-
Notifications
You must be signed in to change notification settings - Fork 1
/
Copy pathexample.json
1239 lines (1239 loc) · 77.3 KB
/
example.json
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
{
"image": "postgres:latest",
"unapproved": [
"CVE-2011-4116",
"CVE-2018-1000654",
"CVE-2019-8905",
"CVE-2019-8907",
"CVE-2016-2779",
"CVE-2017-18018",
"CVE-2016-2781",
"CVE-2019-9706",
"CVE-2017-9525",
"CVE-2019-9705",
"CVE-2019-9704",
"CVE-2019-3836",
"CVE-2018-16868",
"CVE-2019-3829",
"CVE-2011-3389",
"CVE-2011-3374",
"CVE-2018-6829",
"CVE-2019-9923",
"CVE-2018-20482",
"CVE-2005-2541",
"CVE-2018-16869",
"CVE-2017-5969",
"CVE-2018-14567",
"CVE-2017-8872",
"CVE-2018-14404",
"CVE-2017-16932",
"CVE-2017-5130",
"CVE-2016-9318",
"CVE-2017-18258",
"CVE-2007-6755",
"CVE-2010-0928",
"CVE-2019-1543",
"CVE-2015-9019",
"CVE-2019-11068",
"CVE-2017-7246",
"CVE-2017-16231",
"CVE-2017-11164",
"CVE-2017-7245",
"CVE-2017-15088",
"CVE-2018-5730",
"CVE-2018-5709",
"CVE-2004-0971",
"CVE-2018-20217",
"CVE-2017-11462",
"CVE-2018-5710",
"CVE-2018-5729",
"CVE-2017-1000082",
"CVE-2013-4392",
"CVE-2019-3842",
"CVE-2019-3844",
"CVE-2019-3843",
"CVE-2018-15686",
"CVE-2017-18078",
"CVE-2018-16888",
"CVE-2018-6954",
"CVE-2019-9619",
"CVE-2018-1049",
"CVE-2018-19211",
"CVE-2018-10754",
"CVE-2017-14159",
"CVE-2015-3276",
"CVE-2017-17740",
"CVE-2019-9947",
"CVE-2018-20406",
"CVE-2019-9636",
"CVE-2019-9740",
"CVE-2019-5010",
"CVE-2017-17522",
"CVE-2019-2537",
"CVE-2019-2627",
"CVE-2019-2529",
"CVE-2019-2614",
"CVE-2018-7169",
"CVE-2013-4235",
"CVE-2007-5686",
"CVE-2017-12424",
"CVE-2013-0340",
"CVE-2016-9427",
"CVE-2018-1000858",
"CVE-2018-9234",
"CVE-2017-14062",
"CVE-2016-10739",
"CVE-2019-6488",
"CVE-2010-4051",
"CVE-2009-5155",
"CVE-2019-9192",
"CVE-2019-9169",
"CVE-2019-7309",
"CVE-2010-4756",
"CVE-2018-1000001",
"CVE-2018-6485",
"CVE-2018-6551",
"CVE-2017-12132",
"CVE-2015-8985",
"CVE-2010-4052",
"CVE-2016-10228",
"CVE-2018-20796",
"CVE-2019-9947",
"CVE-2019-9636",
"CVE-2019-9948",
"CVE-2019-9740",
"CVE-2018-1000030",
"CVE-2019-5010",
"CVE-2017-17522",
"CVE-2013-7040",
"CVE-2018-20506",
"CVE-2019-9937",
"CVE-2018-8740",
"CVE-2019-9936",
"CVE-2017-13685",
"CVE-2018-20505",
"CVE-2018-20346"
],
"vulnerabilities": [
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2018-6551",
"namespace": "debian:9",
"description": "The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-6551",
"severity": "High",
"fixedby": ""
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2018-15686",
"namespace": "debian:9",
"description": "A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-15686",
"severity": "High",
"fixedby": "232-25+deb9u10"
},
{
"featurename": "libxslt",
"featureversion": "1.1.29-2.1",
"vulnerability": "CVE-2019-11068",
"namespace": "debian:9",
"description": "libxslt through 1.1.33 allows bypass of a protection mechanism because callers of xsltCheckRead and xsltCheckWrite permit access even upon receiving a -1 error code. xsltCheckRead can return -1 for a crafted URL that is not actually invalid and is subsequently loaded.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-11068",
"severity": "High",
"fixedby": ""
},
{
"featurename": "shadow",
"featureversion": "1:4.4-4.1",
"vulnerability": "CVE-2017-12424",
"namespace": "debian:9",
"description": "In shadow before 4.5, the newusers tool could be made to manipulate internal data structures in ways unintended by the authors. Malformed input may lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors. This crosses a privilege boundary in, for example, certain web-hosting environments in which a Control Panel allows an unprivileged user account to create subaccounts.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-12424",
"severity": "High",
"fixedby": ""
},
{
"featurename": "util-linux",
"featureversion": "2.29.2-1+deb9u1",
"vulnerability": "CVE-2016-2779",
"namespace": "debian:9",
"description": "runuser in util-linux allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.",
"link": "https://security-tracker.debian.org/tracker/CVE-2016-2779",
"severity": "High",
"fixedby": ""
},
{
"featurename": "libgc",
"featureversion": "1:7.4.2-8",
"vulnerability": "CVE-2016-9427",
"namespace": "debian:9",
"description": "Integer overflow vulnerability in bdwgc before 2016-09-27 allows attackers to cause client of bdwgc denial of service (heap buffer overflow crash) and possibly execute arbitrary code via huge allocation.",
"link": "https://security-tracker.debian.org/tracker/CVE-2016-9427",
"severity": "High",
"fixedby": ""
},
{
"featurename": "libidn",
"featureversion": "1.33-1",
"vulnerability": "CVE-2017-14062",
"namespace": "debian:9",
"description": "Integer overflow in the decode_digit function in puny_decode.c in Libidn2 before 2.0.4 allows remote attackers to cause a denial of service or possibly have unspecified other impact.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-14062",
"severity": "High",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2019-9169",
"namespace": "debian:9",
"description": "In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9169",
"severity": "High",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2018-1000001",
"namespace": "debian:9",
"description": "In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-1000001",
"severity": "High",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2018-6485",
"namespace": "debian:9",
"description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-6485",
"severity": "High",
"fixedby": ""
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2019-3842",
"namespace": "debian:9",
"description": "In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable which allows for commands to be checked against polkit policies using the \"allow_active\" element rather than \"allow_any\".",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-3842",
"severity": "Medium",
"fixedby": "232-25+deb9u11"
},
{
"featurename": "gnutls28",
"featureversion": "3.5.8-5+deb9u4",
"vulnerability": "CVE-2019-3836",
"namespace": "debian:9",
"description": "It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-3836",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python2.7",
"featureversion": "2.7.13-2+deb9u3",
"vulnerability": "CVE-2019-9947",
"namespace": "debian:9",
"description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string or PATH_INFO) followed by an HTTP header or a Redis command. This is similar to CVE-2019-9740.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9947",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "gnutls28",
"featureversion": "3.5.8-5+deb9u4",
"vulnerability": "CVE-2019-3829",
"namespace": "debian:9",
"description": "A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-3829",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "gnutls28",
"featureversion": "3.5.8-5+deb9u4",
"vulnerability": "CVE-2011-3389",
"namespace": "debian:9",
"description": "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.",
"link": "https://security-tracker.debian.org/tracker/CVE-2011-3389",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2017-12132",
"namespace": "debian:9",
"description": "The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-12132",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python2.7",
"featureversion": "2.7.13-2+deb9u3",
"vulnerability": "CVE-2019-9636",
"namespace": "debian:9",
"description": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9636",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python2.7",
"featureversion": "2.7.13-2+deb9u3",
"vulnerability": "CVE-2019-9948",
"namespace": "debian:9",
"description": "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9948",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "cron",
"featureversion": "3.0pl1-128+deb9u1",
"vulnerability": "CVE-2017-9525",
"namespace": "debian:9",
"description": "In the cron package through 3.0pl1-128 on Debian, and through 3.0pl1-128ubuntu2 on Ubuntu, the postinst maintainer script allows for group-crontab-to-root privilege escalation via symlink attacks against unsafe usage of the chown and chmod programs.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-9525",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python2.7",
"featureversion": "2.7.13-2+deb9u3",
"vulnerability": "CVE-2019-9740",
"namespace": "debian:9",
"description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n followed by an HTTP header or a Redis command.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9740",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2009-5155",
"namespace": "debian:9",
"description": "In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.",
"link": "https://security-tracker.debian.org/tracker/CVE-2009-5155",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2016-10739",
"namespace": "debian:9",
"description": "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.",
"link": "https://security-tracker.debian.org/tracker/CVE-2016-10739",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2018-14567",
"namespace": "debian:9",
"description": "libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-14567",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2018-20506",
"namespace": "debian:9",
"description": "SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a \"merge\" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-20506",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2018-14404",
"namespace": "debian:9",
"description": "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-14404",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2017-16932",
"namespace": "debian:9",
"description": "parser.c in libxml2 before 2.9.5 does not prevent infinite recursion in parameter entities.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-16932",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2017-5130",
"namespace": "debian:9",
"description": "An integer overflow in xmlmemory.c in libxml2 before 2.9.5, as used in Google Chrome prior to 62.0.3202.62 and other products, allowed a remote attacker to potentially exploit heap corruption via a crafted XML file.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-5130",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2016-9318",
"namespace": "debian:9",
"description": "libxml2 2.9.4 and earlier, as used in XMLSec 1.2.23 and earlier and other products, does not offer a flag directly indicating that the current document may be read but other files may not be opened, which makes it easier for remote attackers to conduct XML External Entity (XXE) attacks via a crafted document.",
"link": "https://security-tracker.debian.org/tracker/CVE-2016-9318",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2017-8872",
"namespace": "debian:9",
"description": "The htmlParseTryOrFinish function in HTMLparser.c in libxml2 2.9.4 allows attackers to cause a denial of service (buffer over-read) or information disclosure.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-8872",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "gnupg2",
"featureversion": "2.1.18-8~deb9u4",
"vulnerability": "CVE-2018-1000858",
"namespace": "debian:9",
"description": "GnuPG version 2.1.12 - 2.2.11 contains a Cross ite Request Forgery (CSRF) vulnerability in dirmngr that can result in Attacker controlled CSRF, Information Disclosure, DoS. This attack appear to be exploitable via Victim must perform a WKD request, e.g. enter an email address in the composer window of Thunderbird/Enigmail. This vulnerability appears to have been fixed in after commit 4a4bb874f63741026bd26264c43bb32b1099f060.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-1000858",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2018-8740",
"namespace": "debian:9",
"description": "In SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-8740",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "file",
"featureversion": "1:5.30-1+deb9u2",
"vulnerability": "CVE-2019-8907",
"namespace": "debian:9",
"description": "do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-8907",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "mariadb-10.1",
"featureversion": "10.1.37-0+deb9u1",
"vulnerability": "CVE-2019-2627",
"namespace": "debian:9",
"description": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Security: Privileges). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-2627",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "file",
"featureversion": "1:5.30-1+deb9u2",
"vulnerability": "CVE-2019-8905",
"namespace": "debian:9",
"description": "do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-8905",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "mariadb-10.1",
"featureversion": "10.1.37-0+deb9u1",
"vulnerability": "CVE-2019-2537",
"namespace": "debian:9",
"description": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-2537",
"severity": "Medium",
"fixedby": "10.1.38-0+deb9u1"
},
{
"featurename": "python3.5",
"featureversion": "3.5.3-1+deb9u1",
"vulnerability": "CVE-2019-9740",
"namespace": "debian:9",
"description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n followed by an HTTP header or a Redis command.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9740",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python3.5",
"featureversion": "3.5.3-1+deb9u1",
"vulnerability": "CVE-2019-9636",
"namespace": "debian:9",
"description": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9636",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python3.5",
"featureversion": "3.5.3-1+deb9u1",
"vulnerability": "CVE-2018-20406",
"namespace": "debian:9",
"description": "Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a \"resize to twice the size\" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes of data.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-20406",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "python3.5",
"featureversion": "3.5.3-1+deb9u1",
"vulnerability": "CVE-2019-9947",
"namespace": "debian:9",
"description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.2. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string or PATH_INFO) followed by an HTTP header or a Redis command. This is similar to CVE-2019-9740.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9947",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "krb5",
"featureversion": "1.15-1+deb9u1",
"vulnerability": "CVE-2018-5730",
"namespace": "debian:9",
"description": "MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to circumvent a DN containership check by supplying both a \"linkdn\" and \"containerdn\" database argument, or by supplying a DN string which is a left extension of a container DN string but is not hierarchically within the container DN.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-5730",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "mariadb-10.1",
"featureversion": "10.1.37-0+deb9u1",
"vulnerability": "CVE-2019-2529",
"namespace": "debian:9",
"description": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.6.42 and prior, 5.7.24 and prior and 8.0.13 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-2529",
"severity": "Medium",
"fixedby": "10.1.38-0+deb9u1"
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2017-18078",
"namespace": "debian:9",
"description": "systemd-tmpfiles in systemd before 237 attempts to support ownership/permission changes on hardlinked files even if the fs.protected_hardlinks sysctl is turned off, which allows local users to bypass intended access restrictions via vectors involving a hard link to a file for which the user lacks write access, as demonstrated by changing the ownership of the /etc/passwd file.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-18078",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2018-1049",
"namespace": "debian:9",
"description": "In systemd prior to 234 a race condition exists between .mount and .automount units such that automount requests from kernel may not be serviced by systemd resulting in kernel holding the mountpoint and any processes that try to use said mount will hang. A race condition like this may lead to denial of service, until mount points are unmounted.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-1049",
"severity": "Medium",
"fixedby": "232-25+deb9u10"
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2018-20505",
"namespace": "debian:9",
"description": "SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases).",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-20505",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "krb5",
"featureversion": "1.15-1+deb9u1",
"vulnerability": "CVE-2018-5710",
"namespace": "debian:9",
"description": "An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. The pre-defined function \"strlen\" is getting a \"NULL\" string as a parameter value in plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c in the Key Distribution Center (KDC), which allows remote authenticated users to cause a denial of service (NULL pointer dereference) via a modified kadmin client.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-5710",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "krb5",
"featureversion": "1.15-1+deb9u1",
"vulnerability": "CVE-2018-5729",
"namespace": "debian:9",
"description": "MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-5729",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2019-3844",
"namespace": "debian:9",
"description": "It was discovered that a systemd service that uses DynamicUser property can get new privileges through the execution of SUID binaries, which would allow to create binaries owned by the service transient group with the setgid bit set. A local attacker may use this flaw to access resources that will be owned by a potentially different service in the future, when the GID will be recycled.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-3844",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2017-18258",
"namespace": "debian:9",
"description": "The xz_head function in xzlib.c in libxml2 before 2.9.6 allows remote attackers to cause a denial of service (memory consumption) via a crafted LZMA file, because the decoder functionality does not restrict memory usage to what is required for a legitimate file.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-18258",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2018-20346",
"namespace": "debian:9",
"description": "SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-20346",
"severity": "Medium",
"fixedby": ""
},
{
"featurename": "krb5",
"featureversion": "1.15-1+deb9u1",
"vulnerability": "CVE-2018-20217",
"namespace": "debian:9",
"description": "A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-20217",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "coreutils",
"featureversion": "8.26-3",
"vulnerability": "CVE-2016-2781",
"namespace": "debian:9",
"description": "chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.",
"link": "https://security-tracker.debian.org/tracker/CVE-2016-2781",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "krb5",
"featureversion": "1.15-1+deb9u1",
"vulnerability": "CVE-2017-11462",
"namespace": "debian:9",
"description": "Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-11462",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2019-9937",
"namespace": "debian:9",
"description": "In SQLite 3.27.2, interleaving reads and writes in a single transaction with an fts5 virtual table will lead to a NULL Pointer Dereference in fts5ChunkIterate in sqlite3.c. This is related to ext/fts5/fts5_hash.c and ext/fts5/fts5_index.c.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9937",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2018-16888",
"namespace": "debian:9",
"description": "It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes. Versions before v237 are vulnerable.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-16888",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "systemd",
"featureversion": "232-25+deb9u9",
"vulnerability": "CVE-2018-6954",
"namespace": "debian:9",
"description": "systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-6954",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2019-9936",
"namespace": "debian:9",
"description": "In SQLite 3.27.2, running fts5 prefix queries inside a transaction could trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c, which may lead to an information leak. This is related to ext/fts5/fts5_hash.c.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9936",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "cron",
"featureversion": "3.0pl1-128+deb9u1",
"vulnerability": "CVE-2019-9706",
"namespace": "debian:9",
"description": "Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (use-after-free and daemon crash) because of a force_rescan_user error.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9706",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "ncurses",
"featureversion": "6.0+20161126-1+deb9u2",
"vulnerability": "CVE-2018-19211",
"namespace": "debian:9",
"description": "In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a \"dubious character `*' in name or alias field\" detection.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-19211",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "ncurses",
"featureversion": "6.0+20161126-1+deb9u2",
"vulnerability": "CVE-2018-10754",
"namespace": "debian:9",
"description": "In ncurses before 6.1.20180414, there is a NULL Pointer Dereference in the _nc_parse_entry function of tinfo/parse_entry.c. It could lead to a remote denial of service if the terminfo library code is used to process untrusted terminfo data in which a use-name is invalid syntax. The product proceeds to the dereference code path even after a \"dubious character `[' in name or alias field\" detection.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-10754",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "cron",
"featureversion": "3.0pl1-128+deb9u1",
"vulnerability": "CVE-2019-9705",
"namespace": "debian:9",
"description": "Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (memory consumption) via a large crontab file because an unlimited number of lines is accepted.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9705",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "cron",
"featureversion": "3.0pl1-128+deb9u1",
"vulnerability": "CVE-2019-9704",
"namespace": "debian:9",
"description": "Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9704",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "gnutls28",
"featureversion": "3.5.8-5+deb9u4",
"vulnerability": "CVE-2018-16868",
"namespace": "debian:9",
"description": "A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-16868",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "tar",
"featureversion": "1.29b-1.1",
"vulnerability": "CVE-2018-20482",
"namespace": "debian:9",
"description": "GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-20482",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "nettle",
"featureversion": "3.3-1",
"vulnerability": "CVE-2018-16869",
"namespace": "debian:9",
"description": "A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-16869",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "libxml2",
"featureversion": "2.9.4+dfsg1-2.2+deb9u2",
"vulnerability": "CVE-2017-5969",
"namespace": "debian:9",
"description": "** DISPUTED ** libxml2 2.9.4, when used in recover mode, allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted XML document. NOTE: The maintainer states \"I would disagree of a CVE with the Recover parsing option which should only be used for manual recovery at least for XML parser.\"",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-5969",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2016-10228",
"namespace": "debian:9",
"description": "The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.",
"link": "https://security-tracker.debian.org/tracker/CVE-2016-10228",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "gnupg2",
"featureversion": "2.1.18-8~deb9u4",
"vulnerability": "CVE-2018-9234",
"namespace": "debian:9",
"description": "GnuPG 2.2.4 and 2.2.5 does not enforce a configuration in which key certification requires an offline master Certify key, which results in apparently valid certifications that occurred only with access to a signing subkey.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-9234",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "openssl",
"featureversion": "1.1.0j-1~deb9u1",
"vulnerability": "CVE-2019-1543",
"namespace": "debian:9",
"description": "ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. It is a requirement of using this cipher that nonce values are unique. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks. If an application changes the default nonce length to be longer than 12 bytes and then makes a change to the leading bytes of the nonce expecting the new value to be a new unique nonce then such an application could inadvertently encrypt messages with a reused nonce. Additionally the ignored bytes in a long nonce are not covered by the integrity guarantee of this cipher. Any application that relies on the integrity of these ignored leading bytes of a long nonce may be further affected. Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe because no such use sets such a long nonce value. However user applications that use this cipher directly and set a non-default nonce length to be longer than 12 bytes may be vulnerable. OpenSSL versions 1.1.1 and 1.1.0 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1c-dev (Affected 1.1.1-1.1.1b). Fixed in OpenSSL 1.1.0k-dev (Affected 1.1.0-1.1.0j).",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-1543",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "shadow",
"featureversion": "1:4.4-4.1",
"vulnerability": "CVE-2018-7169",
"namespace": "debian:9",
"description": "An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used \"group blacklisting\" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.",
"link": "https://security-tracker.debian.org/tracker/CVE-2018-7169",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "mariadb-10.1",
"featureversion": "10.1.37-0+deb9u1",
"vulnerability": "CVE-2019-2614",
"namespace": "debian:9",
"description": "Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-2614",
"severity": "Low",
"fixedby": ""
},
{
"featurename": "perl",
"featureversion": "5.24.1-3+deb9u5",
"vulnerability": "CVE-2011-4116",
"namespace": "debian:9",
"description": "",
"link": "https://security-tracker.debian.org/tracker/CVE-2011-4116",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "libxslt",
"featureversion": "1.1.29-2.1",
"vulnerability": "CVE-2015-9019",
"namespace": "debian:9",
"description": "In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.",
"link": "https://security-tracker.debian.org/tracker/CVE-2015-9019",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "pcre3",
"featureversion": "2:8.39-3",
"vulnerability": "CVE-2017-7246",
"namespace": "debian:9",
"description": "Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 268) or possibly have unspecified other impact via a crafted file.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-7246",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "shadow",
"featureversion": "1:4.4-4.1",
"vulnerability": "CVE-2013-4235",
"namespace": "debian:9",
"description": "",
"link": "https://security-tracker.debian.org/tracker/CVE-2013-4235",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "shadow",
"featureversion": "1:4.4-4.1",
"vulnerability": "CVE-2007-5686",
"namespace": "debian:9",
"description": "initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.",
"link": "https://security-tracker.debian.org/tracker/CVE-2007-5686",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "python3.5",
"featureversion": "3.5.3-1+deb9u1",
"vulnerability": "CVE-2017-17522",
"namespace": "debian:9",
"description": "** DISPUTED ** Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-17522",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "expat",
"featureversion": "2.2.0-2+deb9u1",
"vulnerability": "CVE-2013-0340",
"namespace": "debian:9",
"description": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.",
"link": "https://security-tracker.debian.org/tracker/CVE-2013-0340",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "openssl",
"featureversion": "1.1.0j-1~deb9u1",
"vulnerability": "CVE-2010-0928",
"namespace": "debian:9",
"description": "OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a \"fault-based attack.\"",
"link": "https://security-tracker.debian.org/tracker/CVE-2010-0928",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "openssl",
"featureversion": "1.1.0j-1~deb9u1",
"vulnerability": "CVE-2007-6755",
"namespace": "debian:9",
"description": "The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain \"skeleton key\" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.",
"link": "https://security-tracker.debian.org/tracker/CVE-2007-6755",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "sqlite3",
"featureversion": "3.16.2-5+deb9u1",
"vulnerability": "CVE-2017-13685",
"namespace": "debian:9",
"description": "The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EXC_BAD_ACCESS and application crash) via a crafted file.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-13685",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "pcre3",
"featureversion": "2:8.39-3",
"vulnerability": "CVE-2017-16231",
"namespace": "debian:9",
"description": "** DISPUTED ** In PCRE 8.41, after compiling, a pcretest load test PoC produces a crash overflow in the function match() in pcre_exec.c because of a self-recursive call. NOTE: third parties dispute the relevance of this report, noting that there are options that can be used to limit the amount of stack that is used.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-16231",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "pcre3",
"featureversion": "2:8.39-3",
"vulnerability": "CVE-2017-11164",
"namespace": "debian:9",
"description": "In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-11164",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2019-6488",
"namespace": "debian:9",
"description": "The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-6488",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2010-4051",
"namespace": "debian:9",
"description": "The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a \"RE_DUP_MAX overflow.\"",
"link": "https://security-tracker.debian.org/tracker/CVE-2010-4051",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "pcre3",
"featureversion": "2:8.39-3",
"vulnerability": "CVE-2017-7245",
"namespace": "debian:9",
"description": "Stack-based buffer overflow in the pcre32_copy_substring function in pcre_get.c in libpcre1 in PCRE 8.40 allows remote attackers to cause a denial of service (WRITE of size 4) or possibly have unspecified other impact via a crafted file.",
"link": "https://security-tracker.debian.org/tracker/CVE-2017-7245",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2019-9192",
"namespace": "debian:9",
"description": "** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\\\1\\\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-9192",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "tar",
"featureversion": "1.29b-1.1",
"vulnerability": "CVE-2005-2541",
"namespace": "debian:9",
"description": "Tar 1.15.1 does not properly warn the user when extracting setuid or setgid files, which may allow local users or remote attackers to gain privileges.",
"link": "https://security-tracker.debian.org/tracker/CVE-2005-2541",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",
"vulnerability": "CVE-2019-7309",
"namespace": "debian:9",
"description": "In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.",
"link": "https://security-tracker.debian.org/tracker/CVE-2019-7309",
"severity": "Negligible",
"fixedby": ""
},
{
"featurename": "glibc",
"featureversion": "2.24-11+deb9u4",