Vulnerabilities

67 via 269 paths

Dependencies

419

Source

Group 6 Copy Created with Sketch. Docker

Target OS

ubuntu:20.04
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 36
  • 31
Status
  • 67
  • 0
  • 0

medium severity

OS Command Injection

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

Remediation

There is no fixed version for Ubuntu:20.04 imagemagick.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: gdk-pixbuf/gir1.2-gdkpixbuf-2.0
  • Introduced through: gdk-pixbuf/gir1.2-gdkpixbuf-2.0@2.40.0+dfsg-3ubuntu0.4, gdk-pixbuf/libgdk-pixbuf2.0-0@2.40.0+dfsg-3ubuntu0.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 gdk-pixbuf/gir1.2-gdkpixbuf-2.0@2.40.0+dfsg-3ubuntu0.4
  • Introduced through: buildpack-deps@20.04 gdk-pixbuf/libgdk-pixbuf2.0-0@2.40.0+dfsg-3ubuntu0.4
  • Introduced through: buildpack-deps@20.04 gdk-pixbuf/libgdk-pixbuf2.0-bin@2.40.0+dfsg-3ubuntu0.4
  • Introduced through: buildpack-deps@20.04 gdk-pixbuf/libgdk-pixbuf2.0-common@2.40.0+dfsg-3ubuntu0.4
  • Introduced through: buildpack-deps@20.04 gdk-pixbuf/libgdk-pixbuf2.0-dev@2.40.0+dfsg-3ubuntu0.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream gdk-pixbuf package and not the gdk-pixbuf package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In GNOME GdkPixbuf (aka gdk-pixbuf) through 2.42.10, the ANI (Windows animated cursor) decoder encounters heap memory corruption (in ani_load_chunk in io-ani.c) when parsing chunks in a crafted .ani file. A crafted file could allow an attacker to overwrite heap metadata, leading to a denial of service or code execution attack. This occurs in gdk_pixbuf_set_option() in gdk-pixbuf.c.

Remediation

There is no fixed version for Ubuntu:20.04 gdk-pixbuf.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.4, python2.7/libpython2.7-minimal@2.7.18-1~20.04.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 python2.7@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-minimal@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-stdlib@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/python2.7-minimal@2.7.18-1~20.04.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.4, python2.7/libpython2.7-minimal@2.7.18-1~20.04.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 python2.7@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-minimal@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-stdlib@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/python2.7-minimal@2.7.18-1~20.04.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in ImageMagick in MagickCore/quantum-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger a heap buffer overflow. This would most likely lead to an impact to application availability, but could potentially lead to an impact to data integrity as well. This flaw affects ImageMagick versions prior to 7.0.9-0.

Remediation

There is no fixed version for Ubuntu:20.04 imagemagick.

References

medium severity

CVE-2023-51767

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:8.2p1-4ubuntu0.11

Detailed paths

  • Introduced through: buildpack-deps@20.04 openssh/openssh-client@1:8.2p1-4ubuntu0.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

Remediation

There is no fixed version for Ubuntu:20.04 openssh.

References

medium severity

Divide By Zero

  • Vulnerable module: pixman/libpixman-1-0
  • Introduced through: pixman/libpixman-1-0@0.38.4-0ubuntu2.1 and pixman/libpixman-1-dev@0.38.4-0ubuntu2.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 pixman/libpixman-1-0@0.38.4-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 pixman/libpixman-1-dev@0.38.4-0ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pixman package and not the pixman package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

stress-test master commit e4c878 was discovered to contain a FPE vulnerability via the component combine_inner at /pixman-combine-float.c.

Remediation

There is no fixed version for Ubuntu:20.04 pixman.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In WriteOnePNGImage() of the PNG coder at coders/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.

Remediation

There is no fixed version for Ubuntu:20.04 imagemagick.

References

medium severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.20.3-1ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@20.04 wget@1.20.3-1ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Ubuntu:20.04 wget.

References

medium severity

Information Exposure

  • Vulnerable module: gcc-defaults/cpp
  • Introduced through: gcc-defaults/cpp@4:9.3.0-1ubuntu2, gcc-defaults/g++@4:9.3.0-1ubuntu2 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 gcc-defaults/cpp@4:9.3.0-1ubuntu2
  • Introduced through: buildpack-deps@20.04 gcc-defaults/g++@4:9.3.0-1ubuntu2
  • Introduced through: buildpack-deps@20.04 gcc-defaults/gcc@4:9.3.0-1ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-defaults package and not the gcc-defaults package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Remediation

There is no fixed version for Ubuntu:20.04 gcc-defaults.

References

medium severity

CVE-2020-22916

  • Vulnerable module: xz-utils
  • Introduced through: xz-utils@5.2.4-1ubuntu1.1, xz-utils/liblzma-dev@5.2.4-1ubuntu1.1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 xz-utils@5.2.4-1ubuntu1.1
  • Introduced through: buildpack-deps@20.04 xz-utils/liblzma-dev@5.2.4-1ubuntu1.1
  • Introduced through: buildpack-deps@20.04 xz-utils/liblzma5@5.2.4-1ubuntu1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue discovered in XZ 5.2.5 allows attackers to cause a denial of service via decompression of a crafted file. NOTE: the vendor disputes the claims of "endless output" and "denial of service" because decompression of the 17,486 bytes always results in 114,881,179 bytes, which is often a reasonable size increase.

Remediation

There is no fixed version for Ubuntu:20.04 xz-utils.

References

medium severity
new

CVE-2024-20994

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.4, python2.7/libpython2.7-minimal@2.7.18-1~20.04.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 python2.7@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-minimal@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-stdlib@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/python2.7-minimal@2.7.18-1~20.04.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Unchecked Return Value

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.4, python2.7/libpython2.7-minimal@2.7.18-1~20.04.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 python2.7@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-minimal@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/libpython2.7-stdlib@2.7.18-1~20.04.4
  • Introduced through: buildpack-deps@20.04 python2.7/python2.7-minimal@2.7.18-1~20.04.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Improper Input Validation

  • Vulnerable module: python3.8
  • Introduced through: python3.8@3.8.10-0ubuntu1~20.04.9, python3.8/libpython3.8-minimal@3.8.10-0ubuntu1~20.04.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 python3.8@3.8.10-0ubuntu1~20.04.9
  • Introduced through: buildpack-deps@20.04 python3.8/libpython3.8-minimal@3.8.10-0ubuntu1~20.04.9
  • Introduced through: buildpack-deps@20.04 python3.8/libpython3.8-stdlib@3.8.10-0ubuntu1~20.04.9
  • Introduced through: buildpack-deps@20.04 python3.8/python3.8-minimal@3.8.10-0ubuntu1~20.04.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.8 package and not the python3.8 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Ubuntu:20.04 python3.8.

References

medium severity
new

CVE-2024-20998

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21047

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21054

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21060

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Data Dictionary). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21062

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21069

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21087

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21096

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21102

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Thread Pooling). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21008

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21013

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity
new

CVE-2024-21000

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

medium severity

Memory Leak

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 imagemagick@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9
  • Introduced through: buildpack-deps@20.04 imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu11.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

ImageMagick before 6.9.12-91 allows attackers to cause a denial of service (memory consumption) in Magick::Draw.

Remediation

There is no fixed version for Ubuntu:20.04 imagemagick.

References

medium severity
new

CVE-2024-2961

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.31-0ubuntu9.14, glibc/libc-dev-bin@2.31-0ubuntu9.14 and others
  • Fixed in: 2.31-0ubuntu9.15

Detailed paths

  • Introduced through: buildpack-deps@20.04 glibc/libc-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc-dev-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc6@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc6-dev@2.31-0ubuntu9.14

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.

Remediation

Upgrade Ubuntu:20.04 glibc to version 2.31-0ubuntu9.15 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.13-2ubuntu1.10
  • Fixed in: 3.6.13-2ubuntu1.11

Detailed paths

  • Introduced through: buildpack-deps@20.04 gnutls28/libgnutls30@3.6.13-2ubuntu1.10

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

Upgrade Ubuntu:20.04 gnutls28 to version 3.6.13-2ubuntu1.11 or higher.

References

medium severity

CVE-2024-26458

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-6ubuntu4.4, krb5/libgssapi-krb5-2@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 krb5/krb5-multidev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssrpc4@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5clnt-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5srv-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkdb5-9@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-dev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

medium severity

CVE-2024-26461

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-6ubuntu4.4, krb5/libgssapi-krb5-2@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 krb5/krb5-multidev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssrpc4@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5clnt-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5srv-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkdb5-9@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-dev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

medium severity

CVE-2024-26462

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-6ubuntu4.4, krb5/libgssapi-krb5-2@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 krb5/krb5-multidev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssrpc4@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5clnt-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5srv-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkdb5-9@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-dev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

medium severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.5-5ubuntu1.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 libgcrypt20@1.8.5-5ubuntu1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:20.04 libgcrypt20.

References

medium severity
new

Heap-based Buffer Overflow

  • Vulnerable module: libyaml/libyaml-0-2
  • Introduced through: libyaml/libyaml-0-2@0.2.2-1 and libyaml/libyaml-dev@0.2.2-1

Detailed paths

  • Introduced through: buildpack-deps@20.04 libyaml/libyaml-0-2@0.2.2-1
  • Introduced through: buildpack-deps@20.04 libyaml/libyaml-dev@0.2.2-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libyaml package and not the libyaml package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A vulnerability was found in yaml libyaml up to 0.2.5 and classified as critical. Affected by this issue is the function yaml_emitter_emit_flow_sequence_item of the file /src/libyaml/src/emitter.c. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259052. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Remediation

There is no fixed version for Ubuntu:20.04 libyaml.

References

medium severity
new

CVE-2024-21009

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1 and mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

Detailed paths

  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient-dev@8.0.36-0ubuntu0.20.04.1
  • Introduced through: buildpack-deps@20.04 mysql-8.0/libmysqlclient21@8.0.36-0ubuntu0.20.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.04 mysql-8.0.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.31-0ubuntu9.14, glibc/libc-dev-bin@2.31-0ubuntu9.14 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 glibc/libc-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc-dev-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc6@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc6-dev@2.31-0ubuntu9.14

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Remediation

There is no fixed version for Ubuntu:20.04 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.25.1-1ubuntu3.11 and git/git-man@1:2.25.1-1ubuntu3.11

Detailed paths

  • Introduced through: buildpack-deps@20.04 git@1:2.25.1-1ubuntu3.11
  • Introduced through: buildpack-deps@20.04 git/git-man@1:2.25.1-1ubuntu3.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Ubuntu:20.04 git.

References

low severity

CVE-2023-26604

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@245.4-4ubuntu3.23 and systemd/libudev1@245.4-4ubuntu3.23

Detailed paths

  • Introduced through: buildpack-deps@20.04 systemd/libsystemd0@245.4-4ubuntu3.23
  • Introduced through: buildpack-deps@20.04 systemd/libudev1@245.4-4ubuntu3.23

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

Remediation

There is no fixed version for Ubuntu:20.04 systemd.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: binutils
  • Introduced through: binutils@2.34-6ubuntu1.9, binutils/binutils-common@2.34-6ubuntu1.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 binutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-common@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-x86-64-linux-gnu@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libbinutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf-nobfd0@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf0@2.34-6ubuntu1.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.

Remediation

There is no fixed version for Ubuntu:20.04 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.31-0ubuntu9.14, glibc/libc-dev-bin@2.31-0ubuntu9.14 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 glibc/libc-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc-dev-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc6@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04 glibc/libc6-dev@2.31-0ubuntu9.14

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:20.04 glibc.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: harfbuzz/libharfbuzz0b
  • Introduced through: harfbuzz/libharfbuzz0b@2.6.4-1ubuntu4.2

Detailed paths

  • Introduced through: buildpack-deps@20.04 harfbuzz/libharfbuzz0b@2.6.4-1ubuntu4.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream harfbuzz package and not the harfbuzz package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.

Remediation

There is no fixed version for Ubuntu:20.04 harfbuzz.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-6ubuntu4.4, krb5/libgssapi-krb5-2@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 krb5/krb5-multidev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libgssrpc4@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5clnt-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkadm5srv-mit11@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkdb5-9@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5-dev@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04 krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

low severity

Double Free

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-6

Detailed paths

  • Introduced through: buildpack-deps@20.04 patch@2.7.6-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Ubuntu:20.04 patch.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-12ubuntu0.1, pcre3/libpcre3@2:8.39-12ubuntu0.1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 pcre3/libpcre16-3@2:8.39-12ubuntu0.1
  • Introduced through: buildpack-deps@20.04 pcre3/libpcre3@2:8.39-12ubuntu0.1
  • Introduced through: buildpack-deps@20.04 pcre3/libpcre3-dev@2:8.39-12ubuntu0.1
  • Introduced through: buildpack-deps@20.04 pcre3/libpcre32-3@2:8.39-12ubuntu0.1
  • Introduced through: buildpack-deps@20.04 pcre3/libpcrecpp0v5@2:8.39-12ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:20.04 pcre3.

References

low severity

Out-of-bounds Write

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).

Remediation

There is no fixed version for Ubuntu:20.04 cairo.

References

low severity

Reachable Assertion

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c.

Remediation

There is no fixed version for Ubuntu:20.04 cairo.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@20.04 coreutils@8.30-3ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:20.04 coreutils.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncurses-dev
  • Introduced through: ncurses/libncurses-dev@6.2-0ubuntu2.1, ncurses/libncurses5-dev@6.2-0ubuntu2.1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 ncurses/libncurses-dev@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncurses5-dev@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncurses6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncursesw5-dev@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncursesw6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libtinfo6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/ncurses-base@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/ncurses-bin@6.2-0ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Ubuntu:20.04 ncurses.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2ubuntu0.20.04.12, tiff/libtiff5@4.1.0+git191117-2ubuntu0.20.04.12 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 tiff/libtiff-dev@4.1.0+git191117-2ubuntu0.20.04.12
  • Introduced through: buildpack-deps@20.04 tiff/libtiff5@4.1.0+git191117-2ubuntu0.20.04.12
  • Introduced through: buildpack-deps@20.04 tiff/libtiffxx5@4.1.0+git191117-2ubuntu0.20.04.12

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.

Remediation

There is no fixed version for Ubuntu:20.04 tiff.

References

low severity

Inefficient Regular Expression Complexity

  • Vulnerable module: configobj/python3-configobj
  • Introduced through: configobj/python3-configobj@5.0.6-4

Detailed paths

  • Introduced through: buildpack-deps@20.04 configobj/python3-configobj@5.0.6-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream configobj package and not the configobj package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

All versions of the package configobj are vulnerable to Regular Expression Denial of Service (ReDoS) via the validate function, using (.+?)((.*)).

Note: This is only exploitable in the case of a developer, putting the offending value in a server side configuration file.

Remediation

There is no fixed version for Ubuntu:20.04 configobj.

References

low severity

Information Exposure

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:8.2p1-4ubuntu0.11

Detailed paths

  • Introduced through: buildpack-deps@20.04 openssh/openssh-client@1:8.2p1-4ubuntu0.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Remediation

There is no fixed version for Ubuntu:20.04 openssh.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@245.4-4ubuntu3.23 and systemd/libudev1@245.4-4ubuntu3.23

Detailed paths

  • Introduced through: buildpack-deps@20.04 systemd/libsystemd0@245.4-4ubuntu3.23
  • Introduced through: buildpack-deps@20.04 systemd/libudev1@245.4-4ubuntu3.23

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Ubuntu:20.04 systemd.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.34-6ubuntu1.9, binutils/binutils-common@2.34-6ubuntu1.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 binutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-common@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-x86-64-linux-gnu@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libbinutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf-nobfd0@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf0@2.34-6ubuntu1.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).

Remediation

There is no fixed version for Ubuntu:20.04 binutils.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.34-6ubuntu1.9, binutils/binutils-common@2.34-6ubuntu1.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 binutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-common@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-x86-64-linux-gnu@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libbinutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf-nobfd0@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf0@2.34-6ubuntu1.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

Remediation

There is no fixed version for Ubuntu:20.04 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.34-6ubuntu1.9, binutils/binutils-common@2.34-6ubuntu1.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 binutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-common@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/binutils-x86-64-linux-gnu@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libbinutils@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf-nobfd0@2.34-6ubuntu1.9
  • Introduced through: buildpack-deps@20.04 binutils/libctf0@2.34-6ubuntu1.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.

Remediation

There is no fixed version for Ubuntu:20.04 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@20.04 cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the FT_Load_Glyph and FT_Render_Glyph resulting in an application crash.

Remediation

There is no fixed version for Ubuntu:20.04 cairo.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: libpng1.6/libpng-dev
  • Introduced through: libpng1.6/libpng-dev@1.6.37-2 and libpng1.6/libpng16-16@1.6.37-2

Detailed paths

  • Introduced through: buildpack-deps@20.04 libpng1.6/libpng-dev@1.6.37-2
  • Introduced through: buildpack-deps@20.04 libpng1.6/libpng16-16@1.6.37-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libpng1.6 package and not the libpng1.6 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in libpng 1.6.38. A crafted PNG image can lead to a segmentation fault and denial of service in png_setup_paeth_row() function.

Remediation

There is no fixed version for Ubuntu:20.04 libpng1.6.

References

low severity

Out-of-Bounds

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.3.0-6ubuntu0.5 and openexr/libopenexr24@2.3.0-6ubuntu0.5

Detailed paths

  • Introduced through: buildpack-deps@20.04 openexr/libopenexr-dev@2.3.0-6ubuntu0.5
  • Introduced through: buildpack-deps@20.04 openexr/libopenexr24@2.3.0-6ubuntu0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

There's a flaw in OpenEXR's ImfDeepScanLineInputFile functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.

Remediation

There is no fixed version for Ubuntu:20.04 openexr.

References

low severity

Out-of-bounds Write

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.3.0-6ubuntu0.5 and openexr/libopenexr24@2.3.0-6ubuntu0.5

Detailed paths

  • Introduced through: buildpack-deps@20.04 openexr/libopenexr-dev@2.3.0-6ubuntu0.5
  • Introduced through: buildpack-deps@20.04 openexr/libopenexr24@2.3.0-6ubuntu0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE: db217f2 may be inapplicable.

Remediation

There is no fixed version for Ubuntu:20.04 openexr.

References

low severity

Release of Invalid Pointer or Reference

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-6

Detailed paths

  • Introduced through: buildpack-deps@20.04 patch@2.7.6-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.

Remediation

There is no fixed version for Ubuntu:20.04 patch.

References

low severity

Out-of-bounds Write

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2ubuntu0.20.04.12, tiff/libtiff5@4.1.0+git191117-2ubuntu0.20.04.12 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 tiff/libtiff-dev@4.1.0+git191117-2ubuntu0.20.04.12
  • Introduced through: buildpack-deps@20.04 tiff/libtiff5@4.1.0+git191117-2ubuntu0.20.04.12
  • Introduced through: buildpack-deps@20.04 tiff/libtiffxx5@4.1.0+git191117-2ubuntu0.20.04.12

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff file.

Remediation

There is no fixed version for Ubuntu:20.04 tiff.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.3.0-6ubuntu0.5 and openexr/libopenexr24@2.3.0-6ubuntu0.5

Detailed paths

  • Introduced through: buildpack-deps@20.04 openexr/libopenexr-dev@2.3.0-6ubuntu0.5
  • Introduced through: buildpack-deps@20.04 openexr/libopenexr24@2.3.0-6ubuntu0.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.04 openexr.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-1ubuntu5.20.04.5 and shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

Detailed paths

  • Introduced through: buildpack-deps@20.04 shadow/login@1:4.8.1-1ubuntu5.20.04.5
  • Introduced through: buildpack-deps@20.04 shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Ubuntu:20.04 shadow.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.19-3ubuntu2.2, gnupg2/gnupg@2.2.19-3ubuntu2.2 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 gnupg2/dirmngr@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gnupg@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gnupg-l10n@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gnupg-utils@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpg@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpg-agent@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpg-wks-client@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpg-wks-server@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpgconf@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpgsm@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04 gnupg2/gpgv@2.2.19-3ubuntu2.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:20.04 gnupg2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-1ubuntu5.20.04.5 and shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

Detailed paths

  • Introduced through: buildpack-deps@20.04 shadow/login@1:4.8.1-1ubuntu5.20.04.5
  • Introduced through: buildpack-deps@20.04 shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Ubuntu:20.04 shadow.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncurses-dev
  • Introduced through: ncurses/libncurses-dev@6.2-0ubuntu2.1, ncurses/libncurses5-dev@6.2-0ubuntu2.1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04 ncurses/libncurses-dev@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncurses5-dev@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncurses6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncursesw5-dev@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libncursesw6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/libtinfo6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/ncurses-base@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04 ncurses/ncurses-bin@6.2-0ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Ubuntu:20.04 ncurses.

References