RSS   Vulnerabilities for 'Devscripts'   RSS

2019-12-03
 
CVE-2013-7325

NVD-CWE-noinfo
 

 
An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.

 
2018-07-01
 
CVE-2018-13043

CWE-94
 

 
scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.

 

 >>> Vendor: Debian 97 Products
Debian linux
Netkit
Elvis tiny
Sgml-tools
Netstd
Internet message
Mime-support
FSP
Lintian
Shadow-utils
Debmake
Tetex-bin
DPKG
Sympa
Bsmtpd
Toolchain-source
PPXP
Reportbug
Qpopper
Apt-cacher
Apt-setup
Backupninja
Kernel-patch-vserver
Libmail-audit-perl
Amaya
Base-config
Apache
GFAX
Debian-goodies
Reprepro
Guilt
UNP
Apt-listchanges
TSS
Aptlinex
Projectl
Horde
Turba
Honeyd common
Citadel server
Python-dns
Xsabre
FETA
Dpkg-cross
Myspell
Newsgate
Initramfs-tools
Os-prober
Mailscanner
LTP
Shadow
Horde imp
Horde groupware
Nss-ldap
APT
Libdbd-pg-perl
Mono-debugger
Tex-common
Apache2
Texlive-extra-utils
Php5-common
Logol
Devotee
Cifs-utils
Trousers
Bsdmainutils
Cfingerd
LATD
Txt2man
Adequate
Localepurge
Syncevolution
Axiom
Ppthtml
Xbuffy
Strongswan
Dpkg-dev
Kde4libs
Python-imaging
Exuberant ctags
Hivex
Dbd-firebird
Unattended-upgrades
FUSE
TOR
Xbindkeys-config
Ftpsync
Postgresql-common
TIN
Devscript
Advanced package tool
Crossroads
Tmpreaper
Devscripts
Duplicity
Debian-lan-config
PERM


Copyright 2024, cxsecurity.com

 

Back to Top