Vulnerabilities

23 via 36 paths

Dependencies

142

Source

Group 6 Copy Created with Sketch. Docker

Target OS

ubuntu:20.10
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 4
  • 19
Status
  • 23
  • 0
  • 0

medium severity

Out-of-bounds Read

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. A malicious application may cause a denial of service or potentially disclose memory contents.

Remediation

There is no fixed version for Ubuntu:20.10 sqlite3.

References

medium severity

Open Redirect

  • Vulnerable module: wget
  • Introduced through: wget@1.20.3-1ubuntu1

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl wget@1.20.3-1ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream wget package and not the wget package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin, a related issue to CVE-2018-1000007.

Remediation

There is no fixed version for Ubuntu:20.10 wget.

References

medium severity

Use of Uninitialized Resource

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu4.3 and curl/libcurl4@7.68.0-1ubuntu4.3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl curl@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy-curl curl/libcurl4@7.68.0-1ubuntu4.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based buffer to theserver. Therefore potentially revealing sensitive internal information to theserver using a clear-text network protocol.This could happen because curl did not call and use sscanf() correctly whenparsing the string provided by the application.

Remediation

There is no fixed version for Ubuntu:20.10 curl.

References

medium severity

Use of Incorrectly-Resolved Name or Reference

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu4.3 and curl/libcurl4@7.68.0-1ubuntu4.3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl curl@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy-curl curl/libcurl4@7.68.0-1ubuntu4.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths case insensitively,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate.

Remediation

There is no fixed version for Ubuntu:20.10 curl.

References

low severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.15-4ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl gnutls28/libgnutls30@3.6.15-4ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client sending key_share extension may lead to memory corruption and other consequences.

Remediation

There is no fixed version for Ubuntu:20.10 gnutls28.

References

low severity

Use After Free

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.6.15-4ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl gnutls28/libgnutls30@3.6.15-4ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

A flaw was found in gnutls. A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences.

Remediation

There is no fixed version for Ubuntu:20.10 gnutls28.

References

low severity

Improper Check for Dropped Privileges

  • Vulnerable module: bash
  • Introduced through: bash@5.0-6ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl bash@5.0-6ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream bash package and not the bash package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default, if Bash is run with its effective UID not equal to its real UID, it will drop privileges by setting its effective UID to its real UID. However, it does so incorrectly. On Linux and other systems that support "saved UID" functionality, the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin, which can be a shared object that calls setuid() and therefore regains privileges. However, binaries running with an effective UID of 0 are unaffected.

Remediation

There is no fixed version for Ubuntu:20.10 bash.

References

low severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3 and glibc/libc6@2.32-0ubuntu3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy-curl glibc/libc6@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.17-10ubuntu0.1, krb5/libk5crypto3@1.17-10ubuntu0.1 and others

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl krb5/libgssapi-krb5-2@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy-curl krb5/libk5crypto3@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy-curl krb5/libkrb5-3@1.17-10ubuntu0.1
  • Introduced through: buildpack-deps@groovy-curl krb5/libkrb5support0@1.17-10ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:20.10 krb5.

References

low severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.8.5-5ubuntu2

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl libgcrypt20@1.8.5-5ubuntu2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

Libgcrypt before 1.8.8 and 1.9.x before 1.9.3 mishandles ElGamal encryption because it lacks exponent blinding to address a side-channel attack against mpi_powm, and the window size is not chosen appropriately. This, for example, affects use of ElGamal in OpenPGP.

Remediation

There is no fixed version for Ubuntu:20.10 libgcrypt20.

References

low severity

Out-of-bounds Read

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-13

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl pcre3/libpcre3@2:8.39-13

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Remediation

There is no fixed version for Ubuntu:20.10 pcre3.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-13

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl pcre3/libpcre3@2:8.39-13

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:20.10 pcre3.

References

low severity

CVE-2020-9991

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iCloud for Windows 7.21, tvOS 14.0. A remote attacker may be able to cause a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 sqlite3.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.32-3ubuntu1

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl coreutils@8.32-3ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:20.10 coreutils.

References

low severity

Information Exposure

  • Vulnerable module: sqlite3/libsqlite3-0
  • Introduced through: sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl sqlite3/libsqlite3-0@3.33.0-1ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream sqlite3 package and not the sqlite3 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, watchOS 7.0, iOS 14.0 and iPadOS 14.0, iTunes for Windows 12.10.9, iCloud for Windows 11.5, tvOS 14.0. A remote attacker may be able to leak memory.

Remediation

There is no fixed version for Ubuntu:20.10 sqlite3.

References

low severity

Improper Input Validation

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3 and glibc/libc6@2.32-0ubuntu3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy-curl glibc/libc6@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv program in the GNU C Library (aka glibc or libc6) 2.31 and earlier, when invoked with multiple suffixes in the destination encoding (TRANSLATE or IGNORE) along with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Out-of-bounds Read

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3 and glibc/libc6@2.32-0ubuntu3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy-curl glibc/libc6@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Loop with Unreachable Exit Condition ('Infinite Loop')

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3 and glibc/libc6@2.32-0ubuntu3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy-curl glibc/libc6@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid multi-byte input sequences in IBM1364, IBM1371, IBM1388, IBM1390, and IBM1399 encodings, fails to advance the input state, which could lead to an infinite loop in applications, resulting in a denial of service, a different vulnerability from CVE-2016-10228.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

CVE-2018-1000654

  • Vulnerable module: libtasn1-6
  • Introduced through: libtasn1-6@4.16.0-2

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl libtasn1-6@4.16.0-2

NVD Description

Note: Versions mentioned in the description apply only to the upstream libtasn1-6 package and not the libtasn1-6 package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

GNU Libtasn1-4.13 libtasn1-4.13 version libtasn1-4.13, libtasn1-4.12 contains a DoS, specifically CPU usage will reach 100% when running asn1Paser against the POC due to an issue in _asn1_expand_object_id(p_tree), after a long time, the program will be killed. This attack appears to be exploitable via parsing a crafted file.

Remediation

There is no fixed version for Ubuntu:20.10 libtasn1-6.

References

low severity

Reachable Assertion

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3 and glibc/libc6@2.32-0ubuntu3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy-curl glibc/libc6@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References

low severity

Time-of-check Time-of-use (TOCTOU)

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-1ubuntu6 and shadow/passwd@1:4.8.1-1ubuntu6

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl shadow/login@1:4.8.1-1ubuntu6
  • Introduced through: buildpack-deps@groovy-curl shadow/passwd@1:4.8.1-1ubuntu6

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

Remediation

There is no fixed version for Ubuntu:20.10 shadow.

References

low severity

Missing Initialization of Resource

  • Vulnerable module: curl
  • Introduced through: curl@7.68.0-1ubuntu4.3 and curl/libcurl4@7.68.0-1ubuntu4.3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl curl@7.68.0-1ubuntu4.3
  • Introduced through: buildpack-deps@groovy-curl curl/libcurl4@7.68.0-1ubuntu4.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream curl package and not the curl package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

curl 7.7 through 7.76.1 suffers from an information disclosure when the -t command line option, known as CURLOPT_TELNETOPTIONS in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol.

Remediation

There is no fixed version for Ubuntu:20.10 curl.

References

low severity

Double Free

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.32-0ubuntu3 and glibc/libc6@2.32-0ubuntu3

Detailed paths

  • Introduced through: buildpack-deps@groovy-curl glibc/libc-bin@2.32-0ubuntu3
  • Introduced through: buildpack-deps@groovy-curl glibc/libc6@2.32-0ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:20.10 relevant fixed versions and status.

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

Remediation

There is no fixed version for Ubuntu:20.10 glibc.

References