0% found this document useful (0 votes)
115 views12 pages

Report 5

A vulnerability report was generated between 2022-10-17 and 2022-10-24. It found 19 critical vulnerabilities, 111 high vulnerabilities, 93 medium vulnerabilities, and 17 low vulnerabilities in the pihole/pihole:latest container image. The highest severity vulnerabilities included multiple buffer overflows and integer overflows in common libraries like libmagic and openssl.

Uploaded by

Samy Assam
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
115 views12 pages

Report 5

A vulnerability report was generated between 2022-10-17 and 2022-10-24. It found 19 critical vulnerabilities, 111 high vulnerabilities, 93 medium vulnerabilities, and 17 low vulnerabilities in the pihole/pihole:latest container image. The highest severity vulnerabilities included multiple buffer overflows and integer overflows in common libraries like libmagic and openssl.

Uploaded by

Samy Assam
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 12

From: 2022-10-17

Vulnerability Report To: 2022-10-24

Applied Filters

type node_type cve_severity masked

container_image container_image critical, high, medium, low false

Image Summary (scanned 22 out of 23 images)

Critical - 19 High - 111 Medium - 93 Low - 17

Image vulnerabilities

Name Critical High Medium low Total

pihole/pihole:latest 19 111 93 17 240


pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

Stack-based buffer overflow in the ELF header parsing cod


1 CVE-2004-1304 libmagic-mgc:1:5.39-3 critical
e in file before 4.12 a

Stack-based buffer overflow in the ELF header parsing cod


2 CVE-2004-1304 libmagic1:1:5.39-3 critical
e in file before 4.12 a

In addition to the c_rehash shell command injection identifi


3 CVE-2022-2068 openssl:1.1.1n-0+deb11u2 critical
ed in CVE-2022-1292,

Multiple buffer overflows in the (1) cdf_read_sat, (2) cdf_re


4 CVE-2009-0948 libmagic1:1:5.39-3 critical
ad_long_sector_chai

In addition to the c_rehash shell command injection identifi


5 CVE-2022-2068 libssl1.1:1.1.1n-0+deb11u1 critical
ed in CVE-2022-1292,

Dpkg::Source::Archive in dpkg, the Debian package manag


6 CVE-2022-1664 dpkg:1.20.9 critical
ement system, before vers

The c_rehash script does not properly sanitise shell metach


7 CVE-2022-1292 libssl1.1:1.1.1n-0+deb11u1 critical
aracters to prevent c

Multiple integer overflows in the (1) cdf_read_property_inf


8 CVE-2009-0947 libmagic-mgc:1:5.39-3 critical
o and (2) cdf_read_sa

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to


9 CVE-2019-8457 libdb5.3:5.3.28+dfsg1-0.8 critical
heap out-of-bound re

Multiple integer overflows in the (1) cdf_read_property_inf


10 CVE-2009-0947 libmagic1:1:5.39-3 critical
o and (2) cdf_read_sa

** DISPUTED ** GNU Libc current is affected by: Mitigation


11 CVE-2019-1010022 libc6:2.31-13+deb11u3 critical
bypass. The impact is

** DISPUTED ** GNU Libc current is affected by: Mitigation


12 CVE-2019-1010022 libc-bin:2.31-13+deb11u3 critical
bypass. The impact is

Multiple buffer overflows in the (1) cdf_read_sat, (2) cdf_re


13 CVE-2009-0948 libmagic-mgc:1:5.39-3 critical
ad_long_sector_chai

zlib through 1.2.12 has a heap-based buffer over-read or b


14 CVE-2022-37434 zlib1g:1:1.2.11.dfsg-2+deb11u1 critical
uffer overflow in infl

Integer underflow in the file_printf function in the "file" pro


15 CVE-2007-1536 libmagic1:1:5.39-3 critical
gram before 4.20

Integer underflow in the file_printf function in the "file" pro


16 CVE-2007-1536 libmagic-mgc:1:5.39-3 critical
gram before 4.20

Multiple integer overflows in Christos Zoulas file before 5.0


17 CVE-2009-3930 libmagic-mgc:1:5.39-3 critical
2 allow user-assist

Multiple integer overflows in Christos Zoulas file before 5.0


18 CVE-2009-3930 libmagic1:1:5.39-3 critical
2 allow user-assist

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


19 CVE-2022-31626 php7.4-sqlite3:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

An issue was discovered in ncurses through v6.2-1. _nc_ca


20 CVE-2021-39537 libtinfo6:6.2+20201114-2 high
ptoinfo in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_ca


21 CVE-2021-39537 ncurses-base:6.2+20201114-2 high
ptoinfo in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_ca


22 CVE-2021-39537 ncurses-bin:6.2+20201114-2 high
ptoinfo in captoinfo.c
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


23 CVE-2022-31626 php7.4-cgi:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


24 CVE-2022-31626 php7.4-common:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


25 CVE-2022-31626 php7.4-intl:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


26 CVE-2022-31626 php7.4-json:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


27 CVE-2022-31626 php7.4-opcache:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


28 CVE-2022-31626 php7.4-readline:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


29 CVE-2022-31626 php7.4-cli:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


30 CVE-2022-31626 php7.4-xml:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

** DISPUTED ** GNU Libc current is affected by: Re-mappi


31 CVE-2019-1010023 libc-bin:2.31-13+deb11u3 high
ng current loaded librar

GIT version 2.15.1 and earlier contains a Input Validation E


32 CVE-2018-1000021 git:1:2.30.2-1 high
rror vulnerability i

GIT version 2.15.1 and earlier contains a Input Validation E


33 CVE-2018-1000021 git-man:1:2.30.2-1 high
rror vulnerability i

Git is an open source, scalable, distributed revision control


34 CVE-2022-39260 git-man:1:2.30.2-1 high
system. `git shell

An issue was discovered in ncurses through v6.2-1. _nc_ca


35 CVE-2021-39537 libncursesw6:6.2+20201114-2 high
ptoinfo in captoinfo.c

An issue was discovered in ncurses through v6.2-1. _nc_ca


36 CVE-2021-39537 libncurses6:6.2+20201114-2 high
ptoinfo in captoinfo.c

Git is an open source, scalable, distributed revision control


37 CVE-2022-39260 git:1:2.30.2-1 high
system. `git shell

** DISPUTED ** GNU Libc current is affected by: Re-mappi


38 CVE-2019-1010023 libc6:2.31-13+deb11u3 high
ng current loaded librar

A flaw was found in libxml2. Parsing a XML document with


39 CVE-2022-40303 libxml2:2.9.10+dfsg-6.7+deb11u1 high
the XML_PARSE_HUGE opti

The underlying bug might cause read past end of the buffe
40 CVE-2022-2881 bind9-dnsutils:1:9.16.27-1~deb11u1 high
r and either read memor

The underlying bug might cause read past end of the buffe
41 CVE-2022-2881 bind9-host:1:9.16.27-1~deb11u1 high
r and either read memor

The underlying bug might cause read past end of the buffe
42 CVE-2022-2881 bind9-libs:1:9.16.27-1~deb11u1 high
r and either read memor

The underlying bug might cause read past end of the buffe
43 CVE-2022-2881 dnsutils:1:9.16.27-1~deb11u1 high
r and either read memor

A flaw was found in libxml2. When a reference cycle is det


44 CVE-2022-40304 libxml2:2.9.10+dfsg-6.7+deb11u1 high
ected in the XML entit

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


45 CVE-2022-31625 php7.4-json:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


46 CVE-2022-31625 php7.4-xml:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


47 CVE-2022-31625 php7.4-common:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


48 CVE-2022-31625 php7.4-cli:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


49 CVE-2022-31625 php7.4-cgi:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


50 CVE-2022-31625 php7.4-intl:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


51 CVE-2022-31625 php7.4-opcache:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


52 CVE-2022-31625 php7.4-readline:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and


53 CVE-2022-31625 php7.4-sqlite3:7.4.28-1+deb11u1 high
8.1.x below 8.1.7, w

A vulnerability classified as critical has been found in Linux


54 CVE-2022-3534 libbpf0:1:0.3-2 high
Kernel. Affected

Stack-based buffer overflow in the pcre32_copy_substring


55 CVE-2017-7246 libpcre3:2:8.39-13 high
function in pcre_get.c

Git for Windows is a fork of Git containing Windows-specific


56 CVE-2022-24765 git:1:2.30.2-1 high
patches. This vulne

An out-of-bounds read/write vulnerability was found in e2fs


57 CVE-2022-1304 logsave:1.46.2-2 high
progs 1.46.5. This is

An out-of-bounds read/write vulnerability was found in e2fs


58 CVE-2022-1304 libss2:1.46.2-2 high
progs 1.46.5. This is

An out-of-bounds read/write vulnerability was found in e2fs


59 CVE-2022-1304 libext2fs2:1.46.2-2 high
progs 1.46.5. This is

An out-of-bounds read/write vulnerability was found in e2fs


60 CVE-2022-1304 libcom-err2:1.46.2-2 high
progs 1.46.5. This is

An out-of-bounds read/write vulnerability was found in e2fs


61 CVE-2022-1304 e2fsprogs:1.46.2-2 high
progs 1.46.5. This is

A flaw was found in unzip. The vulnerability occurs due to i


62 CVE-2021-4217 unzip:6.0-26 high
mproper handling of

shadow 4.8, in certain circumstances affecting at least Ge


63 CVE-2019-19882 login:1:4.8.1-1 high
ntoo, Arch Linux, and

64 CVE-2020-16156 libperl5.32:5.32.1-4+deb11u2 high CPAN 2.28 allows Signature Verification Bypass.

65 CVE-2020-16156 perl-modules-5.32:5.32.1-4+deb11u2 high CPAN 2.28 allows Signature Verification Bypass.

66 CVE-2020-16156 perl-base:5.32.1-4+deb11u2 high CPAN 2.28 allows Signature Verification Bypass.

Stack-based buffer overflow in the pcre32_copy_substring


67 CVE-2017-7245 libpcre3:2:8.39-13 high
function in pcre_get.c

68 CVE-2020-16156 perl:5.32.1-4+deb11u2 high CPAN 2.28 allows Signature Verification Bypass.


pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

shadow 4.8, in certain circumstances affecting at least Ge


69 CVE-2019-19882 passwd:1:4.8.1-1 high
ntoo, Arch Linux, and

Git for Windows is a fork of Git containing Windows-specific


70 CVE-2022-24765 git-man:1:2.30.2-1 high
patches. This vulne

The gnu regular expression code in file 4.20 allows context


71 CVE-2007-2026 libmagic-mgc:1:5.39-3 high
-dependent attackers

The gnu regular expression code in file 4.20 allows context


72 CVE-2007-2026 libmagic1:1:5.39-3 high
-dependent attackers

Git is a distributed revision control system. Git prior to vers


73 CVE-2022-29187 git:1:2.30.2-1 high
ions 2.37.1, 2.36

Git is a distributed revision control system. Git prior to vers


74 CVE-2022-29187 git-man:1:2.30.2-1 high
ions 2.37.1, 2.36

By spoofing the target resolver with responses that have a


75 CVE-2022-38177 bind9-libs:1:9.16.27-1~deb11u1 high
malformed ECDSA signa

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allo


76 CVE-2022-35737 libsqlite3-0:3.34.1-3 high
ws an array-bounds over

SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allo


77 CVE-2022-35737 sqlite3:3.34.1-3 high
ws an array-bounds over

By spoofing the target resolver with responses that have a


78 CVE-2022-38177 bind9-dnsutils:1:9.16.27-1~deb11u1 high
malformed ECDSA signa

By spoofing the target resolver with responses that have a


79 CVE-2022-38177 bind9-host:1:9.16.27-1~deb11u1 high
malformed ECDSA signa

By spoofing the target resolver with responses that have a


80 CVE-2022-38178 bind9-dnsutils:1:9.16.27-1~deb11u1 high
malformed EdDSA signa

By spoofing the target resolver with responses that have a


81 CVE-2022-38177 dnsutils:1:9.16.27-1~deb11u1 high
malformed ECDSA signa

** DISPUTED ** A segmentation fault can occur in the sqlit


82 CVE-2021-36690 sqlite3:3.34.1-3 high
e3.exe command-line co

By spoofing the target resolver with responses that have a


83 CVE-2022-38178 bind9-host:1:9.16.27-1~deb11u1 high
malformed EdDSA signa

** DISPUTED ** In the GNU C Library (aka glibc or libc6) thr


84 CVE-2019-9192 libc6:2.31-13+deb11u3 high
ough 2.29, check_dst

** DISPUTED ** In the GNU C Library (aka glibc or libc6) thr


85 CVE-2019-9192 libc-bin:2.31-13+deb11u3 high
ough 2.29, check_dst

By spoofing the target resolver with responses that have a


86 CVE-2022-38178 bind9-libs:1:9.16.27-1~deb11u1 high
malformed EdDSA signa

By spoofing the target resolver with responses that have a


87 CVE-2022-38178 dnsutils:1:9.16.27-1~deb11u1 high
malformed EdDSA signa

** DISPUTED ** A segmentation fault can occur in the sqlit


88 CVE-2021-36690 libsqlite3-0:3.34.1-3 high
e3.exe command-line co

A vulnerability has been found in Linux Kernel and classifie


89 CVE-2022-3529 iproute2:5.10.0-4 high
d as problematic. Af

A vulnerability was found in Linux Kernel and classified as


90 CVE-2022-3530 iproute2:5.10.0-4 high
problematic. Affecte

The --mirror documentation for Git through 2.35.1 does not


91 CVE-2022-24975 git:1:2.30.2-1 high
mention the availabil
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

A vulnerability, which was classified as problematic, was fo


92 CVE-2022-3528 iproute2:5.10.0-4 high
und in Linux Kernel.

A vulnerability, which was classified as problematic, has be


93 CVE-2022-3527 iproute2:5.10.0-4 high
en found in Linux Ke

libpcre in PCRE before 8.43 allows a subject buffer over-re


94 CVE-2019-20838 libpcre3:2:8.39-13 high
ad in JIT when UTF is

By sending specific queries to the resolver, an attacker can


95 CVE-2022-3080 bind9-libs:1:9.16.27-1~deb11u1 high
cause named to cras

By sending specific queries to the resolver, an attacker can


96 CVE-2022-3080 bind9-host:1:9.16.27-1~deb11u1 high
cause named to cras

By sending specific queries to the resolver, an attacker can


97 CVE-2022-3080 bind9-dnsutils:1:9.16.27-1~deb11u1 high
cause named to cras

By flooding the target resolver with queries exploiting this f


98 CVE-2022-2795 dnsutils:1:9.16.27-1~deb11u1 high
law an attacker ca

By flooding the target resolver with queries exploiting this f


99 CVE-2022-2795 bind9-libs:1:9.16.27-1~deb11u1 high
law an attacker ca

By flooding the target resolver with queries exploiting this f


100 CVE-2022-2795 bind9-host:1:9.16.27-1~deb11u1 high law an attacker ca

By flooding the target resolver with queries exploiting this f


101 CVE-2022-2795 bind9-dnsutils:1:9.16.27-1~deb11u1 high
law an attacker ca

The --mirror documentation for Git through 2.35.1 does not


102 CVE-2022-24975 git-man:1:2.30.2-1 high
mention the availabil

By sending specific queries to the resolver, an attacker can


103 CVE-2022-3080 dnsutils:1:9.16.27-1~deb11u1 high
cause named to cras

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles E


104 CVE-2021-33560 libgcrypt20:1.8.7-6 high
lGamal encryption beca

Multiple integer overflows in Perl-Compatible Regular Expr


105 CVE-2007-4766 libpcre3:2:8.39-13 high
ession (PCRE) library

Buffer overflow in PCRE before 7.6 allows remote attackers


106 CVE-2008-0674 libpcre3:2:8.39-13 high
to execute arbitrary

An issue was discovered in MIT Kerberos 5 (aka krb5) thro


107 CVE-2018-5709 libgssapi-krb5-2:1.18.3-6+deb11u1 high
ugh 1.16. There is a va

An issue was discovered in MIT Kerberos 5 (aka krb5) thro


108 CVE-2018-5709 libk5crypto3:1.18.3-6+deb11u1 high
ugh 1.16. There is a va

contrib/slapd-modules/nops/nops.c in OpenLDAP through 2


109 CVE-2017-17740 libldap-2.4-2:2.4.57+dfsg-3+deb11u1 high
.4.45, when both the nops

_is_safe in the File::Temp module for Perl does not properl


110 CVE-2011-4116 perl-modules-5.32:5.32.1-4+deb11u2 high
y handle symlinks.

Integer overflow in pcre_compile.c in Perl Compatible Reg


111 CVE-2005-2491 libpcre3:2:8.39-13 high
ular Expressions (PCRE)

_is_safe in the File::Temp module for Perl does not properl


112 CVE-2011-4116 libperl5.32:5.32.1-4+deb11u2 high
y handle symlinks.

In the GNU C Library (aka glibc or libc6) through 2.29, chec


113 CVE-2018-20796 libc-bin:2.31-13+deb11u3 high
k_dst_limits_calc_po

In PCRE 8.41, the OP_KETRMAX feature in the match functi


114 CVE-2017-11164 libpcre3:2:8.39-13 high
on in pcre_exec.c allows
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

_is_safe in the File::Temp module for Perl does not properl


115 CVE-2011-4116 perl:5.32.1-4+deb11u2 high
y handle symlinks.

An issue was discovered in MIT Kerberos 5 (aka krb5) thro


116 CVE-2018-5709 libkrb5-3:1.18.3-6+deb11u1 high ugh 1.16. There is a va

An issue was discovered in MIT Kerberos 5 (aka krb5) thro


117 CVE-2018-5709 libkrb5support0:1.18.3-6+deb11u1 high
ugh 1.16. There is a va

cipher/elgamal.c in Libgcrypt through 1.8.2, when used to


118 CVE-2018-6829 libgcrypt20:1.8.7-6 high
encrypt messages direc

_is_safe in the File::Temp module for Perl does not properl


119 CVE-2011-4116 perl-base:5.32.1-4+deb11u2 high
y handle symlinks.

Unknown vulnerability in the "Automatic File Content Type


120 CVE-2003-1092 libmagic1:1:5.39-3 high
Recognition (AFCTR) To

extensions/libxt_tcp.c in iptables through 1.4.21 does not


121 CVE-2012-2663 libxtables12:1.8.7-1 high
match TCP SYN+FIN pac

Heap-based buffer overflow in pcre_compile.c in the Perl-C


122 CVE-2008-2371 libpcre3:2:8.39-13 high
ompatible Regular Expr

Unknown vulnerability in the "Automatic File Content Type


123 CVE-2003-1092 libmagic-mgc:1:5.39-3 high
Recognition (AFCTR) To

In the GNU C Library (aka glibc or libc6) through 2.29, chec


124 CVE-2018-20796 libc6:2.31-13+deb11u3 high
k_dst_limits_calc_po

ncurses 6.3 before patch 20220416 has an out-of-bounds


125 CVE-2022-29458 libncurses6:6.2+20201114-2 high
read and segmentation vio

ncurses 6.3 before patch 20220416 has an out-of-bounds


126 CVE-2022-29458 libncursesw6:6.2+20201114-2 high
read and segmentation vio

ncurses 6.3 before patch 20220416 has an out-of-bounds


127 CVE-2022-29458 libtinfo6:6.2+20201114-2 high
read and segmentation vio

ncurses 6.3 before patch 20220416 has an out-of-bounds


128 CVE-2022-29458 ncurses-bin:6.2+20201114-2 high
read and segmentation vio

ncurses 6.3 before patch 20220416 has an out-of-bounds


129 CVE-2022-29458 ncurses-base:6.2+20201114-2 high
read and segmentation vio

Tar 1.15.1 does not properly warn the user when extractin
130 CVE-2005-2541 tar:1.34+dfsg-1 critical
g setuid or setgid file

Perl-Compatible Regular Expression (PCRE) library before 7


131 CVE-2007-1660 libpcre3:2:8.39-13 medium .0 does not properly c

Heap-based buffer overflow in Perl-Compatible Regular Ex


132 CVE-2007-4768 libpcre3:2:8.39-13 medium
pression (PCRE) library

Perl-Compatible Regular Expression (PCRE) library before 7


133 CVE-2007-1659 libpcre3:2:8.39-13 medium
.3 allows context-depe

Multiple buffer overflows in Christos Zoulas file before 5.0


134 CVE-2009-2830 libmagic-mgc:1:5.39-3 medium
3 in Apple Mac OS X

Multiple buffer overflows in Christos Zoulas file before 5.0


135 CVE-2009-2830 libmagic1:1:5.39-3 medium
3 in Apple Mac OS X

Integer overflow in Perl-Compatible Regular Expression (PC


136 CVE-2006-7227 libpcre3:2:8.39-13 medium
RE) library before 6.7

expat 2.1.0 and earlier does not properly handle entities ex


137 CVE-2013-0340 libexpat1:2.2.10-2+deb11u3 medium
pansion unless an ap
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

Heap-based buffer overflow in the cdf_read_sat function in


138 CVE-2009-1515 libmagic-mgc:1:5.39-3 medium
src/cdf.c in Christos

Integer overflow in Perl-Compatible Regular Expression (PC


139 CVE-2006-7228 libpcre3:2:8.39-13 medium
RE) library before 6.7

Heap-based buffer overflow in the cdf_read_sat function in


140 CVE-2009-1515 libmagic1:1:5.39-3 medium
src/cdf.c in Christos

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


141 CVE-2022-31629 php7.4-intl:7.4.28-1+deb11u1 medium
rability enables netw

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


142 CVE-2022-31629 php7.4-json:7.4.28-1+deb11u1 medium
rability enables netw

143 CVE-2022-31629 php7.4-xml:7.4.28-1+deb11u1 medium In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne
rability enables netw

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


144 CVE-2022-31629 php7.4-common:7.4.28-1+deb11u1 medium
rability enables netw

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


145 CVE-2022-31629 php7.4-cli:7.4.28-1+deb11u1 medium
rability enables netw

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


146 CVE-2022-31629 php7.4-opcache:7.4.28-1+deb11u1 medium
rability enables netw

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


147 CVE-2022-31629 php7.4-readline:7.4.28-1+deb11u1 medium
rability enables netw

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


148 CVE-2022-31629 php7.4-sqlite3:7.4.28-1+deb11u1 medium
rability enables netw

When curl is instructed to download content using the met


149 CVE-2021-22922 libcurl3-gnutls:7.74.0-1.3+deb11u1 medium
alink feature, theconte

chroot in GNU coreutils, when used with --userspec, allows


150 CVE-2016-2781 coreutils:8.32-4+b1 medium
local users to escape

When curl is instructed to download content using the met


151 CVE-2021-22922 curl:7.74.0-1.3+deb11u1 medium
alink feature, theconte

When curl is instructed to download content using the met


152 CVE-2021-22922 libcurl4:7.74.0-1.3+deb11u1 medium
alink feature, theconte

In libxml2 before 2.9.14, several buffer handling functions


153 CVE-2022-29824 libxml2:2.9.10+dfsg-6.7+deb11u1 medium
in buf.c (xmlBuf*) a

libbpf 0.6.0 and 0.6.1 has a heap-based buffer overflow (8


154 CVE-2021-45941 libbpf0:1:0.3-2 medium
bytes) in __bpf_objec

libbpf 0.6.0 and 0.6.1 has a heap-based buffer overflow (4


155 CVE-2021-45940 libbpf0:1:0.3-2 medium
bytes) in __bpf_objec

A Memory Leak vulnerabilty exists in SQLite Project SQLite


156 CVE-2021-45346 sqlite3:3.34.1-3 medium
3 3.35.1 and 3.37.0 vi

A Memory Leak vulnerabilty exists in SQLite Project SQLite


157 CVE-2021-45346 libsqlite3-0:3.34.1-3 medium
3 3.35.1 and 3.37.0 vi

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulne


158 CVE-2022-31629 php7.4-cgi:7.4.28-1+deb11u1 medium
rability enables netw

Perl-Compatible Regular Expression (PCRE) library before 7


159 CVE-2007-1661 libpcre3:2:8.39-13 medium
.3 backtracks too far

Possible cross-site scripting vulnerability in libxml after co


160 CVE-2016-3709 libxml2:2.9.10+dfsg-6.7+deb11u1 medium
mmit 960f0e2.
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

An exploitable denial-of-service vulnerability exists in Syst


161 CVE-2020-13529 libsystemd0:247.3-7 medium
emd 245. A speciall

An exploitable denial-of-service vulnerability exists in Syst


162 CVE-2020-13529 libudev1:247.3-7 medium
emd 245. A speciall

The NIST SP 800-90A default statement of the Dual Elliptic


163 CVE-2007-6755 openssl:1.1.1n-0+deb11u2 medium
Curve Deterministic R

The NIST SP 800-90A default statement of the Dual Elliptic


164 CVE-2007-6755 libssl1.1:1.1.1n-0+deb11u1 medium
Curve Deterministic R

A flaw was found in the util-linux chfn and chsh utilities wh


165 CVE-2022-0563 util-linux:2.36.1-8+deb11u1 medium
en compiled with Re

Git is an open source, scalable, distributed revision control


166 CVE-2022-39253 git-man:1:2.30.2-1 medium
system. Versions p

Git is an open source, scalable, distributed revision control


167 CVE-2022-39253 git:1:2.30.2-1 medium
system. Versions p

A vulnerability was found in Linux Kernel. It has been classi


168 CVE-2022-3606 libbpf0:1:0.3-2 medium
fied as problematic

A vulnerability was found in Linux Kernel. It has been classi


169 CVE-2022-3593 iproute2:5.10.0-4 medium
fied as problematic

** DISPUTED ** In PCRE 8.41, after compiling, a pcretest lo


170 CVE-2017-16231 libpcre3:2:8.39-13 medium
ad test PoC produces

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


171 CVE-2022-31628 php7.4-cgi:7.4.28-1+deb11u1 medium
uncompressor code wou

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


172 CVE-2022-31628 php7.4-cli:7.4.28-1+deb11u1 medium
uncompressor code wou

A flaw was found in the util-linux chfn and chsh utilities wh


173 CVE-2022-0563 bsdutils:1:2.36.1-8+deb11u1 medium
en compiled with Re

Protobuf-c v1.4.0 was discovered to contain an invalid arit


174 CVE-2022-33070 libprotobuf-c1:1.3.3-1+b2 medium
hmetic shift via the

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


175 CVE-2022-31628 php7.4-common:7.4.28-1+deb11u1 medium
uncompressor code wou

A flaw was found in the util-linux chfn and chsh utilities wh


176 CVE-2022-0563 libmount1:2.36.1-8+deb11u1 medium
en compiled with Re

A flaw was found in the util-linux chfn and chsh utilities wh


177 CVE-2022-0563 libsmartcols1:2.36.1-8+deb11u1 medium
en compiled with Re

A flaw was found in the util-linux chfn and chsh utilities wh


178 CVE-2022-0563 libuuid1:2.36.1-8+deb11u1 medium
en compiled with Re

179 CVE-2022-31628 php7.4-intl:7.4.28-1+deb11u1 medium In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar
uncompressor code wou

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


180 CVE-2022-31628 php7.4-json:7.4.28-1+deb11u1 medium
uncompressor code wou

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


181 CVE-2022-31628 php7.4-opcache:7.4.28-1+deb11u1 medium
uncompressor code wou

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


182 CVE-2022-31628 php7.4-readline:7.4.28-1+deb11u1 medium
uncompressor code wou

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


183 CVE-2022-31628 php7.4-sqlite3:7.4.28-1+deb11u1 medium
uncompressor code wou
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar


184 CVE-2022-31628 php7.4-xml:7.4.28-1+deb11u1 medium
uncompressor code wou

A flaw was found in the util-linux chfn and chsh utilities wh


185 CVE-2022-0563 mount:2.36.1-8+deb11u1 medium
en compiled with Re

A flaw was found in the util-linux chfn and chsh utilities wh


186 CVE-2022-0563 libblkid1:2.36.1-8+deb11u1 medium
en compiled with Re

** DISPUTED ** GNU Libc current is affected by: Mitigation


187 CVE-2019-1010025 libc6:2.31-13+deb11u3 medium
bypass. The impact is

When curl is instructed to get content using the metalink f


188 CVE-2021-22923 curl:7.74.0-1.3+deb11u1 medium
eature, and a user na

** DISPUTED ** GNU Libc current is affected by: Mitigation


189 CVE-2019-1010024 libc-bin:2.31-13+deb11u3 medium
bypass. The impact is

When curl is instructed to get content using the metalink f


190 CVE-2021-22923 libcurl4:7.74.0-1.3+deb11u1 medium
eature, and a user na

** DISPUTED ** GNU Libc current is affected by: Mitigation


191 CVE-2019-1010025 libc-bin:2.31-13+deb11u3 medium
bypass. The impact is

When curl is instructed to get content using the metalink f


192 CVE-2021-22923 libcurl3-gnutls:7.74.0-1.3+deb11u1 medium
eature, and a user na

AES OCB mode for 32-bit x86 platforms using the AES-NI a
193 CVE-2022-2097 openssl:1.1.1n-0+deb11u2 medium
ssembly optimised implem

AES OCB mode for 32-bit x86 platforms using the AES-NI a
194 CVE-2022-2097 libssl1.1:1.1.1n-0+deb11u1 medium
ssembly optimised implem

In libxslt 1.1.29 and earlier, the EXSLT math.random functi


195 CVE-2015-9019 libxslt1.1:1.1.34-4 medium
on was not initialize

** DISPUTED ** GNU Libc current is affected by: Mitigation


196 CVE-2019-1010024 libc6:2.31-13+deb11u3 medium
bypass. The impact is

Integer overflow in the "file" program 4.20, when running o


197 CVE-2007-2799 libmagic1:1:5.39-3 medium
n 32-bit systems, as

Integer overflow in the "file" program 4.20, when running o


198 CVE-2007-2799 libmagic-mgc:1:5.39-3 medium
n 32-bit systems, as

Perl-Compatible Regular Expression (PCRE) library before 7


199 CVE-2007-4767 libpcre3:2:8.39-13 medium
.3 does not properly c

The nss_parse_ciphers function in libraries/libldap/tls_m.c i


200 CVE-2015-3276 libldap-2.4-2:2.4.57+dfsg-3+deb11u1 medium
n OpenLDAP does not

Perl-Compatible Regular Expression (PCRE) library before 7


201 CVE-2007-1662 libpcre3:2:8.39-13 medium
.3 reads past the end

initscripts in rPath Linux 1 sets insecure permissions for th


202 CVE-2007-5686 login:1:4.8.1-1 medium
e /var/log/btmp fil

initscripts in rPath Linux 1 sets insecure permissions for th


203 CVE-2007-5686 passwd:1:4.8.1-1 medium
e /var/log/btmp fil

slapd in OpenLDAP 2.4.45 and earlier creates a PID file afte


204 CVE-2017-14159 libldap-2.4-2:2.4.57+dfsg-3+deb11u1 medium
r dropping privilege

In GNU Coreutils through 8.29, chown-core.c in chown and


205 CVE-2017-18018 coreutils:8.32-4+b1 medium
chgrp does not prevent

shadow: TOCTOU (time-of-check time-of-use) race conditio


206 CVE-2013-4235 passwd:1:4.8.1-1 medium
n when copying and remov
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

shadow: TOCTOU (time-of-check time-of-use) race conditio


207 CVE-2013-4235 login:1:4.8.1-1 medium
n when copying and remov

Buffer overflow in tryelf() in readelf.c of the file command


208 CVE-2003-0102 libmagic-mgc:1:5.39-3 medium
allows attackers to

Buffer overflow in tryelf() in readelf.c of the file command


209 CVE-2003-0102 libmagic1:1:5.39-3 medium
allows attackers to

file before 5.11 and libmagic allow remote attackers to cau


210 CVE-2012-1571 libmagic1:1:5.39-3 medium
se a denial of servic

file before 5.11 and libmagic allow remote attackers to cau


211 CVE-2012-1571 libmagic-mgc:1:5.39-3 medium
se a denial of servic

The SSL protocol, as used in certain configurations in Micr


212 CVE-2011-3389 libgnutls30:3.7.1-5 medium
osoft Windows and Mic

Perl-Compatible Regular Expression (PCRE) library before 7


213 CVE-2006-7230 libpcre3:2:8.39-13 medium
.0 does not properly c

Perl-Compatible Regular Expression (PCRE) library before 6


214 CVE-2006-7226 libpcre3:2:8.39-13 medium
.7 does not properly c

Perl-Compatible Regular Expression (PCRE) library before 6


215 CVE-2005-4872 libpcre3:2:8.39-13 medium
.2 does not properly c

Perl-Compatible Regular Expression (PCRE) library before 6


216 CVE-2006-7225 libpcre3:2:8.39-13 medium .7 allows context-depe

libldap in certain third-party OpenLDAP packages has a cer


217 CVE-2020-15719 libldap-2.4-2:2.4.57+dfsg-3+deb11u1 medium
tificate-validation fl

Stack-based buffer overflow in the audit_log_user_comman


218 CVE-2008-1628 libaudit-common:1:3.0-2 medium
d function in lib/audit_

Stack-based buffer overflow in the audit_log_user_comman


219 CVE-2008-1628 libaudit1:1:3.0-2 medium
d function in lib/audit_

The glob implementation in the GNU C Library (aka glibc or


220 CVE-2010-4756 libc6:2.31-13+deb11u3 medium
libc6) allows remote

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the


221 CVE-2010-0928 openssl:1.1.1n-0+deb11u2 medium
Xilinx Virtex-II Pro FPG

The glob implementation in the GNU C Library (aka glibc or


222 CVE-2010-4756 libc-bin:2.31-13+deb11u3 medium
libc6) allows remote

OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the


223 CVE-2010-0928 libssl1.1:1.1.1n-0+deb11u1 medium
Xilinx Virtex-II Pro FPG

It was found that apt-key in apt, all versions, do not correct


224 CVE-2011-3374 apt:2.2.4 low
ly validate gpg ke

It was found that apt-key in apt, all versions, do not correct


225 CVE-2011-3374 libapt-pkg6.0:2.2.4 low
ly validate gpg ke

The CIL compiler in SELinux 3.2 has a use-after-free in __cil


226 CVE-2021-36084 libsepol1:3.1-1 low
_verify_classperms

systemd, when updating file permissions, allows local user


227 CVE-2013-4392 libsystemd0:247.3-7 low
s to change the permis

The CIL compiler in SELinux 3.2 has a heap-based buffer o


228 CVE-2021-36087 libsepol1:3.1-1 low
ver-read in ebitmap_mat

systemd, when updating file permissions, allows local user


229 CVE-2013-4392 libudev1:247.3-7 low
s to change the permis
pihole/pihole:latest - Details

No. CVE Id Package Severity Summary Link

The CIL compiler in SELinux 3.2 has a use-after-free in cil_r


230 CVE-2021-36086 libsepol1:3.1-1 low
eset_classpermissio

The CIL compiler in SELinux 3.2 has a use-after-free in __cil


231 CVE-2021-36085 libsepol1:3.1-1 low
_verify_classperms

BIND 9.7.1 and 9.7.1-P1, when a recursive validating serve


232 CVE-2010-0213 dnsutils:1:9.16.27-1~deb11u1 low
r has a trust anchor t

BIND 9.7.1 and 9.7.1-P1, when a recursive validating serve


233 CVE-2010-0213 bind9-libs:1:9.16.27-1~deb11u1 low
r has a trust anchor t

BIND 9.7.1 and 9.7.1-P1, when a recursive validating serve


234 CVE-2010-0213 bind9-host:1:9.16.27-1~deb11u1 low
r has a trust anchor t

BIND 9.7.1 and 9.7.1-P1, when a recursive validating serve


235 CVE-2010-0213 bind9-dnsutils:1:9.16.27-1~deb11u1 low
r has a trust anchor t

Sudo VISudo 1.6.8 and earlier allows local users to corrupt


236 CVE-2005-1119 sudo:1.9.5p2-3 low
arbitrary files via

The krb5-send-pr script in the kerberos5 (krb5) package in


237 CVE-2004-0971 libkrb5-3:1.18.3-6+deb11u1 low
Trustix Secure Linux

The krb5-send-pr script in the kerberos5 (krb5) package in


238 CVE-2004-0971 libk5crypto3:1.18.3-6+deb11u1 low
Trustix Secure Linux

The krb5-send-pr script in the kerberos5 (krb5) package in


239 CVE-2004-0971 libgssapi-krb5-2:1.18.3-6+deb11u1 low
Trustix Secure Linux

The krb5-send-pr script in the kerberos5 (krb5) package in


240 CVE-2004-0971 libkrb5support0:1.18.3-6+deb11u1 low
Trustix Secure Linux

Deepfence Confidential

You might also like