Vulnerabilities

18 via 44 paths

Dependencies

130

Source

Group 6 Copy Created with Sketch. Docker

Target OS

ubuntu:22.04
Test your Docker Hub image against our market leading vulnerability database Sign up for free
Severity
  • 7
  • 11
Status
  • 18
  • 0
  • 0

medium severity

CVE-2020-22916

  • Vulnerable module: xz-utils/liblzma5
  • Introduced through: xz-utils/liblzma5@5.2.5-2ubuntu1

Detailed paths

  • Introduced through: concourse/concourse@latest xz-utils/liblzma5@5.2.5-2ubuntu1

NVD Description

Note: Versions mentioned in the description apply only to the upstream xz-utils package and not the xz-utils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue discovered in XZ 5.2.5 allows attackers to cause a denial of service via decompression of a crafted file. NOTE: the vendor disputes the claims of "endless output" and "denial of service" because decompression of the 17,486 bytes always results in 114,881,179 bytes, which is often a reasonable size increase.

Remediation

There is no fixed version for Ubuntu:22.04 xz-utils.

References

medium severity
new

Information Exposure

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1.5

Detailed paths

  • Introduced through: concourse/concourse@latest gnutls28/libgnutls30@3.7.3-4ubuntu1.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw was found in GnuTLS. The Minerva attack is a cryptographic vulnerability that exploits deterministic behavior in systems like GnuTLS, leading to side-channel leaks. In specific scenarios, such as when using the GNUTLS_PRIVKEY_FLAG_REPRODUCIBLE flag, it can result in a noticeable step in nonce size from 513 to 512 bits, exposing a potential timing side-channel.

Remediation

There is no fixed version for Ubuntu:22.04 gnutls28.

References

medium severity
new

Uncaught Exception

  • Vulnerable module: gnutls28/libgnutls30
  • Introduced through: gnutls28/libgnutls30@3.7.3-4ubuntu1.5

Detailed paths

  • Introduced through: concourse/concourse@latest gnutls28/libgnutls30@3.7.3-4ubuntu1.5

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnutls28 package and not the gnutls28 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command.

Remediation

There is no fixed version for Ubuntu:22.04 gnutls28.

References

medium severity

CVE-2024-26458

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3, krb5/libk5crypto3@1.19.2-2ubuntu0.3 and others

Detailed paths

  • Introduced through: concourse/concourse@latest krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak in /krb5/src/lib/rpc/pmap_rmt.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

medium severity

CVE-2024-26461

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3, krb5/libk5crypto3@1.19.2-2ubuntu0.3 and others

Detailed paths

  • Introduced through: concourse/concourse@latest krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/lib/gssapi/krb5/k5sealv3.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

medium severity

CVE-2024-26462

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3, krb5/libk5crypto3@1.19.2-2ubuntu0.3 and others

Detailed paths

  • Introduced through: concourse/concourse@latest krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

Kerberos 5 (aka krb5) 1.21.2 contains a memory leak vulnerability in /krb5/src/kdc/ndr.c.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

medium severity

Information Exposure

  • Vulnerable module: libgcrypt20
  • Introduced through: libgcrypt20@1.9.4-3ubuntu3

Detailed paths

  • Introduced through: concourse/concourse@latest libgcrypt20@1.9.4-3ubuntu3

NVD Description

Note: Versions mentioned in the description apply only to the upstream libgcrypt20 package and not the libgcrypt20 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A timing-based side-channel flaw was found in libgcrypt's RSA implementation. This issue may allow a remote attacker to initiate a Bleichenbacher-style attack, which can lead to the decryption of RSA ciphertexts.

Remediation

There is no fixed version for Ubuntu:22.04 libgcrypt20.

References

low severity

Allocation of Resources Without Limits or Throttling

  • Vulnerable module: glibc/libc-bin
  • Introduced through: glibc/libc-bin@2.35-0ubuntu3.6, glibc/libc6@2.35-0ubuntu3.6 and others

Detailed paths

  • Introduced through: concourse/concourse@latest glibc/libc-bin@2.35-0ubuntu3.6
  • Introduced through: concourse/concourse@latest glibc/libc6@2.35-0ubuntu3.6
  • Introduced through: concourse/concourse@latest glibc/locales@2.35-0ubuntu3.6

NVD Description

Note: Versions mentioned in the description apply only to the upstream glibc package and not the glibc package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

sha256crypt and sha512crypt through 0.6 allow attackers to cause a denial of service (CPU consumption) because the algorithm's runtime is proportional to the square of the length of the password.

Remediation

There is no fixed version for Ubuntu:22.04 glibc.

References

low severity

Integer Overflow or Wraparound

  • Vulnerable module: krb5/libgssapi-krb5-2
  • Introduced through: krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3, krb5/libk5crypto3@1.19.2-2ubuntu0.3 and others

Detailed paths

  • Introduced through: concourse/concourse@latest krb5/libgssapi-krb5-2@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libk5crypto3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5-3@1.19.2-2ubuntu0.3
  • Introduced through: concourse/concourse@latest krb5/libkrb5support0@1.19.2-2ubuntu0.3

NVD Description

Note: Versions mentioned in the description apply only to the upstream krb5 package and not the krb5 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

An issue was discovered in MIT Kerberos 5 (aka krb5) through 1.16. There is a variable "dbentry->n_key_data" in kadmin/dbutil/dump.c that can store 16-bit data but unknowingly the developer has assigned a "u4" variable to it, which is for 32-bit data. An attacker can use this vulnerability to affect other artifacts of the database as we know that a Kerberos database dump file contains trusted data.

Remediation

There is no fixed version for Ubuntu:22.04 krb5.

References

low severity

Resource Exhaustion

  • Vulnerable module: libzstd/libzstd1
  • Introduced through: libzstd/libzstd1@1.4.8+dfsg-3build1

low severity

Uncontrolled Recursion

  • Vulnerable module: pcre3/libpcre3
  • Introduced through: pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

Detailed paths

  • Introduced through: concourse/concourse@latest pcre3/libpcre3@2:8.39-13ubuntu0.22.04.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream pcre3 package and not the pcre3 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In PCRE 8.41, the OP_KETRMAX feature in the match function in pcre_exec.c allows stack exhaustion (uncontrolled recursion) when processing a crafted regular expression.

Remediation

There is no fixed version for Ubuntu:22.04 pcre3.

References

low severity

Improper Input Validation

  • Vulnerable module: coreutils
  • Introduced through: coreutils@8.32-4.1ubuntu1.2

Detailed paths

  • Introduced through: concourse/concourse@latest coreutils@8.32-4.1ubuntu1.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream coreutils package and not the coreutils package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

chroot in GNU coreutils, when used with --userspec, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer.

Remediation

There is no fixed version for Ubuntu:22.04 coreutils.

References

low severity

CVE-2023-50495

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.3-2ubuntu0.1, ncurses/libncursesw6@6.3-2ubuntu0.1 and others

Detailed paths

  • Introduced through: concourse/concourse@latest ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/ncurses-base@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/ncurses-bin@6.3-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

NCurse v6.4-20230418 was discovered to contain a segmentation fault via the component _nc_wrap_entry().

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References

low severity

CVE-2023-7008

  • Vulnerable module: systemd/libsystemd0
  • Introduced through: systemd/libsystemd0@249.11-0ubuntu3.12 and systemd/libudev1@249.11-0ubuntu3.12

Detailed paths

  • Introduced through: concourse/concourse@latest systemd/libsystemd0@249.11-0ubuntu3.12
  • Introduced through: concourse/concourse@latest systemd/libudev1@249.11-0ubuntu3.12

NVD Description

Note: Versions mentioned in the description apply only to the upstream systemd package and not the systemd package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate records.

Remediation

There is no fixed version for Ubuntu:22.04 systemd.

References

low severity

Uncontrolled Recursion

  • Vulnerable module: gcc-12/gcc-12-base
  • Introduced through: gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04, gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04 and others

Detailed paths

  • Introduced through: concourse/concourse@latest gcc-12/gcc-12-base@12.3.0-1ubuntu1~22.04
  • Introduced through: concourse/concourse@latest gcc-12/libgcc-s1@12.3.0-1ubuntu1~22.04
  • Introduced through: concourse/concourse@latest gcc-12/libstdc++6@12.3.0-1ubuntu1~22.04

NVD Description

Note: Versions mentioned in the description apply only to the upstream gcc-12 package and not the gcc-12 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

Remediation

There is no fixed version for Ubuntu:22.04 gcc-12.

References

low severity

Out-of-bounds Write

  • Vulnerable module: gnupg2/gpgv
  • Introduced through: gnupg2/gpgv@2.2.27-3ubuntu2.1

Detailed paths

  • Introduced through: concourse/concourse@latest gnupg2/gpgv@2.2.27-3ubuntu2.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream gnupg2 package and not the gnupg2 package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.

Remediation

There is no fixed version for Ubuntu:22.04 gnupg2.

References

low severity

Arbitrary Code Injection

  • Vulnerable module: shadow/login
  • Introduced through: shadow/login@1:4.8.1-2ubuntu2.2 and shadow/passwd@1:4.8.1-2ubuntu2.2

Detailed paths

  • Introduced through: concourse/concourse@latest shadow/login@1:4.8.1-2ubuntu2.2
  • Introduced through: concourse/concourse@latest shadow/passwd@1:4.8.1-2ubuntu2.2

NVD Description

Note: Versions mentioned in the description apply only to the upstream shadow package and not the shadow package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

In Shadow 4.13, it is possible to inject control characters into fields provided to the SUID program chfn (change finger). Although it is not possible to exploit this directly (e.g., adding a new user fails because \n is in the block list), it is possible to misrepresent the /etc/passwd file when viewed. Use of \r manipulations and Unicode characters to work around blocking of the : character make it possible to give the impression that a new user has been added. In other words, an adversary may be able to convince a system administrator to take the system offline (an indirect, social-engineered denial of service) by demonstrating that "cat /etc/passwd" shows a rogue user account.

Remediation

There is no fixed version for Ubuntu:22.04 shadow.

References

low severity

CVE-2023-45918

  • Vulnerable module: ncurses/libncurses6
  • Introduced through: ncurses/libncurses6@6.3-2ubuntu0.1, ncurses/libncursesw6@6.3-2ubuntu0.1 and others

Detailed paths

  • Introduced through: concourse/concourse@latest ncurses/libncurses6@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/libncursesw6@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/libtinfo6@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/ncurses-base@6.3-2ubuntu0.1
  • Introduced through: concourse/concourse@latest ncurses/ncurses-bin@6.3-2ubuntu0.1

NVD Description

Note: Versions mentioned in the description apply only to the upstream ncurses package and not the ncurses package as distributed by Ubuntu. See How to fix? for Ubuntu:22.04 relevant fixed versions and status.

ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c.

Remediation

There is no fixed version for Ubuntu:22.04 ncurses.

References