Vulnerabilities

31 via 92 paths

Dependencies

189

Source

Group 6 Copy Created with Sketch. Docker

Target OS

ubuntu:20.04
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 16
  • 15
Status
  • 31
  • 0
  • 0

medium severity

Arbitrary Code Injection

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.3, python2.7/libpython2.7-minimal@2.7.18-1~20.04.3 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm python2.7@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-minimal@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-stdlib@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/python2.7-minimal@2.7.18-1~20.04.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.3, python2.7/libpython2.7-minimal@2.7.18-1~20.04.3 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm python2.7@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-minimal@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-stdlib@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/python2.7-minimal@2.7.18-1~20.04.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

CVE-2023-51767

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:8.2p1-4ubuntu0.11

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm openssh/openssh-client@1:8.2p1-4ubuntu0.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.

Remediation

There is no fixed version for Ubuntu:20.04 openssh.

References

medium severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.20.3-1ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm wget@1.20.3-1ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Ubuntu:20.04 wget.

References

medium severity

CVE-2020-22916

  • Vulnerable module: xz-utils/liblzma5
  • Introduced through: xz-utils/liblzma5@5.2.4-1ubuntu1.1

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm xz-utils/liblzma5@5.2.4-1ubuntu1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue discovered in XZ 5.2.5 allows attackers to cause a denial of service via decompression of a crafted file. NOTE: the vendor disputes the claims of "endless output" and "denial of service" because decompression of the 17,486 bytes always results in 114,881,179 bytes, which is often a reasonable size increase.

Remediation

There is no fixed version for Ubuntu:20.04 xz-utils.

References

medium severity

Improper Input Validation

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.3, python2.7/libpython2.7-minimal@2.7.18-1~20.04.3 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm python2.7@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-minimal@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-stdlib@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/python2.7-minimal@2.7.18-1~20.04.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Unchecked Return Value

  • Vulnerable module: python2.7
  • Introduced through: python2.7@2.7.18-1~20.04.3, python2.7/libpython2.7-minimal@2.7.18-1~20.04.3 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm python2.7@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-minimal@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/libpython2.7-stdlib@2.7.18-1~20.04.3
  • Introduced through: buildpack-deps@20.04-scm python2.7/python2.7-minimal@2.7.18-1~20.04.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream python2.7 package and not the python2.7 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

Remediation

There is no fixed version for Ubuntu:20.04 python2.7.

References

medium severity

Improper Input Validation

  • Vulnerable module: python3.8
  • Introduced through: python3.8@3.8.10-0ubuntu1~20.04.9, python3.8/libpython3.8-minimal@3.8.10-0ubuntu1~20.04.9 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm python3.8@3.8.10-0ubuntu1~20.04.9
  • Introduced through: buildpack-deps@20.04-scm python3.8/libpython3.8-minimal@3.8.10-0ubuntu1~20.04.9
  • Introduced through: buildpack-deps@20.04-scm python3.8/libpython3.8-stdlib@3.8.10-0ubuntu1~20.04.9
  • Introduced through: buildpack-deps@20.04-scm python3.8/python3.8-minimal@3.8.10-0ubuntu1~20.04.9

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.8 package and not the python3.8 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

Remediation

There is no fixed version for Ubuntu:20.04 python3.8.

References

medium severity
new

CVE-2024-2398

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu2.21, curl/libcurl3-gnutls@7.68.0-1ubuntu2.21 and others
  • Fixed in: 7.68.0-1ubuntu2.22

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm curl@7.68.0-1ubuntu2.21
  • Introduced through: buildpack-deps@20.04-scm curl/libcurl3-gnutls@7.68.0-1ubuntu2.21
  • Introduced through: buildpack-deps@20.04-scm curl/libcurl4@7.68.0-1ubuntu2.21

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

When an application tells libcurl it wants to allow HTTP/2 server push, and the amount of received headers for the push surpasses the maximum allowed limit (1000), libcurl aborts the server push. When aborting, libcurl inadvertently does not free all the previously allocated headers and instead leaks the memory. Further, this error condition fails silently and is therefore not easily detected by an application.

Remediation

Upgrade Ubuntu:20.04 curl to version 7.68.0-1ubuntu2.22 or higher.

References

medium severity
new

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.13-2ubuntu1.10

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm gnutls28/libgnutls30@3.6.13-2ubuntu1.10

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

There is no fixed version for Ubuntu:20.04 gnutls28.

References

medium severity
new

Uncaught Exception

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.13-2ubuntu1.10

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm gnutls28/libgnutls30@3.6.13-2ubuntu1.10

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

There is no fixed version for Ubuntu:20.04 gnutls28.

References

medium severity

CVE-2024-26458

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-6ubuntu4.4, krb5/libk5crypto3@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

medium severity

CVE-2024-26461

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-6ubuntu4.4, krb5/libk5crypto3@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

medium severity

CVE-2024-26462

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-6ubuntu4.4, krb5/libk5crypto3@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

medium severity
new

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.5-5ubuntu1.1

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm libgcrypt20@1.8.5-5ubuntu1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:20.04 libgcrypt20.

References

medium severity
new

CVE-2024-28085

  • Vulnerable module: util-linux
  • Introduced through: util-linux@2.34-0.1ubuntu9.4, util-linux/fdisk@2.34-0.1ubuntu9.4 and others
  • Fixed in: 2.34-0.1ubuntu9.5

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm util-linux@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/fdisk@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/libblkid1@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/libfdisk1@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/libmount1@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/libsmartcols1@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/libuuid1@2.34-0.1ubuntu9.4
  • Introduced through: buildpack-deps@20.04-scm util-linux/mount@2.34-0.1ubuntu9.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream util-linux package and not the util-linux package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.

Remediation

Upgrade Ubuntu:20.04 util-linux to version 2.34-0.1ubuntu9.5 or higher.

References

low severity

Use After Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.31-0ubuntu9.14 and glibc/libc6@2.31-0ubuntu9.14

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm glibc/libc-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04-scm glibc/libc6@2.31-0ubuntu9.14

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact.

Remediation

There is no fixed version for Ubuntu:20.04 glibc.

References

low severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.25.1-1ubuntu3.11 and git/git-man@1:2.25.1-1ubuntu3.11

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm git@1:2.25.1-1ubuntu3.11
  • Introduced through: buildpack-deps@20.04-scm git/git-man@1:2.25.1-1ubuntu3.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Ubuntu:20.04 git.

References

low severity

CVE-2023-26604

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@245.4-4ubuntu3.23 and systemd/libudev1@245.4-4ubuntu3.23

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm systemd/libsystemd0@245.4-4ubuntu3.23
  • Introduced through: buildpack-deps@20.04-scm systemd/libudev1@245.4-4ubuntu3.23

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

systemd before 247 does not adequately block local privilege escalation for some Sudo configurations, e.g., plausible sudoers files in which the "systemctl status" command may be executed. Specifically, systemd does not set LESSSECURE to 1, and thus other programs may be launched from the less program. This presents a substantial security risk when running systemctl from Sudo, because less executes as root when the terminal size is too small to show the complete systemctl output.

Remediation

There is no fixed version for Ubuntu:20.04 systemd.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.31-0ubuntu9.14 and glibc/libc6@2.31-0ubuntu9.14

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm glibc/libc-bin@2.31-0ubuntu9.14
  • Introduced through: buildpack-deps@20.04-scm glibc/libc6@2.31-0ubuntu9.14

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:20.04 glibc.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-6ubuntu4.4, krb5/libk5crypto3@1.17-6ubuntu4.4 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm krb5/libgssapi-krb5-2@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libk5crypto3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5-3@1.17-6ubuntu4.4
  • Introduced through: buildpack-deps@20.04-scm krb5/libkrb5support0@1.17-6ubuntu4.4

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:20.04 krb5.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-12ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm pcre3/libpcre3@2:8.39-12ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:20.04 pcre3.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.30-3ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm coreutils@8.30-3ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:20.04 coreutils.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.2-0ubuntu2.1, ncurses/libncursesw6@6.2-0ubuntu2.1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm ncurses/libncurses6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/libncursesw6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/libtinfo6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/ncurses-base@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/ncurses-bin@6.2-0ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Ubuntu:20.04 ncurses.

References

low severity

Inefficient Regular Expression Complexity

  • Vulnerable module: configobj/python3-configobj
  • Introduced through: configobj/python3-configobj@5.0.6-4

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm configobj/python3-configobj@5.0.6-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream configobj package and not the configobj package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

All versions of the package configobj are vulnerable to Regular Expression Denial of Service (ReDoS) via the validate function, using (.+?)((.*)).

Note: This is only exploitable in the case of a developer, putting the offending value in a server side configuration file.

Remediation

There is no fixed version for Ubuntu:20.04 configobj.

References

low severity

Information Exposure

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:8.2p1-4ubuntu0.11

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm openssh/openssh-client@1:8.2p1-4ubuntu0.11

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Remediation

There is no fixed version for Ubuntu:20.04 openssh.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@245.4-4ubuntu3.23 and systemd/libudev1@245.4-4ubuntu3.23

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm systemd/libsystemd0@245.4-4ubuntu3.23
  • Introduced through: buildpack-deps@20.04-scm systemd/libudev1@245.4-4ubuntu3.23

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Ubuntu:20.04 systemd.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-1ubuntu5.20.04.5 and shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm shadow/login@1:4.8.1-1ubuntu5.20.04.5
  • Introduced through: buildpack-deps@20.04-scm shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Ubuntu:20.04 shadow.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/dirmngr
  • Introduced through: gnupg2/dirmngr@2.2.19-3ubuntu2.2, gnupg2/gnupg@2.2.19-3ubuntu2.2 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm gnupg2/dirmngr@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gnupg@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gnupg-l10n@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gnupg-utils@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpg@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpg-agent@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpg-wks-client@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpg-wks-server@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpgconf@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpgsm@2.2.19-3ubuntu2.2
  • Introduced through: buildpack-deps@20.04-scm gnupg2/gpgv@2.2.19-3ubuntu2.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:20.04 gnupg2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-1ubuntu5.20.04.5 and shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm shadow/login@1:4.8.1-1ubuntu5.20.04.5
  • Introduced through: buildpack-deps@20.04-scm shadow/passwd@1:4.8.1-1ubuntu5.20.04.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Ubuntu:20.04 shadow.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.2-0ubuntu2.1, ncurses/libncursesw6@6.2-0ubuntu2.1 and others

Detailed paths

  • Introduced through: buildpack-deps@20.04-scm ncurses/libncurses6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/libncursesw6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/libtinfo6@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/ncurses-base@6.2-0ubuntu2.1
  • Introduced through: buildpack-deps@20.04-scm ncurses/ncurses-bin@6.2-0ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:20.04 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Ubuntu:20.04 ncurses.

References