CVE-2024-7260 6.1 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): CHANGED Confidentiality impact (C): LOW Integrity impact (I): LOW Availability impact (A): NONE created 11 months, 2 weeks ago Keycloak-core: open redirect on account page An open redirect vulnerability was found in Keycloak. A specially crafted URL can be constructed where the referrer and referrer_uri parameters are made to trick a user to visit a malicious webpage. A trusted URL can trick users and automation into believing that the URL is safe, when, in fact, it redirects to a malicious server. This issue can result in a victim inadvertently trusting the destination of the redirect, potentially leading to a successful phishing attack or other types of attacks. Once a crafted URL is made, it can be sent to a Keycloak admin via email for example. This will trigger this vulnerability when the user visits the page and clicks the link. A malicious actor can use this to target users they know are Keycloak admins for further attacks. It may also be possible to bypass other domain-related security checks, such as supplying this as a OAuth redirect uri. The malicious actor can further obfuscate the redirect_uri using URL encoding, to hide the text of the actual malicious website domain. Affected products keycloak <24.0.7 keycloak-core rhbk/keycloak-rhel9 * rhbk/keycloak-rhel9-operator * rhbk/keycloak-operator-bundle * Matching in nixpkgs pkgs.keycloak Identity and access management for modern applications and services nixos-unstable 26.0.6 nixos-unstable-small 26.0.7 nixpkgs-unstable 26.0.6 pkgs.terraform-providers.keycloak nixos-unstable 4.4.0 nixos-unstable-small 4.4.0 nixpkgs-unstable 4.4.0 pkgs.python311Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0 pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0 pkgs.python312Packages.python-keycloak.x86_64-linux Provides access to the Keycloak API nixos-unstable 4.0.0 pkgs.python312Packages.python-keycloak.aarch64-linux Provides access to the Keycloak API nixos-unstable 4.0.0 pkgs.python312Packages.python-keycloak.x86_64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0 pkgs.python312Packages.python-keycloak.aarch64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0 Package maintainers: 3 @NickCao Nick Cao <nickcao@nichi.co> @talyz Kim Lindberger <kim.lindberger@gmail.com> @ngerstle Nicholas Gerstle <ngerstle@gmail.com>
pkgs.keycloak Identity and access management for modern applications and services nixos-unstable 26.0.6 nixos-unstable-small 26.0.7 nixpkgs-unstable 26.0.6
pkgs.terraform-providers.keycloak nixos-unstable 4.4.0 nixos-unstable-small 4.4.0 nixpkgs-unstable 4.4.0
pkgs.python311Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0
pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0
pkgs.python312Packages.python-keycloak.x86_64-linux Provides access to the Keycloak API nixos-unstable 4.0.0
pkgs.python312Packages.python-keycloak.aarch64-linux Provides access to the Keycloak API nixos-unstable 4.0.0
pkgs.python312Packages.python-keycloak.x86_64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0
pkgs.python312Packages.python-keycloak.aarch64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0
CVE-2024-5564 8.1 HIGH CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): HIGH created 11 months, 2 weeks ago Libndp: buffer overflow in route information length field A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information. Affected products libndp * <1.7-7 Matching in nixpkgs pkgs.libndp Library for Neighbor Discovery Protocol nixos-unstable 1.9 nixos-unstable-small 1.9 nixpkgs-unstable 1.9 pkgs.libndp.x86_64-linux Library for Neighbor Discovery Protocol nixos-unstable ??? nixos-unstable-small 1.9 pkgs.libndp.aarch64-linux Library for Neighbor Discovery Protocol nixos-unstable ??? nixos-unstable-small 1.9
pkgs.libndp Library for Neighbor Discovery Protocol nixos-unstable 1.9 nixos-unstable-small 1.9 nixpkgs-unstable 1.9
pkgs.libndp.x86_64-linux Library for Neighbor Discovery Protocol nixos-unstable ??? nixos-unstable-small 1.9
pkgs.libndp.aarch64-linux Library for Neighbor Discovery Protocol nixos-unstable ??? nixos-unstable-small 1.9
CVE-2024-6239 7.5 HIGH CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): NONE Availability impact (A): HIGH created 11 months, 2 weeks ago Poppler: pdfinfo: crash in broken documents when using -dests parameter A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to crash, leading to a denial of service. Affected products poppler =<24.06.1 * compat-poppler022 gimp:flatpak/poppler * inkscape:flatpak/poppler * libreoffice:flatpak/poppler * Matching in nixpkgs pkgs.poppler PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0 pkgs.poppler_gi PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0 pkgs.poppler_min PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0 pkgs.poppler_data Encoding files for Poppler, a PDF rendering library nixos-unstable 0.4.12 nixos-unstable-small 0.4.12 nixpkgs-unstable 0.4.12 pkgs.poppler_utils PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0 pkgs.libsForQt5.poppler PDF rendering library nixos-unstable qt5-24.02.0 nixos-unstable-small qt5-24.02.0 nixpkgs-unstable qt5-24.02.0 pkgs.kdePackages.poppler PDF rendering library nixos-unstable qt6-24.02.0 nixos-unstable-small qt6-24.02.0 nixpkgs-unstable qt6-24.02.0 pkgs.qt6Packages.poppler PDF rendering library nixos-unstable qt6-24.02.0 nixos-unstable-small qt6-24.02.0 nixpkgs-unstable qt6-24.02.0 pkgs.plasma5Packages.poppler PDF rendering library nixos-unstable qt5-24.02.0 nixos-unstable-small qt5-24.02.0 nixpkgs-unstable qt5-24.02.0 pkgs.haskellPackages.gi-poppler Poppler bindings nixos-unstable 0.18.30 nixos-unstable-small 0.18.30 nixpkgs-unstable 0.18.30 pkgs.python311Packages.poppler-qt5 nixos-unstable qt5-21.3.0 nixos-unstable-small qt5-21.3.0 nixpkgs-unstable qt5-21.3.0 pkgs.python312Packages.poppler-qt5 nixos-unstable qt5-21.3.0 nixos-unstable-small qt5-21.3.0 nixpkgs-unstable qt5-21.3.0 pkgs.libsForQt5.poppler.x86_64-linux PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0 pkgs.libsForQt5.poppler.aarch64-linux PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0 pkgs.libsForQt5.poppler.x86_64-darwin PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0 pkgs.python311Packages.python-poppler Python binding to poppler-cpp nixos-unstable 0.4.1 nixos-unstable-small 0.4.1 nixpkgs-unstable 0.4.1 pkgs.python312Packages.python-poppler Python binding to poppler-cpp nixos-unstable 0.4.1 nixos-unstable-small 0.4.1 nixpkgs-unstable 0.4.1 pkgs.qt6Packages.poppler.x86_64-linux PDF rendering library nixos-unstable qt6-24.02.0 pkgs.libsForQt5.poppler.aarch64-darwin PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0 pkgs.qt6Packages.poppler.aarch64-linux PDF rendering library nixos-unstable qt6-24.02.0 pkgs.qt6Packages.poppler.x86_64-darwin PDF rendering library nixos-unstable qt6-24.02.0 pkgs.qt6Packages.poppler.aarch64-darwin PDF rendering library nixos-unstable qt6-24.02.0 pkgs.haskellPackages.gi-poppler.x86_64-linux Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30 pkgs.haskellPackages.gi-poppler.aarch64-linux Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30 pkgs.haskellPackages.gi-poppler.x86_64-darwin Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30 pkgs.haskellPackages.gi-poppler.aarch64-darwin Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30 pkgs.python312Packages.poppler-qt5.x86_64-linux nixos-unstable qt5-21.3.0 pkgs.python312Packages.poppler-qt5.aarch64-linux nixos-unstable qt5-21.3.0 pkgs.python312Packages.poppler-qt5.x86_64-darwin nixos-unstable qt5-21.3.0 pkgs.python312Packages.poppler-qt5.aarch64-darwin nixos-unstable qt5-21.3.0 pkgs.python312Packages.python-poppler.x86_64-linux Python binding to poppler-cpp nixos-unstable 0.4.1 pkgs.python312Packages.python-poppler.aarch64-linux Python binding to poppler-cpp nixos-unstable 0.4.1 pkgs.python312Packages.python-poppler.x86_64-darwin Python binding to poppler-cpp nixos-unstable 0.4.1 pkgs.python312Packages.python-poppler.aarch64-darwin Python binding to poppler-cpp nixos-unstable 0.4.1 pkgs.tests.pkg-config.defaultPkgConfigPackages.poppler-glib Test whether poppler-glib-24.02.0 exposes pkg-config modules poppler-glib nixos-unstable ??? nixos-unstable-small nixpkgs-unstable Package maintainers: 3 @jtojnar Jan Tojnar <jtojnar@gmail.com> @ttuegel Thomas Tuegel <ttuegel@mailbox.org> @onny Jonas Heinrich <onny@project-insanity.org>
pkgs.poppler PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0
pkgs.poppler_gi PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0
pkgs.poppler_min PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0
pkgs.poppler_data Encoding files for Poppler, a PDF rendering library nixos-unstable 0.4.12 nixos-unstable-small 0.4.12 nixpkgs-unstable 0.4.12
pkgs.poppler_utils PDF rendering library nixos-unstable 24.02.0 nixos-unstable-small 24.02.0 nixpkgs-unstable 24.02.0
pkgs.libsForQt5.poppler PDF rendering library nixos-unstable qt5-24.02.0 nixos-unstable-small qt5-24.02.0 nixpkgs-unstable qt5-24.02.0
pkgs.kdePackages.poppler PDF rendering library nixos-unstable qt6-24.02.0 nixos-unstable-small qt6-24.02.0 nixpkgs-unstable qt6-24.02.0
pkgs.qt6Packages.poppler PDF rendering library nixos-unstable qt6-24.02.0 nixos-unstable-small qt6-24.02.0 nixpkgs-unstable qt6-24.02.0
pkgs.plasma5Packages.poppler PDF rendering library nixos-unstable qt5-24.02.0 nixos-unstable-small qt5-24.02.0 nixpkgs-unstable qt5-24.02.0
pkgs.haskellPackages.gi-poppler Poppler bindings nixos-unstable 0.18.30 nixos-unstable-small 0.18.30 nixpkgs-unstable 0.18.30
pkgs.python311Packages.poppler-qt5 nixos-unstable qt5-21.3.0 nixos-unstable-small qt5-21.3.0 nixpkgs-unstable qt5-21.3.0
pkgs.python312Packages.poppler-qt5 nixos-unstable qt5-21.3.0 nixos-unstable-small qt5-21.3.0 nixpkgs-unstable qt5-21.3.0
pkgs.libsForQt5.poppler.x86_64-linux PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0
pkgs.libsForQt5.poppler.aarch64-linux PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0
pkgs.libsForQt5.poppler.x86_64-darwin PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0
pkgs.python311Packages.python-poppler Python binding to poppler-cpp nixos-unstable 0.4.1 nixos-unstable-small 0.4.1 nixpkgs-unstable 0.4.1
pkgs.python312Packages.python-poppler Python binding to poppler-cpp nixos-unstable 0.4.1 nixos-unstable-small 0.4.1 nixpkgs-unstable 0.4.1
pkgs.libsForQt5.poppler.aarch64-darwin PDF rendering library nixos-unstable ??? nixos-unstable-small qt5-24.02.0
pkgs.haskellPackages.gi-poppler.x86_64-linux Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30
pkgs.haskellPackages.gi-poppler.aarch64-linux Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30
pkgs.haskellPackages.gi-poppler.x86_64-darwin Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30
pkgs.haskellPackages.gi-poppler.aarch64-darwin Poppler bindings nixos-unstable ??? nixpkgs-unstable 0.18.30
pkgs.python312Packages.python-poppler.x86_64-linux Python binding to poppler-cpp nixos-unstable 0.4.1
pkgs.python312Packages.python-poppler.aarch64-linux Python binding to poppler-cpp nixos-unstable 0.4.1
pkgs.python312Packages.python-poppler.x86_64-darwin Python binding to poppler-cpp nixos-unstable 0.4.1
pkgs.python312Packages.python-poppler.aarch64-darwin Python binding to poppler-cpp nixos-unstable 0.4.1
pkgs.tests.pkg-config.defaultPkgConfigPackages.poppler-glib Test whether poppler-glib-24.02.0 exposes pkg-config modules poppler-glib nixos-unstable ??? nixos-unstable-small nixpkgs-unstable
CVE-2024-7143 created 11 months, 2 weeks ago Pulpcore: rbac permissions incorrectly assigned in tasks that create objects A flaw was found in the Pulp package. When a role-based access control (RBAC) object in Pulp is set to assign permissions on its creation, it uses the `AutoAddObjPermsMixin` (typically the add_roles_for_object_creator method). This method finds the object creator by checking the current authenticated user. For objects that are created within a task, this current user is set by the first user with any permissions on the task object. This means the oldest user with model/domain-level task permissions will always be set as the current user of a task, even if they didn't dispatch the task. Therefore, all objects created in tasks will have their permissions assigned to this oldest user, and the creating user will receive nothing. Affected products pulp =<3.56.0 receptor python-django python-urllib3 python-pulpcore python3x-django python3x-urllib3 python3x-pulpcore automation-controller python-pulpcore-client rubygem-pulpcore_client Matching in nixpkgs pkgs.pulp A build system for PureScript projects nixos-unstable 16.0.2 nixos-unstable-small 16.0.2 nixpkgs-unstable 16.0.2 pkgs.python311Packages.pulp Module to generate MPS or LP files nixos-unstable 2.8.0 nixos-unstable-small 2.8.0 nixpkgs-unstable 2.8.0 pkgs.python312Packages.pulp Module to generate MPS or LP files nixos-unstable 2.8.0 nixos-unstable-small 2.8.0 nixpkgs-unstable 2.8.0 pkgs.emacsPackages.python-django nixos-unstable 20150822.404 nixos-unstable-small 20150822.404 nixpkgs-unstable 20150822.404 pkgs.python312Packages.pulp.x86_64-linux Module to generate MPS or LP files nixos-unstable 2.8.0 pkgs.python312Packages.pulp.aarch64-linux Module to generate MPS or LP files nixos-unstable 2.8.0 pkgs.python312Packages.pulp.x86_64-darwin Module to generate MPS or LP files nixos-unstable 2.8.0 pkgs.python312Packages.pulp.aarch64-darwin Module to generate MPS or LP files nixos-unstable 2.8.0 Package maintainers: 1 @teto Matthieu Coudron <mcoudron@hotmail.com>
pkgs.pulp A build system for PureScript projects nixos-unstable 16.0.2 nixos-unstable-small 16.0.2 nixpkgs-unstable 16.0.2
pkgs.python311Packages.pulp Module to generate MPS or LP files nixos-unstable 2.8.0 nixos-unstable-small 2.8.0 nixpkgs-unstable 2.8.0
pkgs.python312Packages.pulp Module to generate MPS or LP files nixos-unstable 2.8.0 nixos-unstable-small 2.8.0 nixpkgs-unstable 2.8.0
pkgs.emacsPackages.python-django nixos-unstable 20150822.404 nixos-unstable-small 20150822.404 nixpkgs-unstable 20150822.404
CVE-2024-6501 3.1 LOW CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): NONE User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): NONE Availability impact (A): LOW created 11 months, 2 weeks ago Networkmanager: denial of service A flaw was found in NetworkManager. When a system running NetworkManager with DEBUG logs enabled and an interface eth1 configured with LLDP enabled, a malicious user could inject a malformed LLDP packet. NetworkManager would crash, leading to a denial of service. Affected products NetworkManager <1.48.10-2 * Matching in nixpkgs pkgs.networkmanager-l2tp L2TP plugin for NetworkManager nixos-unstable l2tp-gnome-1.20.16 nixos-unstable-small l2tp-gnome-1.20.16 nixpkgs-unstable l2tp-gnome-1.20.16 pkgs.networkmanager-sstp NetworkManager's sstp plugin nixos-unstable 1.3.2 nixos-unstable-small 1.3.2 nixpkgs-unstable 1.3.2 pkgs.networkmanager-vpnc NetworkManager's VPNC plugin nixos-unstable 1.2.8 nixos-unstable-small 1.2.8 nixpkgs-unstable 1.2.8 pkgs.networkmanager-iodine NetworkManager's iodine plugin nixos-unstable 1.2.0-unstable-2024-11-02 nixos-unstable-small 1.2.0-unstable-2024-11-02 nixpkgs-unstable 1.2.0-unstable-2024-11-02 pkgs.networkmanager-openvpn NetworkManager's OpenVPN plugin nixos-unstable 1.12.0 nixos-unstable-small 1.12.0 nixpkgs-unstable 1.12.0 pkgs.networkmanager_strongswan NetworkManager's strongswan plugin nixos-unstable 1.6.0 nixos-unstable-small 1.6.0 nixpkgs-unstable 1.6.0 pkgs.networkmanager-fortisslvpn NetworkManager’s FortiSSL plugin nixos-unstable 1.4.0 nixos-unstable-small 1.4.0 nixpkgs-unstable 1.4.0 pkgs.networkmanager-openconnect NetworkManager’s OpenConnect plugin nixos-unstable 1.2.10 nixos-unstable-small 1.2.10 nixpkgs-unstable 1.2.10 Package maintainers: 4 @jtojnar Jan Tojnar <jtojnar@gmail.com> @obadz obadz <obadz-nixos@obadz.com> @domenkozar Domen Kozar <domen@dev.si> @abbradar Nikolay Amiantov <ab@fmap.me>
pkgs.networkmanager-l2tp L2TP plugin for NetworkManager nixos-unstable l2tp-gnome-1.20.16 nixos-unstable-small l2tp-gnome-1.20.16 nixpkgs-unstable l2tp-gnome-1.20.16
pkgs.networkmanager-sstp NetworkManager's sstp plugin nixos-unstable 1.3.2 nixos-unstable-small 1.3.2 nixpkgs-unstable 1.3.2
pkgs.networkmanager-vpnc NetworkManager's VPNC plugin nixos-unstable 1.2.8 nixos-unstable-small 1.2.8 nixpkgs-unstable 1.2.8
pkgs.networkmanager-iodine NetworkManager's iodine plugin nixos-unstable 1.2.0-unstable-2024-11-02 nixos-unstable-small 1.2.0-unstable-2024-11-02 nixpkgs-unstable 1.2.0-unstable-2024-11-02
pkgs.networkmanager-openvpn NetworkManager's OpenVPN plugin nixos-unstable 1.12.0 nixos-unstable-small 1.12.0 nixpkgs-unstable 1.12.0
pkgs.networkmanager_strongswan NetworkManager's strongswan plugin nixos-unstable 1.6.0 nixos-unstable-small 1.6.0 nixpkgs-unstable 1.6.0
pkgs.networkmanager-fortisslvpn NetworkManager’s FortiSSL plugin nixos-unstable 1.4.0 nixos-unstable-small 1.4.0 nixpkgs-unstable 1.4.0
pkgs.networkmanager-openconnect NetworkManager’s OpenConnect plugin nixos-unstable 1.2.10 nixos-unstable-small 1.2.10 nixpkgs-unstable 1.2.10
CVE-2024-56217 4.3 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): LOW Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): NONE Integrity impact (I): NONE Availability impact (A): LOW created 11 months, 2 weeks ago WordPress Download Manager plugin <= 3.3.03 - Broken Access Control vulnerability Missing Authorization vulnerability in W3 Eden, Inc. Download Manager allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Download Manager: from n/a through 3.3.03. Affected products download-manager =<3.3.03 Matching in nixpkgs pkgs.lomiri.lomiri-download-manager Performs uploads and downloads from a centralized location nixos-unstable 0.1.3 nixos-unstable-small 0.1.3 nixpkgs-unstable 0.1.3 pkgs.lomiri.lomiri-download-manager.x86_64-linux Performs uploads and downloads from a centralized location nixos-unstable ??? nixos-unstable-small 0.1.3 pkgs.lomiri.lomiri-download-manager.aarch64-linux Performs uploads and downloads from a centralized location nixos-unstable ??? nixos-unstable-small 0.1.3 Package maintainers: 1 @OPNA2608 Cosima Neidahl <opna2608@protonmail.com>
pkgs.lomiri.lomiri-download-manager Performs uploads and downloads from a centralized location nixos-unstable 0.1.3 nixos-unstable-small 0.1.3 nixpkgs-unstable 0.1.3
pkgs.lomiri.lomiri-download-manager.x86_64-linux Performs uploads and downloads from a centralized location nixos-unstable ??? nixos-unstable-small 0.1.3
pkgs.lomiri.lomiri-download-manager.aarch64-linux Performs uploads and downloads from a centralized location nixos-unstable ??? nixos-unstable-small 0.1.3
CVE-2024-7700 6.5 MEDIUM CVSS version: 3.1 Attack vector (AV): LOCAL Attack complexity (AC): LOW Privileges required (PR): HIGH User interaction (UI): REQUIRED Scope (S): UNCHANGED Confidentiality impact (C): HIGH Integrity impact (I): HIGH Availability impact (A): HIGH created 11 months, 2 weeks ago Foreman: command injection in "host init config" template via "install packages" field on foreman A command injection flaw was found in the "Host Init Config" template in the Foreman application via the "Install Packages" field on the "Register Host" page. This flaw allows an attacker with the necessary privileges to inject arbitrary commands into the configuration, potentially allowing unauthorized command execution during host registration. Although this issue requires user interaction to execute injected commands, it poses a significant risk if an unsuspecting user runs the generated registration script. Affected products foreman Matching in nixpkgs pkgs.foreman Process manager for applications with multiple components nixos-unstable 0.87.2 nixos-unstable-small 0.87.2 nixpkgs-unstable 0.87.2 pkgs.emacsPackages.foreman-mode nixos-unstable 20170725.1422 nixos-unstable-small 20170725.1422 nixpkgs-unstable 20170725.1422 Package maintainers: 1 @zimbatm zimbatm <zimbatm@zimbatm.com>
pkgs.foreman Process manager for applications with multiple components nixos-unstable 0.87.2 nixos-unstable-small 0.87.2 nixpkgs-unstable 0.87.2
pkgs.emacsPackages.foreman-mode nixos-unstable 20170725.1422 nixos-unstable-small 20170725.1422 nixpkgs-unstable 20170725.1422
CVE-2023-3597 5.0 MEDIUM CVSS version: 3.1 Attack vector (AV): NETWORK Attack complexity (AC): HIGH Privileges required (PR): LOW User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): LOW Integrity impact (I): LOW Availability impact (A): LOW created 11 months, 2 weeks ago Keycloak: secondary factor bypass in step-up authentication A flaw was found in Keycloak, where it does not correctly validate its client step-up authentication in org.keycloak.authentication. This flaw allows a remote user authenticated with a password to register a false second authentication factor along with an existing one and bypass authentication. Affected products keycloak <22.0.10 <24.0.3 rhbk/keycloak-rhel9 * rhbk/keycloak-rhel9-operator * rhbk/keycloak-operator-bundle * Matching in nixpkgs pkgs.keycloak Identity and access management for modern applications and services nixos-unstable 26.0.6 nixos-unstable-small 26.0.7 nixpkgs-unstable 26.0.6 pkgs.terraform-providers.keycloak nixos-unstable 4.4.0 nixos-unstable-small 4.4.0 nixpkgs-unstable 4.4.0 pkgs.python311Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0 pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0 pkgs.python312Packages.python-keycloak.x86_64-linux Provides access to the Keycloak API nixos-unstable 4.0.0 pkgs.python312Packages.python-keycloak.aarch64-linux Provides access to the Keycloak API nixos-unstable 4.0.0 pkgs.python312Packages.python-keycloak.x86_64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0 pkgs.python312Packages.python-keycloak.aarch64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0 Package maintainers: 3 @NickCao Nick Cao <nickcao@nichi.co> @talyz Kim Lindberger <kim.lindberger@gmail.com> @ngerstle Nicholas Gerstle <ngerstle@gmail.com>
pkgs.keycloak Identity and access management for modern applications and services nixos-unstable 26.0.6 nixos-unstable-small 26.0.7 nixpkgs-unstable 26.0.6
pkgs.terraform-providers.keycloak nixos-unstable 4.4.0 nixos-unstable-small 4.4.0 nixpkgs-unstable 4.4.0
pkgs.python311Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0
pkgs.python312Packages.python-keycloak Provides access to the Keycloak API nixos-unstable 4.0.0 nixos-unstable-small 4.0.0 nixpkgs-unstable 4.0.0
pkgs.python312Packages.python-keycloak.x86_64-linux Provides access to the Keycloak API nixos-unstable 4.0.0
pkgs.python312Packages.python-keycloak.aarch64-linux Provides access to the Keycloak API nixos-unstable 4.0.0
pkgs.python312Packages.python-keycloak.x86_64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0
pkgs.python312Packages.python-keycloak.aarch64-darwin Provides access to the Keycloak API nixos-unstable 4.0.0
CVE-2024-9774 created 11 months, 2 weeks ago Python-sql: python-sql unary operators does not escape non-expression A vulnerability was found in python-sql where unary operators do not escape non-Expression. Affected products python-sql <1.5.2 Matching in nixpkgs pkgs.python311Packages.python-sql Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 nixos-unstable-small 1.5.1 nixpkgs-unstable 1.5.1 pkgs.python312Packages.python-sql Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 nixos-unstable-small 1.5.1 nixpkgs-unstable 1.5.1 pkgs.python311Packages.ipython-sql Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 nixos-unstable-small 0.5.0 nixpkgs-unstable 0.5.0 pkgs.python312Packages.ipython-sql Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 nixos-unstable-small 0.5.0 nixpkgs-unstable 0.5.0 pkgs.python312Packages.python-sql.x86_64-linux Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 pkgs.python312Packages.ipython-sql.x86_64-linux Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 pkgs.python312Packages.python-sql.aarch64-linux Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 pkgs.python312Packages.python-sql.x86_64-darwin Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 pkgs.python312Packages.ipython-sql.aarch64-linux Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 pkgs.python312Packages.ipython-sql.x86_64-darwin Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 pkgs.python312Packages.python-sql.aarch64-darwin Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 pkgs.python312Packages.ipython-sql.aarch64-darwin Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 Package maintainers: 2 @johbo Johannes Bornhold <johannes@bornhold.name> @cpcloud Phillip Cloud
pkgs.python311Packages.python-sql Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 nixos-unstable-small 1.5.1 nixpkgs-unstable 1.5.1
pkgs.python312Packages.python-sql Library to write SQL queries in a pythonic way nixos-unstable 1.5.1 nixos-unstable-small 1.5.1 nixpkgs-unstable 1.5.1
pkgs.python311Packages.ipython-sql Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 nixos-unstable-small 0.5.0 nixpkgs-unstable 0.5.0
pkgs.python312Packages.ipython-sql Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0 nixos-unstable-small 0.5.0 nixpkgs-unstable 0.5.0
pkgs.python312Packages.python-sql.x86_64-linux Library to write SQL queries in a pythonic way nixos-unstable 1.5.1
pkgs.python312Packages.ipython-sql.x86_64-linux Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0
pkgs.python312Packages.python-sql.aarch64-linux Library to write SQL queries in a pythonic way nixos-unstable 1.5.1
pkgs.python312Packages.python-sql.x86_64-darwin Library to write SQL queries in a pythonic way nixos-unstable 1.5.1
pkgs.python312Packages.ipython-sql.aarch64-linux Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0
pkgs.python312Packages.ipython-sql.x86_64-darwin Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0
pkgs.python312Packages.python-sql.aarch64-darwin Library to write SQL queries in a pythonic way nixos-unstable 1.5.1
pkgs.python312Packages.ipython-sql.aarch64-darwin Introduces a %sql (or %%sql) magic nixos-unstable 0.5.0
CVE-2024-45620 3.9 LOW CVSS version: 3.1 Attack vector (AV): PHYSICAL Attack complexity (AC): HIGH Privileges required (PR): NONE User interaction (UI): NONE Scope (S): UNCHANGED Confidentiality impact (C): LOW Integrity impact (I): LOW Availability impact (A): LOW created 11 months, 2 weeks ago Libopensc: incorrect handling of the length of buffers or files in pkcs15init A vulnerability was found in the pkcs15-init tool in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed. Affected products opensc libopensc Matching in nixpkgs pkgs.opensc Set of libraries and utilities to access smart cards nixos-unstable 0.26.0 nixos-unstable-small 0.26.0 nixpkgs-unstable 0.26.0 pkgs.openscad 3D parametric model compiler nixos-unstable 2021.01 nixos-unstable-small 2021.01 nixpkgs-unstable 2021.01 pkgs.openscap NIST Certified SCAP 1.2 toolkit nixos-unstable 1.3.10 nixos-unstable-small 1.3.10 nixpkgs-unstable 1.3.10 pkgs.openscad-lsp LSP (Language Server Protocol) server for OpenSCAD nixos-unstable 1.2.5 nixos-unstable-small 1.2.5 nixpkgs-unstable 1.2.5 pkgs.openscenegraph 3D graphics toolkit nixos-unstable 3.6.5 nixos-unstable-small 3.6.5 nixpkgs-unstable 3.6.5 pkgs.openscad-unstable 3D parametric model compiler (unstable) nixos-unstable 2024-12-06 nixos-unstable-small 2024-12-06 nixpkgs-unstable 2024-12-06 pkgs.vimPlugins.vim-openscad nixos-unstable 2022-07-26 nixos-unstable-small 2022-07-26 nixpkgs-unstable 2022-07-26 pkgs.vimPlugins.openscad-nvim nixos-unstable 2024-04-13 nixos-unstable-small 2024-04-13 nixpkgs-unstable 2024-04-13 pkgs.kakounePlugins.openscad-kak nixos-unstable 2020-12-10 nixos-unstable-small 2020-12-10 nixpkgs-unstable 2020-12-10 pkgs.vscode-extensions.antyos.openscad OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable 1.3.1 nixos-unstable-small 1.3.1 nixpkgs-unstable 1.3.1 pkgs.vimPlugins.vim-openscad.x86_64-linux nixos-unstable ??? nixos-unstable-small 2022-07-26 pkgs.vimPlugins.vim-openscad.aarch64-linux nixos-unstable ??? nixos-unstable-small 2022-07-26 pkgs.vimPlugins.vim-openscad.x86_64-darwin nixos-unstable ??? nixos-unstable-small 2022-07-26 pkgs.vimPlugins.vim-openscad.aarch64-darwin nixos-unstable ??? nixos-unstable-small 2022-07-26 pkgs.vscode-extensions.antyos.openscad.x86_64-linux OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1 pkgs.vscode-extensions.antyos.openscad.aarch64-linux OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1 pkgs.vscode-extensions.antyos.openscad.x86_64-darwin OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1 pkgs.vscode-extensions.antyos.openscad.aarch64-darwin OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1 Package maintainers: 8 @michaeladler Michael Adler <therisen06@gmail.com> @bjornfor Bjørn Forsman <bjorn.forsman@gmail.com> @7c6f434c Michael Raskin <7c6f434c@mail.ru> @gebner Gabriel Ebner <gebner@gebner.org> @c-h-johnson Charles Johnson <charles@charlesjohnson.name> @pca006132 pca006132 <john.lck40@gmail.com> @Tochiaha Tochukwu Ahanonu <tochiahan@proton.me> @aanderse Aaron Andersen <aaron@fosslib.net>
pkgs.opensc Set of libraries and utilities to access smart cards nixos-unstable 0.26.0 nixos-unstable-small 0.26.0 nixpkgs-unstable 0.26.0
pkgs.openscad 3D parametric model compiler nixos-unstable 2021.01 nixos-unstable-small 2021.01 nixpkgs-unstable 2021.01
pkgs.openscap NIST Certified SCAP 1.2 toolkit nixos-unstable 1.3.10 nixos-unstable-small 1.3.10 nixpkgs-unstable 1.3.10
pkgs.openscad-lsp LSP (Language Server Protocol) server for OpenSCAD nixos-unstable 1.2.5 nixos-unstable-small 1.2.5 nixpkgs-unstable 1.2.5
pkgs.openscenegraph 3D graphics toolkit nixos-unstable 3.6.5 nixos-unstable-small 3.6.5 nixpkgs-unstable 3.6.5
pkgs.openscad-unstable 3D parametric model compiler (unstable) nixos-unstable 2024-12-06 nixos-unstable-small 2024-12-06 nixpkgs-unstable 2024-12-06
pkgs.vimPlugins.vim-openscad nixos-unstable 2022-07-26 nixos-unstable-small 2022-07-26 nixpkgs-unstable 2022-07-26
pkgs.vimPlugins.openscad-nvim nixos-unstable 2024-04-13 nixos-unstable-small 2024-04-13 nixpkgs-unstable 2024-04-13
pkgs.kakounePlugins.openscad-kak nixos-unstable 2020-12-10 nixos-unstable-small 2020-12-10 nixpkgs-unstable 2020-12-10
pkgs.vscode-extensions.antyos.openscad OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable 1.3.1 nixos-unstable-small 1.3.1 nixpkgs-unstable 1.3.1
pkgs.vscode-extensions.antyos.openscad.x86_64-linux OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1
pkgs.vscode-extensions.antyos.openscad.aarch64-linux OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1
pkgs.vscode-extensions.antyos.openscad.x86_64-darwin OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1
pkgs.vscode-extensions.antyos.openscad.aarch64-darwin OpenSCAD highlighting, snippets, and more for VSCode nixos-unstable ??? nixos-unstable-small 1.3.1