Vulnerabilities

92 via 354 paths

Dependencies

419

Source

Group 6 Copy Created with Sketch. Docker

Target OS

ubuntu:20.10
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 40
  • 52
Status
  • 92
  • 0
  • 0

medium severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1 and sqlite3/libsqlite3-dev@3.33.0-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1
  • Introduced through: buildpack-deps@groovy sqlite3/libsqlite3-dev@3.33.0-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.

Remediation

There is no fixed version for Ubuntu:20.10 sqlite3.

References

medium severity

Access of Uninitialized Pointer

  • Vulnerable module: subversion
  • Introduced through: subversion@1.14.0-2 and subversion/libsvn1@1.14.0-2

Detailed paths

  • Introduced through: buildpack-deps@groovy subversion@1.14.0-2
  • Introduced through: buildpack-deps@groovy subversion/libsvn1@1.14.0-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream subversion package and not the subversion package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Subversion's mod_dav_svn Apache HTTPD module versions 1.11.0 and 1.10.0 to 1.10.3 will crash after dereferencing an uninitialized pointer if the client omits the root path in a recursive directory listing operation.

Remediation

There is no fixed version for Ubuntu:20.10 subversion.

References

medium severity

NULL Pointer Dereference

  • Vulnerable module: subversion
  • Introduced through: subversion@1.14.0-2 and subversion/libsvn1@1.14.0-2

Detailed paths

  • Introduced through: buildpack-deps@groovy subversion@1.14.0-2
  • Introduced through: buildpack-deps@groovy subversion/libsvn1@1.14.0-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream subversion package and not the subversion package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Subversion's mod_authz_svn module will crash if the server is using in-repository authz rules with the AuthzSVNReposRelativeAccessFile option and a client sends a request for a non-existing repository URL. This can lead to disruption for users of the service. This issue was fixed in mod_dav_svn+mod_authz_svn servers 1.14.1 and mod_dav_svn+mod_authz_svn servers 1.10.7

Remediation

There is no fixed version for Ubuntu:20.10 subversion.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in MagickCore/quantum-private.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger a heap buffer overflow. This would most likely lead to an impact to application availability, but could potentially lead to an impact to data integrity as well. This flaw affects ImageMagick versions prior to 7.0.9-0.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

medium severity

Out-of-bounds Write

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

In WriteOnePNGImage() of the PNG coder at coders/png.c, an improper call to AcquireVirtualMemory() and memset() allows for an out-of-bounds write later when PopShortPixel() from MagickCore/quantum-private.h is called. The patch fixes the calls by adding 256 to rowbytes. An attacker who is able to supply a specially crafted image could affect availability with a low impact to data integrity. This flaw affects ImageMagick versions prior to 6.9.10-68 and 7.0.8-68.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

medium severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.20.3-1ubuntu1

Detailed paths

  • Introduced through: buildpack-deps@groovy wget@1.20.3-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Ubuntu:20.10 wget.

References

medium severity

CVE-2021-2417

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2356

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2389

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2429

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

Improper Input Validation

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

Information Exposure

  • Vulnerable module: gcc-defaults/cpp
  • Introduced through: gcc-defaults/cpp@4:10.2.0-1ubuntu1, gcc-defaults/g++@4:10.2.0-1ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy gcc-defaults/cpp@4:10.2.0-1ubuntu1
  • Introduced through: buildpack-deps@groovy gcc-defaults/g++@4:10.2.0-1ubuntu1
  • Introduced through: buildpack-deps@groovy gcc-defaults/gcc@4:10.2.0-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-defaults package and not the gcc-defaults package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Arm Armv8-A core implementations utilizing speculative execution past unconditional changes in control flow may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka "straight-line speculation."

Remediation

There is no fixed version for Ubuntu:20.10 gcc-defaults.

References

medium severity

Use of Uninitialized Resource

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu4.3, curl/libcurl3-gnutls@7.68.0-1ubuntu4.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy curl@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl3-gnutls@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl4@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl4-openssl-dev@7.68.0-1ubuntu4.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

Remediation

There is no fixed version for Ubuntu:20.10 curl.

References

medium severity

CVE-2021-2385

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2339

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2342

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2352

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2354

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2357

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2367

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2370

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2383

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2384

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2387

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2399

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2402

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2410

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2418

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2422

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2424

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2425

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2426

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2427

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2437

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2440

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2441

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2372

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

CVE-2021-2374

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

medium severity

Use of Incorrectly-Resolved Name or Reference

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu4.3, curl/libcurl3-gnutls@7.68.0-1ubuntu4.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy curl@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl3-gnutls@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl4@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl4-openssl-dev@7.68.0-1ubuntu4.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.

Remediation

There is no fixed version for Ubuntu:20.10 curl.

References

medium severity

CVE-2021-2340

  • Vulnerable module: mysql-8.0/libmysqlclient-dev
  • Introduced through: mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1 and mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient-dev@8.0.25-0ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy mysql-8.0/libmysqlclient21@8.0.25-0ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream mysql-8.0 package and not the mysql-8.0 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Memcached). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L).

Remediation

There is no fixed version for Ubuntu:20.10 mysql-8.0.

References

low severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.15-4ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy gnutls28/libgnutls30@3.6.15-4ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.

Remediation

There is no fixed version for Ubuntu:20.10 gnutls28.

References

low severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.15-4ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy gnutls28/libgnutls30@3.6.15-4ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.

Remediation

There is no fixed version for Ubuntu:20.10 gnutls28.

References

low severity

Improper Input Validation

  • Vulnerable module: git
  • Introduced through: git@1:2.27.0-1ubuntu1.1 and git/git-man@1:2.27.0-1ubuntu1.1

Detailed paths

  • Introduced through: buildpack-deps@groovy git@1:2.27.0-1ubuntu1.1
  • Introduced through: buildpack-deps@groovy git/git-man@1:2.27.0-1ubuntu1.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream git package and not the git package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).

Remediation

There is no fixed version for Ubuntu:20.10 git.

References

low severity

Out-of-bounds Write

  • Vulnerable module: libjpeg-turbo/libjpeg-turbo8
  • Introduced through: libjpeg-turbo/libjpeg-turbo8@2.0.3-0ubuntu2 and libjpeg-turbo/libjpeg-turbo8-dev@2.0.3-0ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy libjpeg-turbo/libjpeg-turbo8@2.0.3-0ubuntu2
  • Introduced through: buildpack-deps@groovy libjpeg-turbo/libjpeg-turbo8-dev@2.0.3-0ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libjpeg-turbo package and not the libjpeg-turbo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service.

Remediation

There is no fixed version for Ubuntu:20.10 libjpeg-turbo.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@5.0-6ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy bash@5.0-6ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Ubuntu:20.10 bash.

References

low severity

XML Injection

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

ImageMagick before 6.9.11-40 and 7.x before 7.0.10-40 mishandles the -authenticate option, which allows setting a password for password-protected PDF files. The user-controlled password was not properly escaped/sanitized and it was therefore possible to inject additional shell commands via coders/pdf.c.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Link Following

  • Vulnerable module: xorg/x11-common
  • Introduced through: xorg/x11-common@1:7.7+19ubuntu15

Detailed paths

  • Introduced through: buildpack-deps@groovy xorg/x11-common@1:7.7+19ubuntu15

NVD Description

Note: Versions mentioned in the description apply only to the upstream xorg package and not the xorg package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The init script in the Debian x11-common package before 1:7.6+12 is vulnerable to a symlink attack that can lead to a privilege escalation during package installation.

Remediation

There is no fixed version for Ubuntu:20.10 xorg.

References

low severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: binutils
  • Introduced through: binutils@2.35.1-1ubuntu1, binutils/binutils-common@2.35.1-1ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy binutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-common@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-x86-64-linux-gnu@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libbinutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf-nobfd0@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf0@2.35.1-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-2018-12698.

Remediation

There is no fixed version for Ubuntu:20.10 binutils.

References

low severity

Out-of-bounds Read

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

cairo-truetype-subset.c in cairo 1.15.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds read) because of mishandling of an unexpected malloc(0) call.

Remediation

There is no fixed version for Ubuntu:20.10 cairo.

References

low severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3, glibc/libc-dev-bin@2.32-0ubuntu3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc-dev-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6-dev@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Information Exposure

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/krb5-multidev
  • Introduced through: krb5/krb5-multidev@1.17-10ubuntu0.1, krb5/libgssapi-krb5-2@1.17-10ubuntu0.1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy krb5/krb5-multidev@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libgssapi-krb5-2@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libgssrpc4@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libk5crypto3@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libkadm5clnt-mit11@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libkadm5srv-mit11@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libkdb5-9@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libkrb5-3@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libkrb5-dev@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy krb5/libkrb5support0@1.17-10ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:20.10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.5-5ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy libgcrypt20@1.8.5-5ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Ubuntu:20.10 libgcrypt20.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.5.3-2ubuntu0.2 and openexr/libopenexr25@2.5.3-2ubuntu0.2

Detailed paths

  • Introduced through: buildpack-deps@groovy openexr/libopenexr-dev@2.5.3-2ubuntu0.2
  • Introduced through: buildpack-deps@groovy openexr/libopenexr25@2.5.3-2ubuntu0.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in OpenEXR's Multipart input file functionality. A crafted multi-part input file with no actual parts can trigger a NULL pointer dereference. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 openexr.

References

low severity

Double Free

  • Vulnerable module: patch
  • Introduced through: patch@2.7.6-6

Detailed paths

  • Introduced through: buildpack-deps@groovy patch@2.7.6-6

NVD Description

Note: Versions mentioned in the description apply only to the upstream patch package and not the patch package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Remediation

There is no fixed version for Ubuntu:20.10 patch.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-13, pcre3/libpcre3@2:8.39-13 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy pcre3/libpcre16-3@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcre3@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcre3-dev@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcre32-3@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcrecpp0v5@2:8.39-13

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Ubuntu:20.10 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre16-3
  • Introduced through: pcre3/libpcre16-3@2:8.39-13, pcre3/libpcre3@2:8.39-13 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy pcre3/libpcre16-3@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcre3@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcre3-dev@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcre32-3@2:8.39-13
  • Introduced through: buildpack-deps@groovy pcre3/libpcrecpp0v5@2:8.39-13

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:20.10 pcre3.

References

low severity

Resource Exhaustion

  • Vulnerable module: python-urllib3/python3-urllib3
  • Introduced through: python-urllib3/python3-urllib3@1.25.9-1

Detailed paths

  • Introduced through: buildpack-deps@groovy python-urllib3/python3-urllib3@1.25.9-1

NVD Description

Note: Versions mentioned in the description apply only to the upstream python-urllib3 package and not the python-urllib3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.

Remediation

There is no fixed version for Ubuntu:20.10 python-urllib3.

References

low severity

CVE-2020-9991

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1 and sqlite3/libsqlite3-dev@3.33.0-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1
  • Introduced through: buildpack-deps@groovy sqlite3/libsqlite3-dev@3.33.0-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iCloud for Windows 7.21, tvOS 14.0. A remote attacker may be able to cause a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 sqlite3.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c, related to _arc_max_angle_for_tolerance_normalized.

Remediation

There is no fixed version for Ubuntu:20.10 cairo.

References

low severity

Out-of-bounds Write

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

cairo through 1.15.14 has an out-of-bounds stack-memory write during processing of a crafted document by WebKitGTK+ because of the interaction between cairo-rectangular-scan-converter.c (the generate and render_rows functions) and cairo-image-compositor.c (the _cairo_image_spans_and_zero function).

Remediation

There is no fixed version for Ubuntu:20.10 cairo.

References

low severity

Reachable Assertion

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c.

Remediation

There is no fixed version for Ubuntu:20.10 cairo.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.32-3ubuntu1

Detailed paths

  • Introduced through: buildpack-deps@groovy coreutils@8.32-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:20.10 coreutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: jbigkit/libjbig-dev
  • Introduced through: jbigkit/libjbig-dev@2.1-3.1build1 and jbigkit/libjbig0@2.1-3.1build1

Detailed paths

  • Introduced through: buildpack-deps@groovy jbigkit/libjbig-dev@2.1-3.1build1
  • Introduced through: buildpack-deps@groovy jbigkit/libjbig0@2.1-3.1build1

NVD Description

Note: Versions mentioned in the description apply only to the upstream jbigkit package and not the jbigkit package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

In LibTIFF 4.0.8, there is a memory malloc failure in tif_jbig.c. A crafted TIFF document can lead to an abort resulting in a remote denial of service attack.

Remediation

There is no fixed version for Ubuntu:20.10 jbigkit.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.1-1ubuntu4.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy openjpeg2/libopenjp2-7@2.3.1-1ubuntu4.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in OpenJPEG 2.3.0. It allows remote attackers to cause a denial of service (attempted excessive memory allocation) in opj_calloc in openjp2/opj_malloc.c, when called from opj_tcd_init_tile in openjp2/tcd.c, as demonstrated by the 64-bit opj_decompress.

Remediation

There is no fixed version for Ubuntu:20.10 openjpeg2.

References

low severity

Information Exposure

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1 and sqlite3/libsqlite3-dev@3.33.0-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1
  • Introduced through: buildpack-deps@groovy sqlite3/libsqlite3-dev@3.33.0-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.

Remediation

There is no fixed version for Ubuntu:20.10 sqlite3.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: tiff/libtiff-dev
  • Introduced through: tiff/libtiff-dev@4.1.0+git191117-2ubuntu0.20.10.1, tiff/libtiff5@4.1.0+git191117-2ubuntu0.20.10.1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy tiff/libtiff-dev@4.1.0+git191117-2ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy tiff/libtiff5@4.1.0+git191117-2ubuntu0.20.10.1
  • Introduced through: buildpack-deps@groovy tiff/libtiffxx5@4.1.0+git191117-2ubuntu0.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream tiff package and not the tiff package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

LibTIFF 4.0.9 has a NULL pointer dereference in the jpeg_fdct_16x16 function in jfdctint.c.

Remediation

There is no fixed version for Ubuntu:20.10 tiff.

References

low severity

Improper Input Validation

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3, glibc/libc-dev-bin@2.32-0ubuntu3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc-dev-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6-dev@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Out-of-bounds Read

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3, glibc/libc-dev-bin@2.32-0ubuntu3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc-dev-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6-dev@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Information Exposure

  • Vulnerable module: openssh/openssh-client
  • Introduced through: openssh/openssh-client@1:8.3p1-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy openssh/openssh-client@1:8.3p1-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openssh package and not the openssh package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.

Remediation

There is no fixed version for Ubuntu:20.10 openssh.

References

low severity

HTTP Request Smuggling

  • Vulnerable module: python3.8
  • Introduced through: python3.8@3.8.10-0ubuntu1~20.10.1, python3.8/libpython3.8-minimal@3.8.10-0ubuntu1~20.10.1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy python3.8@3.8.10-0ubuntu1~20.10.1
  • Introduced through: buildpack-deps@groovy python3.8/libpython3.8-minimal@3.8.10-0ubuntu1~20.10.1
  • Introduced through: buildpack-deps@groovy python3.8/libpython3.8-stdlib@3.8.10-0ubuntu1~20.10.1
  • Introduced through: buildpack-deps@groovy python3.8/python3.8-minimal@3.8.10-0ubuntu1~20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3.8 package and not the python3.8 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.

Remediation

There is no fixed version for Ubuntu:20.10 python3.8.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: binutils
  • Introduced through: binutils@2.35.1-1ubuntu1, binutils/binutils-common@2.35.1-1ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy binutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-common@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-x86-64-linux-gnu@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libbinutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf-nobfd0@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf0@2.35.1-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The C++ symbol demangler routine in cplus-dem.c in libiberty, as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (excessive memory allocation and application crash) via a crafted file, as demonstrated by a call from the Binary File Descriptor (BFD) library (aka libbfd).

Remediation

There is no fixed version for Ubuntu:20.10 binutils.

References

low severity

Improper Input Validation

  • Vulnerable module: binutils
  • Introduced through: binutils@2.35.1-1ubuntu1, binutils/binutils-common@2.35.1-1ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy binutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-common@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-x86-64-linux-gnu@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libbinutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf-nobfd0@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf0@2.35.1-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

GNU binutils gold gold v1.11-v1.16 (GNU binutils v2.21-v2.31.1) is affected by: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read. The impact is: Denial of service. The component is: gold/fileread.cc:497, elfcpp/elfcpp_file.h:644. The attack vector is: An ELF file with an invalid e_shoff header field must be opened.

Remediation

There is no fixed version for Ubuntu:20.10 binutils.

References

low severity

Out-of-Bounds

  • Vulnerable module: binutils
  • Introduced through: binutils@2.35.1-1ubuntu1, binutils/binutils-common@2.35.1-1ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy binutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-common@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/binutils-x86-64-linux-gnu@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libbinutils@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf-nobfd0@2.35.1-1ubuntu1
  • Introduced through: buildpack-deps@groovy binutils/libctf0@2.35.1-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream binutils package and not the binutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in GNU Binutils 2.35.1, where there is a heap-based buffer overflow in _bfd_elf_slurp_secondary_reloc_section in elf.c due to the number of symbols not calculated correctly. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 binutils.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: cairo/libcairo-gobject2
  • Introduced through: cairo/libcairo-gobject2@1.16.0-4ubuntu1, cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy cairo/libcairo-gobject2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo-script-interpreter2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2@1.16.0-4ubuntu1
  • Introduced through: buildpack-deps@groovy cairo/libcairo2-dev@1.16.0-4ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream cairo package and not the cairo package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the FT_Load_Glyph and FT_Render_Glyph resulting in an application crash.

Remediation

There is no fixed version for Ubuntu:20.10 cairo.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3, glibc/libc-dev-bin@2.32-0ubuntu3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc-dev-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6-dev@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in coders/jp2.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

Divide By Zero

  • Vulnerable module: imagemagick
  • Introduced through: imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3, imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy imagemagick@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6-common@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/imagemagick-6.q16@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-arch-config@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-6-extra@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickcore-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6-headers@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-6@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-6.q16-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3
  • Introduced through: buildpack-deps@groovy imagemagick/libmagickwand-dev@8:6.9.10.23+dfsg-2.1ubuntu13.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream imagemagick package and not the imagemagick package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in ImageMagick in MagickCore/resize.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 imagemagick.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.16.0-2

Detailed paths

  • Introduced through: buildpack-deps@groovy libtasn1-6@4.16.0-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Ubuntu:20.10 libtasn1-6.

References

low severity

Out-of-Bounds

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.5.3-2ubuntu0.2 and openexr/libopenexr25@2.5.3-2ubuntu0.2

Detailed paths

  • Introduced through: buildpack-deps@groovy openexr/libopenexr-dev@2.5.3-2ubuntu0.2
  • Introduced through: buildpack-deps@groovy openexr/libopenexr25@2.5.3-2ubuntu0.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

There's a flaw in OpenEXR's ImfDeepScanLineInputFile functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.

Remediation

There is no fixed version for Ubuntu:20.10 openexr.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: openjpeg2/libopenjp2-7
  • Introduced through: openjpeg2/libopenjp2-7@2.3.1-1ubuntu4.20.10.1

Detailed paths

  • Introduced through: buildpack-deps@groovy openjpeg2/libopenjp2-7@2.3.1-1ubuntu4.20.10.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream openjpeg2 package and not the openjpeg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

Remediation

There is no fixed version for Ubuntu:20.10 openjpeg2.

References

low severity

Use of Insufficiently Random Values

  • Vulnerable module: libxslt/libxslt1-dev
  • Introduced through: libxslt/libxslt1-dev@1.1.34-4 and libxslt/libxslt1.1@1.1.34-4

Detailed paths

  • Introduced through: buildpack-deps@groovy libxslt/libxslt1-dev@1.1.34-4
  • Introduced through: buildpack-deps@groovy libxslt/libxslt1.1@1.1.34-4

NVD Description

Note: Versions mentioned in the description apply only to the upstream libxslt package and not the libxslt package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

In libxslt 1.1.29 and earlier, the EXSLT math.random function was not initialized with a random seed during startup, which could cause usage of this function to produce predictable outputs.

Remediation

There is no fixed version for Ubuntu:20.10 libxslt.

References

low severity

NULL Pointer Dereference

  • Vulnerable module: openexr/libopenexr-dev
  • Introduced through: openexr/libopenexr-dev@2.5.3-2ubuntu0.2 and openexr/libopenexr25@2.5.3-2ubuntu0.2

Detailed paths

  • Introduced through: buildpack-deps@groovy openexr/libopenexr-dev@2.5.3-2ubuntu0.2
  • Introduced through: buildpack-deps@groovy openexr/libopenexr25@2.5.3-2ubuntu0.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream openexr package and not the openexr package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability.

Remediation

There is no fixed version for Ubuntu:20.10 openexr.

References

low severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3, glibc/libc-dev-bin@2.32-0ubuntu3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc-dev-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6-dev@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-1ubuntu6 and shadow/passwd@1:4.8.1-1ubuntu6

Detailed paths

  • Introduced through: buildpack-deps@groovy shadow/login@1:4.8.1-1ubuntu6
  • Introduced through: buildpack-deps@groovy shadow/passwd@1:4.8.1-1ubuntu6

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Ubuntu:20.10 shadow.

References

low severity

Missing Initialization of Resource

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu4.3, curl/libcurl3-gnutls@7.68.0-1ubuntu4.3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy curl@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl3-gnutls@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl4@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy curl/libcurl4-openssl-dev@7.68.0-1ubuntu4.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

Remediation

There is no fixed version for Ubuntu:20.10 curl.

References

low severity

Double Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3, glibc/libc-dev-bin@2.32-0ubuntu3 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc-dev-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy glibc/libc6-dev@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References