian GNU/Linux, and the 20070303 OpenSSH snapsh ... openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2016-20012 openssh: Public key information leak openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2018-15919 User enumeration via malformed packets in authentication requests openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2019-6110 openssh: Acceptance and display of arbitrary stderr allows for spoofing of scp client output openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2020-14145 openssh: Observable discrepancy leading to an information leak in the algorithm negotiation openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2020-15778 scp allows command injection when using backtick characters in the destination argument openssh-client 1:9.2p1-2+deb12u1
LOW CVE-2007-6755 Dual_EC_DRBG: weak pseudo random number generator openssl 3.0.11-1~deb12u2
LOW CVE-2010-0928 openssl: RSA authentication weakness openssl 3.0.11-1~deb12u2
LOW CVE-2007-5686 initscripts in rPath Linux 1 sets insecure permissions for the /var/lo ... passwd 1:4.13+dfsg1-1+b1
LOW CVE-2019-19882 shadow-utils: local users can obtain root access because setuid programs are misconfigured passwd 1:4.13+dfsg1-1+b1
LOW CVE-2023-29383 Improper input validation in shadow-utils package utility chfn passwd 1:4.13+dfsg1-1+b1
LOW CVE-2010-4651 patch: directory traversal flaw allows for arbitrary file creation patch 2.7.6-7
LOW CVE-2018-6951 patch: NULL pointer dereference in pch.c:intuit_diff_type() causes a crash patch 2.7.6-7
LOW CVE-2018-6952 patch: Double free of memory in pch.c:another_hunk() causes a crash patch 2.7.6-7
LOW CVE-2021-45261 Invalid Pointer via another_hunk function patch 2.7.6-7
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling perl 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default perl 5.36.0-7
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling perl-base 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default perl-base 5.36.0-7
LOW CVE-2011-4116 perl: File::Temp insecure temporary file handling perl-modules-5.36 5.36.0-7
LOW CVE-2023-31486 insecure TLS cert default perl-modules-5.36 5.36.0-7
LOW CVE-2023-24535 panic when parsing an incomplete number python3.11 3.11.2-6
LOW CVE-2023-24535 panic when parsing an incomplete number python3.11-minimal 3.11.2-6
LOW CVE-2005-2541 tar: does not properly warn the user when extracting setuid or setgid files tar 1.34+dfsg-1.2
LOW CVE-2022-48303 heap buffer overflow at from_header() in list.c via specially crafted checksum tar 1.34+dfsg-1.2
LOW CVE-2021-35331 In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow ... tcl8.6 8.6.13+dfsg-2
LOW CVE-2021-35331 In Tcl 8.6.11, a format string vulnerability in nmakehlp.c might allow ... tcl8.6-dev 8.6.13+dfsg-2
LOW CVE-2021-4217 Null pointer dereference in Unicode strings code unzip 6.0-28
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline util-linux 2.38.1-5+b1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline util-linux-extra 2.38.1-5+b1
LOW CVE-2022-0563 partial disclosure of arbitrary files in chfn and chsh when compiled with libreadline uuid-dev 2.38.1-5+b1
LOW GHSA-5cpq-8wj7-hf2v Vulnerable OpenSSL included in cryptography wheels cryptography 38.0.4 41.0.0
LOW GHSA-jm77-qphf-c4w8 pyca/cryptography's wheels include vulnerable OpenSSL cryptography 38.0.4 41.0.3
LOW GHSA-v8gr-m533-ghj9 Vulnerable OpenSSL included in cryptography wheels cryptography 38.0.4 41.0.4

Date: 2023-11-09