Docker buildpack-deps:18.04
Vulnerabilities |
91 via 379 paths |
---|---|
Dependencies |
406 |
Source |
Docker |
Target OS |
ubuntu:18.04 |
high severity
- Vulnerable module: libjpeg-turbo/libjpeg-turbo8
- Introduced through: libjpeg-turbo/libjpeg-turbo8@1.5.2-0ubuntu5.18.04.4 and libjpeg-turbo/libjpeg-turbo8-dev@1.5.2-0ubuntu5.18.04.4
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libjpeg-turbo/libjpeg-turbo8@1.5.2-0ubuntu5.18.04.4
-
Introduced through: buildpack-deps:18.04@* › libjpeg-turbo/libjpeg-turbo8-dev@1.5.2-0ubuntu5.18.04.4
medium severity
- Vulnerable module: gcc-7
- Introduced through: gcc-7@7.5.0-3ubuntu1~18.04, gcc-7/cpp-7@7.5.0-3ubuntu1~18.04 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › gcc-7@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/cpp-7@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/g++-7@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/gcc-7-base@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/libasan4@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/libcilkrts5@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/libgcc-7-dev@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/libstdc++-7-dev@7.5.0-3ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-7/libubsan0@7.5.0-3ubuntu1~18.04
Overview
Affected versions of this package are vulnerable to Information Exposure. Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."
Remediation
There is no fixed version for gcc-7
.
References
medium severity
- Vulnerable module: gcc-8/gcc-8-base
- Introduced through: gcc-8/gcc-8-base@8.4.0-1ubuntu1~18.04, gcc-8/libatomic1@8.4.0-1ubuntu1~18.04 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › gcc-8/gcc-8-base@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libatomic1@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libcc1-0@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libgcc1@1:8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libgomp1@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libitm1@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/liblsan0@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libmpx2@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libquadmath0@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libstdc++6@8.4.0-1ubuntu1~18.04
-
Introduced through: buildpack-deps:18.04@* › gcc-8/libtsan0@8.4.0-1ubuntu1~18.04
Overview
Affected versions of this package are vulnerable to Information Exposure. Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."
Remediation
There is no fixed version for gcc-8
.
References
medium severity
- Vulnerable module: gcc-defaults/cpp
- Introduced through: gcc-defaults/cpp@4:7.4.0-1ubuntu2.3, gcc-defaults/g++@4:7.4.0-1ubuntu2.3 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › gcc-defaults/cpp@4:7.4.0-1ubuntu2.3
-
Introduced through: buildpack-deps:18.04@* › gcc-defaults/g++@4:7.4.0-1ubuntu2.3
-
Introduced through: buildpack-deps:18.04@* › gcc-defaults/gcc@4:7.4.0-1ubuntu2.3
Overview
Affected versions of this package are vulnerable to Information Exposure. Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."
Remediation
There is no fixed version for gcc-defaults
.
References
medium severity
new
- Vulnerable module: glib2.0/libglib2.0-0
- Introduced through: glib2.0/libglib2.0-0@2.56.4-0ubuntu0.18.04.6, glib2.0/libglib2.0-bin@2.56.4-0ubuntu0.18.04.6 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-0@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-bin@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-data@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-dev@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-dev-bin@2.56.4-0ubuntu0.18.04.6
Overview
Affected versions of this package are vulnerable to Incorrect Conversion between Numeric Types. An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.
Remediation
There is no fixed version for glib2.0
.
References
medium severity
new
- Vulnerable module: glib2.0/libglib2.0-0
- Introduced through: glib2.0/libglib2.0-0@2.56.4-0ubuntu0.18.04.6, glib2.0/libglib2.0-bin@2.56.4-0ubuntu0.18.04.6 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-0@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-bin@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-data@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-dev@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-dev-bin@2.56.4-0ubuntu0.18.04.6
Overview
Affected versions of this package are vulnerable to Incorrect Conversion between Numeric Types. An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation.
Remediation
There is no fixed version for glib2.0
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. A flaw was found in ImageMagick in MagickCore/quantum-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger a heap buffer overflow. This would most likely lead to an impact to application availability, but could potentially lead to an impact to data integrity as well. This flaw affects ImageMagick versions prior to 7.0.9-0.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
Affected versions of this package are vulnerable to Out-of-bounds Write. In WriteOnePNGImage() of the PNG coder at coders/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.
Remediation
There is no fixed version for imagemagick
.
References
medium severity
- Vulnerable module: krb5/krb5-multidev
- Introduced through: krb5/krb5-multidev@1.16-2ubuntu0.2, krb5/libgssapi-krb5-2@1.16-2ubuntu0.2 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › krb5/krb5-multidev@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libgssapi-krb5-2@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libgssrpc4@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libk5crypto3@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkadm5clnt-mit11@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkadm5srv-mit11@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkdb5-9@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkrb5-3@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkrb5-dev@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkrb5support0@1.16-2ubuntu0.2
Overview
A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.
References
medium severity
- Vulnerable module: libexif/libexif-dev
- Introduced through: libexif/libexif-dev@0.6.21-4ubuntu0.6 and libexif/libexif12@0.6.21-4ubuntu0.6
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libexif/libexif-dev@0.6.21-4ubuntu0.6
-
Introduced through: buildpack-deps:18.04@* › libexif/libexif12@0.6.21-4ubuntu0.6
Overview
In opencv calls that use libpng, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges required. User interaction is not required for exploitation. Product: AndroidVersions: Android-10Android ID: A-110986616
References
medium severity
- Vulnerable module: libmaxminddb/libmaxminddb-dev
- Introduced through: libmaxminddb/libmaxminddb-dev@1.3.1-1 and libmaxminddb/libmaxminddb0@1.3.1-1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libmaxminddb/libmaxminddb-dev@1.3.1-1
-
Introduced through: buildpack-deps:18.04@* › libmaxminddb/libmaxminddb0@1.3.1-1
medium severity
- Vulnerable module: libwebp/libwebp-dev
- Introduced through: libwebp/libwebp-dev@0.6.1-2, libwebp/libwebp6@0.6.1-2 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libwebp/libwebp-dev@0.6.1-2
-
Introduced through: buildpack-deps:18.04@* › libwebp/libwebp6@0.6.1-2
-
Introduced through: buildpack-deps:18.04@* › libwebp/libwebpdemux2@0.6.1-2
-
Introduced through: buildpack-deps:18.04@* › libwebp/libwebpmux3@0.6.1-2
Overview
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.
References
medium severity
new
- Vulnerable module: libzstd/libzstd1
- Introduced through: libzstd/libzstd1@1.3.3+dfsg-2ubuntu1.1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libzstd/libzstd1@1.3.3+dfsg-2ubuntu1.1
Overview
Affected versions of this package are vulnerable to CVE-2021-24031 zstd adds read permissions to files while being compressed or uncompressed
Remediation
There is no fixed version for libzstd
.
References
medium severity
new
- Vulnerable module: libzstd/libzstd1
- Introduced through: libzstd/libzstd1@1.3.3+dfsg-2ubuntu1.1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libzstd/libzstd1@1.3.3+dfsg-2ubuntu1.1
Overview
Affected versions of this package are vulnerable to CVE-2021-24032. Race condition allows attacker to access world-readable destination file
Remediation
There is no fixed version for libzstd
.
References
medium severity
- Vulnerable module: mercurial
- Introduced through: mercurial@4.5.3-1ubuntu2.1 and mercurial/mercurial-common@4.5.3-1ubuntu2.1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › mercurial@4.5.3-1ubuntu2.1
-
Introduced through: buildpack-deps:18.04@* › mercurial/mercurial-common@4.5.3-1ubuntu2.1
Overview
A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository.
References
medium severity
- Vulnerable module: mercurial
- Introduced through: mercurial@4.5.3-1ubuntu2.1 and mercurial/mercurial-common@4.5.3-1ubuntu2.1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › mercurial@4.5.3-1ubuntu2.1
-
Introduced through: buildpack-deps:18.04@* › mercurial/mercurial-common@4.5.3-1ubuntu2.1
Overview
cext/manifest.c in Mercurial before 4.7.2 has an out-of-bounds read during parsing of a malformed manifest entry.
References
medium severity
- Vulnerable module: nghttp2/libnghttp2-14
- Introduced through: nghttp2/libnghttp2-14@1.30.0-1ubuntu1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › nghttp2/libnghttp2-14@1.30.0-1ubuntu1
Overview
Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this can consume excess CPU, memory, or both.
References
- ADVISORY
- BUGTRAQ
- Bugtraq Mailing List
- CERT-VN
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- DEBIAN
- DEBIAN
- Debian Security Advisory
- Debian Security Tracker
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- MISC
- MISC
- MISC
- MISC
- Netapp Security Advisory
- Netapp Security Advisory
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
medium severity
- Vulnerable module: nghttp2/libnghttp2-14
- Introduced through: nghttp2/libnghttp2-14@1.30.0-1ubuntu1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › nghttp2/libnghttp2-14@1.30.0-1ubuntu1
Overview
Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.
References
- ADVISORY
- BUGTRAQ
- Bugtraq Mailing List
- CERT-VN
- CONFIRM
- CONFIRM
- CONFIRM
- CONFIRM
- DEBIAN
- DEBIAN
- Debian Security Advisory
- Debian Security Tracker
- FEDORA
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- Fedora Security Update
- MISC
- MISC
- MISC
- Netapp Security Advisory
- Netapp Security Advisory
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- REDHAT
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- SUSE
- Ubuntu CVE Tracker
- Ubuntu Security Advisory
medium severity
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.22.0-1ubuntu0.4 and sqlite3/libsqlite3-dev@3.22.0-1ubuntu0.4
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › sqlite3/libsqlite3-0@3.22.0-1ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › sqlite3/libsqlite3-dev@3.22.0-1ubuntu0.4
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.
Remediation
There is no fixed version for sqlite3
.
References
medium severity
new
- Vulnerable module: subversion
- Introduced through: subversion@1.9.7-4ubuntu1 and subversion/libsvn1@1.9.7-4ubuntu1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › subversion@1.9.7-4ubuntu1
-
Introduced through: buildpack-deps:18.04@* › subversion/libsvn1@1.9.7-4ubuntu1
Overview
Affected versions of this package are vulnerable to CVE-2020-17525. Remote unauthenticated denial-of-service in Subversion mod_authz_svn Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service.
Remediation
There is no fixed version for subversion
.
References
medium severity
- Vulnerable module: subversion
- Introduced through: subversion@1.9.7-4ubuntu1 and subversion/libsvn1@1.9.7-4ubuntu1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › subversion@1.9.7-4ubuntu1
-
Introduced through: buildpack-deps:18.04@* › subversion/libsvn1@1.9.7-4ubuntu1
Overview
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server.
References
medium severity
- Vulnerable module: subversion
- Introduced through: subversion@1.9.7-4ubuntu1 and subversion/libsvn1@1.9.7-4ubuntu1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › subversion@1.9.7-4ubuntu1
-
Introduced through: buildpack-deps:18.04@* › subversion/libsvn1@1.9.7-4ubuntu1
Overview
In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server.
References
medium severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@237-3ubuntu10.44 and systemd/libudev1@237-3ubuntu10.44
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › systemd/libsystemd0@237-3ubuntu10.44
-
Introduced through: buildpack-deps:18.04@* › systemd/libudev1@237-3ubuntu10.44
Overview
systemd 242 changes the VT1 mode upon a logout, which allows attackers to read cleartext passwords in certain circumstances, such as watching a shutdown, or using Ctrl-Alt-F1 and Ctrl-Alt-F2. This occurs because the KDGKBMODE (aka current keyboard mode) check is mishandled.
References
medium severity
- Vulnerable module: tiff/libtiff-dev
- Introduced through: tiff/libtiff-dev@4.0.9-5ubuntu0.4, tiff/libtiff5@4.0.9-5ubuntu0.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff-dev@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff5@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff5-dev@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiffxx5@4.0.9-5ubuntu0.4
Overview
** DISPUTED ** In LibTIFF 4.0.8, there is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. NOTE: there is a third-party report of inability to reproduce this issue.
References
low severity
- Vulnerable module: bash
- Introduced through: bash@4.4.18-2ubuntu1.2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › bash@4.4.18-2ubuntu1.2
Overview
An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.
References
low severity
- Vulnerable module: binutils
- Introduced through: binutils@2.30-21ubuntu1~18.04.5, binutils/binutils-common@2.30-21ubuntu1~18.04.5 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › binutils@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-common@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-x86-64-linux-gnu@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/libbinutils@2.30-21ubuntu1~18.04.5
Overview
The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).
References
low severity
- Vulnerable module: binutils
- Introduced through: binutils@2.30-21ubuntu1~18.04.5, binutils/binutils-common@2.30-21ubuntu1~18.04.5 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › binutils@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-common@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-x86-64-linux-gnu@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/libbinutils@2.30-21ubuntu1~18.04.5
Overview
Affected versions of this package are vulnerable to Improper Input Validation. A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34.
Remediation
There is no fixed version for binutils
.
References
low severity
- Vulnerable module: binutils
- Introduced through: binutils@2.30-21ubuntu1~18.04.5, binutils/binutils-common@2.30-21ubuntu1~18.04.5 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › binutils@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-common@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-x86-64-linux-gnu@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/libbinutils@2.30-21ubuntu1~18.04.5
Overview
GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.
References
low severity
- Vulnerable module: binutils
- Introduced through: binutils@2.30-21ubuntu1~18.04.5, binutils/binutils-common@2.30-21ubuntu1~18.04.5 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › binutils@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-common@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-x86-64-linux-gnu@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/libbinutils@2.30-21ubuntu1~18.04.5
Overview
Affected versions of this package are vulnerable to Missing Release of Resource after Effective Lifetime. The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.
Remediation
There is no fixed version for binutils
.
References
low severity
- Vulnerable module: binutils
- Introduced through: binutils@2.30-21ubuntu1~18.04.5, binutils/binutils-common@2.30-21ubuntu1~18.04.5 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › binutils@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-common@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/binutils-x86-64-linux-gnu@2.30-21ubuntu1~18.04.5
-
Introduced through: buildpack-deps:18.04@* › binutils/libbinutils@2.30-21ubuntu1~18.04.5
Overview
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, contains an integer overflow vulnerability (for "Create an array for saving the template argument values") that can trigger a heap-based buffer overflow, as demonstrated by nm.
References
low severity
- Vulnerable module: cairo/libcairo-gobject2
- Introduced through: cairo/libcairo-gobject2@1.15.10-2ubuntu0.1, cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-gobject2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2-dev@1.15.10-2ubuntu0.1
Overview
An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c, related to _arc_max_angle_for_tolerance_normalized.
References
low severity
- Vulnerable module: cairo/libcairo-gobject2
- Introduced through: cairo/libcairo-gobject2@1.15.10-2ubuntu0.1, cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-gobject2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2-dev@1.15.10-2ubuntu0.1
Overview
Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the FT_Load_Glyph and FT_Render_Glyph resulting in an application crash.
References
low severity
- Vulnerable module: cairo/libcairo-gobject2
- Introduced through: cairo/libcairo-gobject2@1.15.10-2ubuntu0.1, cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-gobject2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2-dev@1.15.10-2ubuntu0.1
Overview
cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).
References
low severity
- Vulnerable module: cairo/libcairo-gobject2
- Introduced through: cairo/libcairo-gobject2@1.15.10-2ubuntu0.1, cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-gobject2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2-dev@1.15.10-2ubuntu0.1
Overview
cairo-truetype-subset.c in cairo 1.15.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) because of mishandling of an unexpected malloc(0) call.
References
low severity
- Vulnerable module: cairo/libcairo-gobject2
- Introduced through: cairo/libcairo-gobject2@1.15.10-2ubuntu0.1, cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-gobject2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo-script-interpreter2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2@1.15.10-2ubuntu0.1
-
Introduced through: buildpack-deps:18.04@* › cairo/libcairo2-dev@1.15.10-2ubuntu0.1
Overview
An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c.
References
low severity
- Vulnerable module: coreutils
- Introduced through: coreutils@8.28-1ubuntu1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › coreutils@8.28-1ubuntu1
Overview
chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.
References
low severity
- Vulnerable module: git
- Introduced through: git@1:2.17.1-1ubuntu0.7 and git/git-man@1:2.17.1-1ubuntu0.7
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › git@1:2.17.1-1ubuntu0.7
-
Introduced through: buildpack-deps:18.04@* › git/git-man@1:2.17.1-1ubuntu0.7
Overview
GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).
References
low severity
- Vulnerable module: glib2.0/libglib2.0-0
- Introduced through: glib2.0/libglib2.0-0@2.56.4-0ubuntu0.18.04.6, glib2.0/libglib2.0-bin@2.56.4-0ubuntu0.18.04.6 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-0@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-bin@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-data@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-dev@2.56.4-0ubuntu0.18.04.6
-
Introduced through: buildpack-deps:18.04@* › glib2.0/libglib2.0-dev-bin@2.56.4-0ubuntu0.18.04.6
Overview
** DISPUTED ** GLib 2.31.8 and earlier, when the g_str_hash function is used, computes hash values without restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this issue may be disputed by the vendor; the existence of the g_str_hash function is not a vulnerability in the library, because callers of g_hash_table_new and g_hash_table_new_full can specify an arbitrary hash function that is appropriate for the application.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
Affected versions of this package are vulnerable to CVE-2020-27618. The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.
Remediation
There is no fixed version for glibc
.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
Affected versions of this package are vulnerable to Integer Underflow. An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy(), this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore, this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data.
Remediation
There is no fixed version for glibc
.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
Remediation
There is no fixed version for glibc
.
References
low severity
- Vulnerable module: glibc/libc-bin
- Introduced through: glibc/libc-bin@2.27-3ubuntu1.4, glibc/libc-dev-bin@2.27-3ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc-dev-bin@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/libc6-dev@2.27-3ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › glibc/multiarch-support@2.27-3ubuntu1.4
Overview
In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\227|)(\1\1|t1|\\2537)+' in grep.
References
low severity
- Vulnerable module: gnupg2/dirmngr
- Introduced through: gnupg2/dirmngr@2.2.4-1ubuntu1.4, gnupg2/gnupg@2.2.4-1ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › gnupg2/dirmngr@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gnupg@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gnupg-l10n@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gnupg-utils@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpg@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpg-agent@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpg-wks-client@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpg-wks-server@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpgconf@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpgsm@2.2.4-1ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › gnupg2/gpgv@2.2.4-1ubuntu1.4
Overview
Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service, because of a Certificate Spamming Attack.
References
low severity
- Vulnerable module: gnutls28/libgnutls30
- Introduced through: gnutls28/libgnutls30@3.5.18-1ubuntu1.4
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › gnutls28/libgnutls30@3.5.18-1ubuntu1.4
Overview
A Bleichenbacher type side-channel based padding oracle attack was found in the way gnutls handles verification of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run process on the same physical core as the victim process, could use this to extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
References
low severity
- Vulnerable module: heimdal/libasn1-8-heimdal
- Introduced through: heimdal/libasn1-8-heimdal@7.5.0+dfsg-1, heimdal/libgssapi3-heimdal@7.5.0+dfsg-1 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › heimdal/libasn1-8-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libgssapi3-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libhcrypto4-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libheimbase1-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libheimntlm0-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libhx509-5-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libkrb5-26-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libroken18-heimdal@7.5.0+dfsg-1
-
Introduced through: buildpack-deps:18.04@* › heimdal/libwind0-heimdal@7.5.0+dfsg-1
Overview
In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in lib/krb5/init_creds_pw.c.
References
low severity
new
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
Affected versions of this package are vulnerable to CVE-2021-20241. [Division by zero in WriteJP2Image() in coders/jp2.c]
Remediation
There is no fixed version for imagemagick
.
References
low severity
new
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
Affected versions of this package are vulnerable to CVE-2021-20245. [Division by zero in WriteAnimatedWEBPImage() in coders/webp.c]
Remediation
There is no fixed version for imagemagick
.
References
low severity
new
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
Affected versions of this package are vulnerable to CVE-2021-20246. [Division by zero in ScaleResampleFilter in MagickCore/resample.c]
Remediation
There is no fixed version for imagemagick
.
References
low severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
ImageMagick 7.0.7-28 has a memory leak vulnerability in ReadBGRImage in coders/bgr.c.
References
low severity
- Vulnerable module: imagemagick
- Introduced through: imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9, imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › imagemagick@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6-common@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/imagemagick-6.q16@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-arch-config@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-3-extra@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickcore-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6-headers@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-3@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-6.q16-dev@8:6.9.7.4+dfsg-16ubuntu6.9
-
Introduced through: buildpack-deps:18.04@* › imagemagick/libmagickwand-dev@8:6.9.7.4+dfsg-16ubuntu6.9
Overview
The TIFFSetProfiles function in coders/tiff.c in ImageMagick 7.0.6 has incorrect expectations about whether LibTIFF TIFFGetField return values imply that data validation has occurred, which allows remote attackers to cause a denial of service (use-after-free after an invalid call to TIFFSetField, and application crash) via a crafted file.
References
low severity
- Vulnerable module: jbigkit/libjbig-dev
- Introduced through: jbigkit/libjbig-dev@2.1-3.1build1 and jbigkit/libjbig0@2.1-3.1build1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › jbigkit/libjbig-dev@2.1-3.1build1
-
Introduced through: buildpack-deps:18.04@* › jbigkit/libjbig0@2.1-3.1build1
Overview
In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.
References
low severity
- Vulnerable module: krb5/krb5-multidev
- Introduced through: krb5/krb5-multidev@1.16-2ubuntu0.2, krb5/libgssapi-krb5-2@1.16-2ubuntu0.2 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › krb5/krb5-multidev@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libgssapi-krb5-2@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libgssrpc4@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libk5crypto3@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkadm5clnt-mit11@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkadm5srv-mit11@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkdb5-9@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkrb5-3@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkrb5-dev@1.16-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › krb5/libkrb5support0@1.16-2ubuntu0.2
Overview
An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.
References
low severity
- Vulnerable module: libcroco/libcroco3
- Introduced through: libcroco/libcroco3@0.6.12-2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libcroco/libcroco3@0.6.12-2
Overview
The cr_parser_parse_selector_core function in cr-parser.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a crafted CSS file.
References
low severity
- Vulnerable module: libcroco/libcroco3
- Introduced through: libcroco/libcroco3@0.6.12-2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libcroco/libcroco3@0.6.12-2
Overview
The cr_tknzr_parse_comment function in cr-tknzr.c in libcroco 0.6.12 allows remote attackers to cause a denial of service (memory allocation error) via a crafted CSS file.
References
low severity
- Vulnerable module: libcroco/libcroco3
- Introduced through: libcroco/libcroco3@0.6.12-2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libcroco/libcroco3@0.6.12-2
Overview
The cr_input_new_from_uri function in cr-input.c in libcroco 0.6.11 and 0.6.12 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted CSS file.
References
low severity
- Vulnerable module: libgcrypt20
- Introduced through: libgcrypt20@1.8.1-4ubuntu1.2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libgcrypt20@1.8.1-4ubuntu1.2
Overview
** DISPUTED ** In Libgcrypt 1.8.4, the C implementation of AES is vulnerable to a flush-and-reload side-channel attack because physical addresses are available to other processes. (The C implementation is used on platforms where an assembly-language implementation is unavailable.) NOTE: the vendor's position is that the issue report cannot be validated because there is no description of an attack.
References
low severity
- Vulnerable module: libjpeg-turbo/libjpeg-turbo8
- Introduced through: libjpeg-turbo/libjpeg-turbo8@1.5.2-0ubuntu5.18.04.4 and libjpeg-turbo/libjpeg-turbo8-dev@1.5.2-0ubuntu5.18.04.4
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libjpeg-turbo/libjpeg-turbo8@1.5.2-0ubuntu5.18.04.4
-
Introduced through: buildpack-deps:18.04@* › libjpeg-turbo/libjpeg-turbo8-dev@1.5.2-0ubuntu5.18.04.4
Overview
Affected versions of this package are vulnerable to Excessive Iteration libjpeg 9c has a large loop because read_pixel in rdtarga.c mishandles EOF.
Remediation
There is no fixed version for libjpeg-turbo
.
References
low severity
- Vulnerable module: libpng1.6/libpng-dev
- Introduced through: libpng1.6/libpng-dev@1.6.34-1ubuntu0.18.04.2 and libpng1.6/libpng16-16@1.6.34-1ubuntu0.18.04.2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libpng1.6/libpng-dev@1.6.34-1ubuntu0.18.04.2
-
Introduced through: buildpack-deps:18.04@* › libpng1.6/libpng16-16@1.6.34-1ubuntu0.18.04.2
Overview
** DISPUTED ** png_create_info_struct in png.c in libpng 1.6.36 has a memory leak, as demonstrated by pngcp. NOTE: a third party has stated "I don't think it is libpng's job to free this buffer."
References
low severity
- Vulnerable module: libpng1.6/libpng-dev
- Introduced through: libpng1.6/libpng-dev@1.6.34-1ubuntu0.18.04.2 and libpng1.6/libpng16-16@1.6.34-1ubuntu0.18.04.2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libpng1.6/libpng-dev@1.6.34-1ubuntu0.18.04.2
-
Introduced through: buildpack-deps:18.04@* › libpng1.6/libpng16-16@1.6.34-1ubuntu0.18.04.2
Overview
An issue has been found in libpng 1.6.34. It is a SEGV in the function png_free_data in png.c, related to the recommended error handling for png_read_image.
References
low severity
- Vulnerable module: librsvg/gir1.2-rsvg-2.0
- Introduced through: librsvg/gir1.2-rsvg-2.0@2.40.20-2ubuntu0.2, librsvg/librsvg2-2@2.40.20-2ubuntu0.2 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › librsvg/gir1.2-rsvg-2.0@2.40.20-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › librsvg/librsvg2-2@2.40.20-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › librsvg/librsvg2-common@2.40.20-2ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › librsvg/librsvg2-dev@2.40.20-2ubuntu0.2
Overview
Affected versions of this package are vulnerable to Resource Exhaustion. In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows exponentially.
Remediation
There is no fixed version for librsvg
.
References
low severity
- Vulnerable module: libtasn1-6
- Introduced through: libtasn1-6@4.13-2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libtasn1-6@4.13-2
Overview
GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.
References
low severity
- Vulnerable module: libx11/libx11-6
- Introduced through: libx11/libx11-6@2:1.6.4-3ubuntu0.3, libx11/libx11-data@2:1.6.4-3ubuntu0.3 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libx11/libx11-6@2:1.6.4-3ubuntu0.3
-
Introduced through: buildpack-deps:18.04@* › libx11/libx11-data@2:1.6.4-3ubuntu0.3
-
Introduced through: buildpack-deps:18.04@* › libx11/libx11-dev@2:1.6.4-3ubuntu0.3
Overview
Affected versions of this package are vulnerable to CVE-2020-25697. A privilege escalation flaw was found due to lack of authentication for X11 clients. An attacker could use this flaw to take control of an X application by impersonating the server it is expecting to connect to.
Remediation
There is no fixed version for libx11
.
References
low severity
- Vulnerable module: libxml2
- Introduced through: libxml2@2.9.4+dfsg1-6.1ubuntu1.3 and libxml2/libxml2-dev@2.9.4+dfsg1-6.1ubuntu1.3
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libxml2@2.9.4+dfsg1-6.1ubuntu1.3
-
Introduced through: buildpack-deps:18.04@* › libxml2/libxml2-dev@2.9.4+dfsg1-6.1ubuntu1.3
Overview
Affected versions of this package are vulnerable to Improper Resource Shutdown or Release xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.
Remediation
There is no fixed version for libxml2
.
References
low severity
- Vulnerable module: libxml2
- Introduced through: libxml2@2.9.4+dfsg1-6.1ubuntu1.3 and libxml2/libxml2-dev@2.9.4+dfsg1-6.1ubuntu1.3
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libxml2@2.9.4+dfsg1-6.1ubuntu1.3
-
Introduced through: buildpack-deps:18.04@* › libxml2/libxml2-dev@2.9.4+dfsg1-6.1ubuntu1.3
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read. GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e.
Remediation
There is no fixed version for libxml2
.
References
low severity
- Vulnerable module: libxslt/libxslt1-dev
- Introduced through: libxslt/libxslt1-dev@1.1.29-5ubuntu0.2 and libxslt/libxslt1.1@1.1.29-5ubuntu0.2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › libxslt/libxslt1-dev@1.1.29-5ubuntu0.2
-
Introduced through: buildpack-deps:18.04@* › libxslt/libxslt1.1@1.1.29-5ubuntu0.2
Overview
In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.
References
low severity
- Vulnerable module: lz4/liblz4-1
- Introduced through: lz4/liblz4-1@0.0~r131-2ubuntu3
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › lz4/liblz4-1@0.0~r131-2ubuntu3
Overview
LZ4 before 1.9.2 has a heap-based buffer overflow in LZ4_write32 (related to LZ4_compress_destSize), affecting applications that call LZ4_compress_fast with a large input. (This issue can also lead to data corruption.) NOTE: the vendor states "only a few specific / uncommon usages of the API are at risk."
References
- ADVISORY
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- Apache Security Advisory
- Debian Security Tracker
- GitHub Diff
- GitHub Issue
- GitHub PR
- GitHub PR
- MISC
- MISC
- MISC
- MLIST
- MLIST
- MLIST
- OpenSuse Security Announcement
- OpenSuse Security Announcement
- Ubuntu CVE Tracker
low severity
- Vulnerable module: lzo2/liblzo2-2
- Introduced through: lzo2/liblzo2-2@2.08-1.2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › lzo2/liblzo2-2@2.08-1.2
Overview
The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive.
References
low severity
- Vulnerable module: ncurses/libncurses5
- Introduced through: ncurses/libncurses5@6.1-1ubuntu1.18.04, ncurses/libncurses5-dev@6.1-1ubuntu1.18.04 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncurses5@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncurses5-dev@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncursesw5@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncursesw5-dev@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libtinfo-dev@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libtinfo5@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/ncurses-base@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/ncurses-bin@6.1-1ubuntu1.18.04
Overview
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
References
low severity
- Vulnerable module: ncurses/libncurses5
- Introduced through: ncurses/libncurses5@6.1-1ubuntu1.18.04, ncurses/libncurses5-dev@6.1-1ubuntu1.18.04 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncurses5@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncurses5-dev@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncursesw5@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libncursesw5-dev@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libtinfo-dev@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/libtinfo5@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/ncurses-base@6.1-1ubuntu1.18.04
-
Introduced through: buildpack-deps:18.04@* › ncurses/ncurses-bin@6.1-1ubuntu1.18.04
Overview
There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.
References
low severity
- Vulnerable module: nettle/libhogweed4
- Introduced through: nettle/libhogweed4@3.4-1 and nettle/libnettle6@3.4-1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › nettle/libhogweed4@3.4-1
-
Introduced through: buildpack-deps:18.04@* › nettle/libnettle6@3.4-1
Overview
A Bleichenbacher type side-channel based padding oracle attack was found in the way nettle handles endian conversion of RSA decrypted PKCS#1 v1.5 data. An attacker who is able to run a process on the same physical core as the victim process, could use this flaw extract plaintext or in some cases downgrade any TLS connections to a vulnerable server.
References
low severity
- Vulnerable module: openssh/openssh-client
- Introduced through: openssh/openssh-client@1:7.6p1-4ubuntu0.3
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › openssh/openssh-client@1:7.6p1-4ubuntu0.3
Overview
In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
References
low severity
- Vulnerable module: openssh/openssh-client
- Introduced through: openssh/openssh-client@1:7.6p1-4ubuntu0.3
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › openssh/openssh-client@1:7.6p1-4ubuntu0.3
Overview
Affected versions of this package are vulnerable to Information Exposure. The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).
Remediation
There is no fixed version for openssh
.
References
low severity
- Vulnerable module: openssh/openssh-client
- Introduced through: openssh/openssh-client@1:7.6p1-4ubuntu0.3
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › openssh/openssh-client@1:7.6p1-4ubuntu0.3
Overview
Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
References
low severity
- Vulnerable module: patch
- Introduced through: patch@2.7.6-2ubuntu1.1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › patch@2.7.6-2ubuntu1.1
Overview
A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.
References
low severity
- Vulnerable module: pcre3/libpcre16-3
- Introduced through: pcre3/libpcre16-3@2:8.39-9, pcre3/libpcre3@2:8.39-9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre16-3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre3-dev@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre32-3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcrecpp0v5@2:8.39-9
Overview
Affected versions of this package are vulnerable to Integer Overflow or Wraparound libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.
Remediation
There is no fixed version for pcre3
.
References
low severity
- Vulnerable module: pcre3/libpcre16-3
- Introduced through: pcre3/libpcre16-3@2:8.39-9, pcre3/libpcre3@2:8.39-9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre16-3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre3-dev@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre32-3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcrecpp0v5@2:8.39-9
Overview
Affected versions of this package are vulnerable to Out-of-bounds Read libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.
Remediation
There is no fixed version for pcre3
.
References
low severity
- Vulnerable module: pcre3/libpcre16-3
- Introduced through: pcre3/libpcre16-3@2:8.39-9, pcre3/libpcre3@2:8.39-9 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre16-3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre3-dev@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcre32-3@2:8.39-9
-
Introduced through: buildpack-deps:18.04@* › pcre3/libpcrecpp0v5@2:8.39-9
Overview
In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.
References
low severity
new
- Vulnerable module: python3.6
- Introduced through: python3.6@3.6.9-1~18.04ubuntu1.4, python3.6/libpython3.6-minimal@3.6.9-1~18.04ubuntu1.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › python3.6@3.6.9-1~18.04ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › python3.6/libpython3.6-minimal@3.6.9-1~18.04ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › python3.6/libpython3.6-stdlib@3.6.9-1~18.04ubuntu1.4
-
Introduced through: buildpack-deps:18.04@* › python3.6/python3.6-minimal@3.6.9-1~18.04ubuntu1.4
Overview
Affected versions of this package are vulnerable to HTTP Request Smuggling. The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.
Remediation
There is no fixed version for python3.6
.
References
low severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.5-1ubuntu2 and shadow/passwd@1:4.5-1ubuntu2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › shadow/login@1:4.5-1ubuntu2
-
Introduced through: buildpack-deps:18.04@* › shadow/passwd@1:4.5-1ubuntu2
Overview
An issue was discovered in shadow 4.5. newgidmap (in shadow-utils) is setuid and allows an unprivileged user to be placed in a user namespace where setgroups(2) is permitted. This allows an attacker to remove themselves from a supplementary group, which may allow access to certain filesystem paths if the administrator has used "group blacklisting" (e.g., chmod g-rwx) to restrict access to paths. This flaw effectively reverts a security feature in the kernel (in particular, the /proc/self/setgroups knob) to prevent this sort of privilege escalation.
References
low severity
- Vulnerable module: shadow/login
- Introduced through: shadow/login@1:4.5-1ubuntu2 and shadow/passwd@1:4.5-1ubuntu2
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › shadow/login@1:4.5-1ubuntu2
-
Introduced through: buildpack-deps:18.04@* › shadow/passwd@1:4.5-1ubuntu2
Overview
shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees
References
low severity
new
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.22.0-1ubuntu0.4 and sqlite3/libsqlite3-dev@3.22.0-1ubuntu0.4
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › sqlite3/libsqlite3-0@3.22.0-1ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › sqlite3/libsqlite3-dev@3.22.0-1ubuntu0.4
Overview
Affected versions of this package are vulnerable to CVE-2020-9991. This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iCloud for Windows 7.21, tvOS 14.0. A remote attacker may be able to cause a denial of service.
Remediation
There is no fixed version for sqlite3
.
References
low severity
new
- Vulnerable module: sqlite3/libsqlite3-0
- Introduced through: sqlite3/libsqlite3-0@3.22.0-1ubuntu0.4 and sqlite3/libsqlite3-dev@3.22.0-1ubuntu0.4
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › sqlite3/libsqlite3-0@3.22.0-1ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › sqlite3/libsqlite3-dev@3.22.0-1ubuntu0.4
Overview
Affected versions of this package are vulnerable to Information Exposure. An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.
Remediation
There is no fixed version for sqlite3
.
References
low severity
- Vulnerable module: systemd/libsystemd0
- Introduced through: systemd/libsystemd0@237-3ubuntu10.44 and systemd/libudev1@237-3ubuntu10.44
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › systemd/libsystemd0@237-3ubuntu10.44
-
Introduced through: buildpack-deps:18.04@* › systemd/libudev1@237-3ubuntu10.44
Overview
Affected versions of this package are vulnerable to Improper Input Validation systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.
Remediation
There is no fixed version for systemd
.
References
low severity
- Vulnerable module: tiff/libtiff-dev
- Introduced through: tiff/libtiff-dev@4.0.9-5ubuntu0.4, tiff/libtiff5@4.0.9-5ubuntu0.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff-dev@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff5@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff5-dev@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiffxx5@4.0.9-5ubuntu0.4
Overview
** DISPUTED ** LibTIFF 4.0.8 has multiple memory leak vulnerabilities, which allow attackers to cause a denial of service (memory consumption), as demonstrated by tif_open.c, tif_lzw.c, and tif_aux.c. NOTE: Third parties were unable to reproduce the issue.
References
low severity
- Vulnerable module: tiff/libtiff-dev
- Introduced through: tiff/libtiff-dev@4.0.9-5ubuntu0.4, tiff/libtiff5@4.0.9-5ubuntu0.4 and others
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff-dev@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff5@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiff5-dev@4.0.9-5ubuntu0.4
-
Introduced through: buildpack-deps:18.04@* › tiff/libtiffxx5@4.0.9-5ubuntu0.4
Overview
LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.
References
low severity
- Vulnerable module: xorg/x11-common
- Introduced through: xorg/x11-common@1:7.7+19ubuntu7.1
Detailed paths
-
Introduced through: buildpack-deps:18.04@* › xorg/x11-common@1:7.7+19ubuntu7.1
Overview
The init script in the Debian x11-common package before 1:7.6+12 is vulnerable to a symlink attack that can lead to a privilege escalation during package installation.