mirror of
https://github.com/aquasecurity/trivy.git
synced 2025-12-12 07:40:48 -08:00
4024 lines
196 KiB
Plaintext
4024 lines
196 KiB
Plaintext
[
|
|
{
|
|
"Target": "testdata/fixtures/images/distroless-python27.tar.gz (debian 9.9)",
|
|
"Class": "os-pkgs",
|
|
"Type": "debian",
|
|
"Vulnerabilities": [
|
|
{
|
|
"VulnerabilityID": "CVE-2019-12900",
|
|
"PkgName": "libbz2-1.0",
|
|
"InstalledVersion": "1.0.6-8.1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-12900",
|
|
"Title": "bzip2: out-of-bounds write in function BZ2_decompress",
|
|
"Description": "BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-787"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 4
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900",
|
|
"https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc",
|
|
"https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html",
|
|
"https://usn.ubuntu.com/4038-1/",
|
|
"https://usn.ubuntu.com/4038-2/",
|
|
"https://usn.ubuntu.com/usn/usn-4038-1",
|
|
"https://usn.ubuntu.com/usn/usn-4038-2",
|
|
"https://usn.ubuntu.com/usn/usn-4038-3",
|
|
"https://usn.ubuntu.com/usn/usn-4038-4",
|
|
"https://usn.ubuntu.com/usn/usn-4146-1",
|
|
"https://usn.ubuntu.com/usn/usn-4146-2"
|
|
],
|
|
"PublishedDate": "2019-06-19T23:15:00Z",
|
|
"LastModifiedDate": "2019-06-24T23:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-6485",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-6485",
|
|
"Title": "glibc: Integer overflow in posix_memalign in memalign functions",
|
|
"Description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-190"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://bugs.debian.org/878159",
|
|
"http://linux.oracle.com/cve/CVE-2018-6485.html",
|
|
"http://linux.oracle.com/errata/ELSA-2018-3092.html",
|
|
"http://www.securityfocus.com/bid/102912",
|
|
"https://access.redhat.com/errata/RHBA-2019:0327",
|
|
"https://access.redhat.com/errata/RHSA-2018:3092",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0003/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22343",
|
|
"https://usn.ubuntu.com/4218-1/",
|
|
"https://usn.ubuntu.com/usn/usn-4218-1",
|
|
"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
|
],
|
|
"PublishedDate": "2018-02-01T14:29:00Z",
|
|
"LastModifiedDate": "2019-12-10T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-6551",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-6551",
|
|
"Title": "glibc: integer overflow in malloc functions",
|
|
"Description": "The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6551",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0003/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22774",
|
|
"https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22"
|
|
],
|
|
"PublishedDate": "2018-02-02T14:29:00Z",
|
|
"LastModifiedDate": "2019-04-04T11:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9169",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9169",
|
|
"Title": "glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/107160",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142",
|
|
"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10278",
|
|
"https://security.netapp.com/advisory/ntap-20190315-0002/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24114",
|
|
"https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9",
|
|
"https://support.f5.com/csp/article/K54823184"
|
|
],
|
|
"PublishedDate": "2019-02-26T02:29:00Z",
|
|
"LastModifiedDate": "2019-04-16T05:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2009-5155",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2009-5155",
|
|
"Title": "glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-19"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238",
|
|
"https://security.netapp.com/advisory/ntap-20190315-0002/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=11053",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=18986",
|
|
"https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672",
|
|
"https://support.f5.com/csp/article/K64119434"
|
|
],
|
|
"PublishedDate": "2019-02-26T02:29:00Z",
|
|
"LastModifiedDate": "2019-03-25T17:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-1000001",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-1000001",
|
|
"Title": "glibc: realpath() buffer underflow when getcwd() returns relative path allows privilege escalation",
|
|
"Description": "In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-787"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.2,
|
|
"V3Score": 7.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2018-1000001.html",
|
|
"http://linux.oracle.com/errata/ELSA-2018-0805.html",
|
|
"http://seclists.org/oss-sec/2018/q1/38",
|
|
"http://www.openwall.com/lists/oss-security/2018/01/11/5",
|
|
"http://www.securityfocus.com/bid/102525",
|
|
"http://www.securitytracker.com/id/1040162",
|
|
"https://access.redhat.com/errata/RHSA-2018:0805",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001",
|
|
"https://lists.samba.org/archive/rsync/2018-February/031478.html",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0003/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=18203",
|
|
"https://usn.ubuntu.com/3534-1/",
|
|
"https://usn.ubuntu.com/3536-1/",
|
|
"https://usn.ubuntu.com/usn/usn-3534-1",
|
|
"https://usn.ubuntu.com/usn/usn-3536-1",
|
|
"https://www.exploit-db.com/exploits/43775/",
|
|
"https://www.exploit-db.com/exploits/44889/",
|
|
"https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/"
|
|
],
|
|
"PublishedDate": "2018-01-31T14:29:00Z",
|
|
"LastModifiedDate": "2019-10-03T00:03:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2016-10739",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2016-10739",
|
|
"Title": "glibc: getaddrinfo should reject IP addresses with trailing characters",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V2Score": 4.6,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V2Score": 4.6
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2016-10739.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3513.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html",
|
|
"http://www.securityfocus.com/bid/106672",
|
|
"https://access.redhat.com/errata/RHSA-2019:2118",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1347549",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=20018"
|
|
],
|
|
"PublishedDate": "2019-01-21T19:29:00Z",
|
|
"LastModifiedDate": "2019-08-06T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2017-12132",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2017-12132",
|
|
"Title": "glibc: Fragmentation attacks possible when EDNS0 is enabled",
|
|
"Description": "The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-770"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.9
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N",
|
|
"V3Score": 3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2017-12132.html",
|
|
"http://linux.oracle.com/errata/ELSA-2018-0805.html",
|
|
"http://www.securityfocus.com/bid/100598",
|
|
"https://access.redhat.com/errata/RHSA-2018:0805",
|
|
"https://arxiv.org/pdf/1205.4011.pdf",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=21361"
|
|
],
|
|
"PublishedDate": "2017-08-01T16:29:00Z",
|
|
"LastModifiedDate": "2019-10-03T00:03:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-4051",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-4051",
|
|
"Title": "CVE-2010-4052 glibc: De-recursivise regular expression engine",
|
|
"Description": "The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a \"RE_DUP_MAX overflow.\"",
|
|
"Severity": "LOW",
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 2.1
|
|
}
|
|
},
|
|
"References": [
|
|
"http://cxib.net/stuff/proftpd.gnu.c",
|
|
"http://seclists.org/fulldisclosure/2011/Jan/78",
|
|
"http://secunia.com/advisories/42547",
|
|
"http://securityreason.com/achievement_securityalert/93",
|
|
"http://securityreason.com/securityalert/8003",
|
|
"http://securitytracker.com/id?1024832",
|
|
"http://www.exploit-db.com/exploits/15935",
|
|
"http://www.kb.cert.org/vuls/id/912279",
|
|
"http://www.securityfocus.com/archive/1/515589/100/0/threaded",
|
|
"http://www.securityfocus.com/bid/45233",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=645859"
|
|
],
|
|
"PublishedDate": "2011-01-13T19:00:00Z",
|
|
"LastModifiedDate": "2018-10-10T20:06:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-4052",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-4052",
|
|
"Title": "CVE-2010-4051 CVE-2010-4052 glibc: De-recursivise regular expression engine",
|
|
"Description": "Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-399"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 2.1
|
|
}
|
|
},
|
|
"References": [
|
|
"http://cxib.net/stuff/proftpd.gnu.c",
|
|
"http://seclists.org/fulldisclosure/2011/Jan/78",
|
|
"http://secunia.com/advisories/42547",
|
|
"http://securityreason.com/achievement_securityalert/93",
|
|
"http://securityreason.com/securityalert/8003",
|
|
"http://securitytracker.com/id?1024832",
|
|
"http://www.exploit-db.com/exploits/15935",
|
|
"http://www.kb.cert.org/vuls/id/912279",
|
|
"http://www.securityfocus.com/archive/1/515589/100/0/threaded",
|
|
"http://www.securityfocus.com/bid/45233",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=645859"
|
|
],
|
|
"PublishedDate": "2011-01-13T19:00:00Z",
|
|
"LastModifiedDate": "2018-10-10T20:06:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-4756",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-4756",
|
|
"Title": "glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions",
|
|
"Description": "The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-399"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
|
"V2Score": 4
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://cxib.net/stuff/glob-0day.c",
|
|
"http://securityreason.com/achievement_securityalert/89",
|
|
"http://securityreason.com/exploitalert/9223"
|
|
],
|
|
"PublishedDate": "2011-03-02T20:00:00Z",
|
|
"LastModifiedDate": "2011-03-04T05:00:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2015-8985",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2015-8985",
|
|
"Title": "glibc: potential denial of service in pop_fail_stack()",
|
|
"Description": "The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-19"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.9
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 1.9
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.openwall.com/lists/oss-security/2017/02/14/9",
|
|
"http://www.securityfocus.com/bid/76916",
|
|
"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985",
|
|
"https://security.gentoo.org/glsa/201908-06"
|
|
],
|
|
"PublishedDate": "2017-03-20T16:59:00Z",
|
|
"LastModifiedDate": "2019-08-15T18:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2016-10228",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2016-10228",
|
|
"Title": "glibc: iconv program can hang when invoked with the -c option",
|
|
"Description": "The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.9
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://openwall.com/lists/oss-security/2017/03/01/10",
|
|
"http://www.securityfocus.com/bid/96525",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=19519"
|
|
],
|
|
"PublishedDate": "2017-03-02T01:59:00Z",
|
|
"LastModifiedDate": "2017-03-04T02:59:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20796",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20796",
|
|
"Title": "glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\\227|)(\\\\1\\\\1|t1|\\\\\\2537)+' in grep.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-674"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/107160",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20796",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141",
|
|
"https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html",
|
|
"https://security.netapp.com/advisory/ntap-20190315-0002/",
|
|
"https://support.f5.com/csp/article/K26346590?utm_source=f5support\u0026amp;utm_medium=RSS"
|
|
],
|
|
"PublishedDate": "2019-02-26T02:29:00Z",
|
|
"LastModifiedDate": "2019-11-05T21:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010022",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010022",
|
|
"Title": "glibc: stack guard protection bypass",
|
|
"Description": "GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 8.1
|
|
}
|
|
},
|
|
"References": [
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22850"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-07-18T15:44:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010023",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010023",
|
|
"Title": "glibc: running ldd on malicious ELF leads to code execution because of wrong size computation",
|
|
"Description": "GNU Libc current is affected by: Re-mapping current loaded libray with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-264"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/109167",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22851",
|
|
"https://support.f5.com/csp/article/K11932200?utm_source=f5support\u0026amp;utm_medium=RSS"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-10-09T20:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010024",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010024",
|
|
"Title": "glibc: ASLR bypass using cache of thread stack and heap",
|
|
"Description": "GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/109162",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22852",
|
|
"https://support.f5.com/csp/article/K06046097"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-09-20T07:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010025",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010025",
|
|
"Title": "glibc: information disclosure of heap addresses of pthread_created thread",
|
|
"Description": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is \"ASLR bypass itself is not a vulnerability.\"",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 2.9
|
|
}
|
|
},
|
|
"References": [
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22853"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-08-05T22:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-19126",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-19126",
|
|
"Title": "glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries",
|
|
"Description": "On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 2.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 2.9
|
|
}
|
|
},
|
|
"References": [
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=25204"
|
|
],
|
|
"PublishedDate": "2019-11-19T22:15:00Z",
|
|
"LastModifiedDate": "2020-01-21T01:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-6488",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-6488",
|
|
"Title": "glibc: Incorrect attempt to use a 64-bit register for size_t in assembly codes results in segmentation fault",
|
|
"Description": "The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-404"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 4.6,
|
|
"V3Score": 7.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V3Score": 5.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/106671",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6488",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24097"
|
|
],
|
|
"PublishedDate": "2019-01-18T19:29:00Z",
|
|
"LastModifiedDate": "2019-02-05T17:30:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-7309",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-7309",
|
|
"Title": "glibc: memcmp function incorrectly returns zero",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 2.1,
|
|
"V3Score": 5.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/106835",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7309",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24155",
|
|
"https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html",
|
|
"https://sourceware.org/ml/libc-alpha/2019-02/msg00063.html"
|
|
],
|
|
"PublishedDate": "2019-02-03T02:29:00Z",
|
|
"LastModifiedDate": "2019-02-27T18:07:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9192",
|
|
"PkgName": "libc-bin",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9192",
|
|
"Title": "glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c",
|
|
"Description": "** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\\\1\\\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-399"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
|
|
"V3Score": 2.8
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9192",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24269",
|
|
"https://support.f5.com/csp/article/K26346590?utm_source=f5support\u0026amp;utm_medium=RSS"
|
|
],
|
|
"PublishedDate": "2019-02-26T18:29:00Z",
|
|
"LastModifiedDate": "2019-11-05T21:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-6485",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-6485",
|
|
"Title": "glibc: Integer overflow in posix_memalign in memalign functions",
|
|
"Description": "An integer overflow in the implementation of the posix_memalign in memalign functions in the GNU C Library (aka glibc or libc6) 2.26 and earlier could cause these functions to return a pointer to a heap area that is too small, potentially leading to heap corruption.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-190"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://bugs.debian.org/878159",
|
|
"http://linux.oracle.com/cve/CVE-2018-6485.html",
|
|
"http://linux.oracle.com/errata/ELSA-2018-3092.html",
|
|
"http://www.securityfocus.com/bid/102912",
|
|
"https://access.redhat.com/errata/RHBA-2019:0327",
|
|
"https://access.redhat.com/errata/RHSA-2018:3092",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0003/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22343",
|
|
"https://usn.ubuntu.com/4218-1/",
|
|
"https://usn.ubuntu.com/usn/usn-4218-1",
|
|
"https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
|
|
],
|
|
"PublishedDate": "2018-02-01T14:29:00Z",
|
|
"LastModifiedDate": "2019-12-10T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-6551",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-6551",
|
|
"Title": "glibc: integer overflow in malloc functions",
|
|
"Description": "The malloc implementation in the GNU C Library (aka glibc or libc6), from version 2.24 to 2.26 on powerpc, and only in version 2.26 on i386, did not properly handle malloc calls with arguments close to SIZE_MAX and could return a pointer to a heap region that is smaller than requested, eventually leading to heap corruption.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6551",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0003/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22774",
|
|
"https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22"
|
|
],
|
|
"PublishedDate": "2018-02-02T14:29:00Z",
|
|
"LastModifiedDate": "2019-04-04T11:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9169",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9169",
|
|
"Title": "glibc: regular-expression match via proceed_next_node in posix/regexec.c leads to heap-based buffer over-read",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.29, proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/107160",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142",
|
|
"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10278",
|
|
"https://security.netapp.com/advisory/ntap-20190315-0002/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24114",
|
|
"https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9",
|
|
"https://support.f5.com/csp/article/K54823184"
|
|
],
|
|
"PublishedDate": "2019-02-26T02:29:00Z",
|
|
"LastModifiedDate": "2019-04-16T05:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2009-5155",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2009-5155",
|
|
"Title": "glibc: parse_reg_exp in posix/regcomp.c misparses alternatives leading to denial of service or trigger incorrect result",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) before 2.28, parse_reg_exp in posix/regcomp.c misparses alternatives, which allows attackers to cause a denial of service (assertion failure and application exit) or trigger an incorrect result by attempting a regular-expression match.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-19"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238",
|
|
"https://security.netapp.com/advisory/ntap-20190315-0002/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=11053",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=18986",
|
|
"https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672",
|
|
"https://support.f5.com/csp/article/K64119434"
|
|
],
|
|
"PublishedDate": "2019-02-26T02:29:00Z",
|
|
"LastModifiedDate": "2019-03-25T17:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-1000001",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-1000001",
|
|
"Title": "glibc: realpath() buffer underflow when getcwd() returns relative path allows privilege escalation",
|
|
"Description": "In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-787"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.2,
|
|
"V3Score": 7.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2018-1000001.html",
|
|
"http://linux.oracle.com/errata/ELSA-2018-0805.html",
|
|
"http://seclists.org/oss-sec/2018/q1/38",
|
|
"http://www.openwall.com/lists/oss-security/2018/01/11/5",
|
|
"http://www.securityfocus.com/bid/102525",
|
|
"http://www.securitytracker.com/id/1040162",
|
|
"https://access.redhat.com/errata/RHSA-2018:0805",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001",
|
|
"https://lists.samba.org/archive/rsync/2018-February/031478.html",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0003/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=18203",
|
|
"https://usn.ubuntu.com/3534-1/",
|
|
"https://usn.ubuntu.com/3536-1/",
|
|
"https://usn.ubuntu.com/usn/usn-3534-1",
|
|
"https://usn.ubuntu.com/usn/usn-3536-1",
|
|
"https://www.exploit-db.com/exploits/43775/",
|
|
"https://www.exploit-db.com/exploits/44889/",
|
|
"https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/"
|
|
],
|
|
"PublishedDate": "2018-01-31T14:29:00Z",
|
|
"LastModifiedDate": "2019-10-03T00:03:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2016-10739",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2016-10739",
|
|
"Title": "glibc: getaddrinfo should reject IP addresses with trailing characters",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V2Score": 4.6,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V2Score": 4.6
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2016-10739.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3513.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html",
|
|
"http://www.securityfocus.com/bid/106672",
|
|
"https://access.redhat.com/errata/RHSA-2019:2118",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1347549",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=20018"
|
|
],
|
|
"PublishedDate": "2019-01-21T19:29:00Z",
|
|
"LastModifiedDate": "2019-08-06T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2017-12132",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2017-12132",
|
|
"Title": "glibc: Fragmentation attacks possible when EDNS0 is enabled",
|
|
"Description": "The DNS stub resolver in the GNU C Library (aka glibc or libc6) before version 2.26, when EDNS support is enabled, will solicit large UDP responses from name servers, potentially simplifying off-path DNS spoofing attacks due to IP fragmentation.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-770"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.9
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N",
|
|
"V3Score": 3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2017-12132.html",
|
|
"http://linux.oracle.com/errata/ELSA-2018-0805.html",
|
|
"http://www.securityfocus.com/bid/100598",
|
|
"https://access.redhat.com/errata/RHSA-2018:0805",
|
|
"https://arxiv.org/pdf/1205.4011.pdf",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=21361"
|
|
],
|
|
"PublishedDate": "2017-08-01T16:29:00Z",
|
|
"LastModifiedDate": "2019-10-03T00:03:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-4051",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-4051",
|
|
"Title": "CVE-2010-4052 glibc: De-recursivise regular expression engine",
|
|
"Description": "The regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (application crash) via a regular expression containing adjacent bounded repetitions that bypass the intended RE_DUP_MAX limitation, as demonstrated by a {10,}{10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD, related to a \"RE_DUP_MAX overflow.\"",
|
|
"Severity": "LOW",
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 2.1
|
|
}
|
|
},
|
|
"References": [
|
|
"http://cxib.net/stuff/proftpd.gnu.c",
|
|
"http://seclists.org/fulldisclosure/2011/Jan/78",
|
|
"http://secunia.com/advisories/42547",
|
|
"http://securityreason.com/achievement_securityalert/93",
|
|
"http://securityreason.com/securityalert/8003",
|
|
"http://securitytracker.com/id?1024832",
|
|
"http://www.exploit-db.com/exploits/15935",
|
|
"http://www.kb.cert.org/vuls/id/912279",
|
|
"http://www.securityfocus.com/archive/1/515589/100/0/threaded",
|
|
"http://www.securityfocus.com/bid/45233",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=645859"
|
|
],
|
|
"PublishedDate": "2011-01-13T19:00:00Z",
|
|
"LastModifiedDate": "2018-10-10T20:06:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-4052",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-4052",
|
|
"Title": "CVE-2010-4051 CVE-2010-4052 glibc: De-recursivise regular expression engine",
|
|
"Description": "Stack consumption vulnerability in the regcomp implementation in the GNU C Library (aka glibc or libc6) through 2.11.3, and 2.12.x through 2.12.2, allows context-dependent attackers to cause a denial of service (resource exhaustion) via a regular expression containing adjacent repetition operators, as demonstrated by a {10,}{10,}{10,}{10,} sequence in the proftpd.gnu.c exploit for ProFTPD.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-399"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 2.1
|
|
}
|
|
},
|
|
"References": [
|
|
"http://cxib.net/stuff/proftpd.gnu.c",
|
|
"http://seclists.org/fulldisclosure/2011/Jan/78",
|
|
"http://secunia.com/advisories/42547",
|
|
"http://securityreason.com/achievement_securityalert/93",
|
|
"http://securityreason.com/securityalert/8003",
|
|
"http://securitytracker.com/id?1024832",
|
|
"http://www.exploit-db.com/exploits/15935",
|
|
"http://www.kb.cert.org/vuls/id/912279",
|
|
"http://www.securityfocus.com/archive/1/515589/100/0/threaded",
|
|
"http://www.securityfocus.com/bid/45233",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=645859"
|
|
],
|
|
"PublishedDate": "2011-01-13T19:00:00Z",
|
|
"LastModifiedDate": "2018-10-10T20:06:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-4756",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-4756",
|
|
"Title": "glibc: glob implementation can cause excessive CPU and memory consumption due to crafted glob expressions",
|
|
"Description": "The glob implementation in the GNU C Library (aka glibc or libc6) allows remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in STAT commands to an FTP daemon, a different vulnerability than CVE-2010-2632.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-399"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
|
|
"V2Score": 4
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://cxib.net/stuff/glob-0day.c",
|
|
"http://securityreason.com/achievement_securityalert/89",
|
|
"http://securityreason.com/exploitalert/9223"
|
|
],
|
|
"PublishedDate": "2011-03-02T20:00:00Z",
|
|
"LastModifiedDate": "2011-03-04T05:00:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2015-8985",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2015-8985",
|
|
"Title": "glibc: potential denial of service in pop_fail_stack()",
|
|
"Description": "The pop_fail_stack function in the GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service (assertion failure and application crash) via vectors related to extended regular expression processing.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-19"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.9
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 1.9
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.openwall.com/lists/oss-security/2017/02/14/9",
|
|
"http://www.securityfocus.com/bid/76916",
|
|
"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985",
|
|
"https://security.gentoo.org/glsa/201908-06"
|
|
],
|
|
"PublishedDate": "2017-03-20T16:59:00Z",
|
|
"LastModifiedDate": "2019-08-15T18:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2016-10228",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2016-10228",
|
|
"Title": "glibc: iconv program can hang when invoked with the -c option",
|
|
"Description": "The iconv program in the GNU C Library (aka glibc or libc6) 2.25 and earlier, when invoked with the -c option, enters an infinite loop when processing invalid multi-byte input sequences, leading to a denial of service.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.9
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://openwall.com/lists/oss-security/2017/03/01/10",
|
|
"http://www.securityfocus.com/bid/96525",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=19519"
|
|
],
|
|
"PublishedDate": "2017-03-02T01:59:00Z",
|
|
"LastModifiedDate": "2017-03-04T02:59:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20796",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20796",
|
|
"Title": "glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(\\227|)(\\\\1\\\\1|t1|\\\\\\2537)+' in grep.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-674"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/107160",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20796",
|
|
"https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141",
|
|
"https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html",
|
|
"https://security.netapp.com/advisory/ntap-20190315-0002/",
|
|
"https://support.f5.com/csp/article/K26346590?utm_source=f5support\u0026amp;utm_medium=RSS"
|
|
],
|
|
"PublishedDate": "2019-02-26T02:29:00Z",
|
|
"LastModifiedDate": "2019-11-05T21:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010022",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010022",
|
|
"Title": "glibc: stack guard protection bypass",
|
|
"Description": "GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass stack guard protection. The component is: nptl. The attack vector is: Exploit stack buffer overflow vulnerability and use this bypass vulnerability to bypass stack guard.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 7.5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 8.1
|
|
}
|
|
},
|
|
"References": [
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22850"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-07-18T15:44:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010023",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010023",
|
|
"Title": "glibc: running ldd on malicious ELF leads to code execution because of wrong size computation",
|
|
"Description": "GNU Libc current is affected by: Re-mapping current loaded libray with malicious ELF file. The impact is: In worst case attacker may evaluate privileges. The component is: libld. The attack vector is: Attacker sends 2 ELF files to victim and asks to run ldd on it. ldd execute code.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-264"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/109167",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22851",
|
|
"https://support.f5.com/csp/article/K11932200?utm_source=f5support\u0026amp;utm_medium=RSS"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-10-09T20:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010024",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010024",
|
|
"Title": "glibc: ASLR bypass using cache of thread stack and heap",
|
|
"Description": "GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may bypass ASLR using cache of thread stack and heap. The component is: glibc.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/109162",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22852",
|
|
"https://support.f5.com/csp/article/K06046097"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-09-20T07:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1010025",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1010025",
|
|
"Title": "glibc: information disclosure of heap addresses of pthread_created thread",
|
|
"Description": "** DISPUTED ** GNU Libc current is affected by: Mitigation bypass. The impact is: Attacker may guess the heap addresses of pthread_created thread. The component is: glibc. NOTE: the vendor's position is \"ASLR bypass itself is not a vulnerability.\"",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 2.9
|
|
}
|
|
},
|
|
"References": [
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=22853"
|
|
],
|
|
"PublishedDate": "2019-07-15T04:15:00Z",
|
|
"LastModifiedDate": "2019-08-05T22:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-19126",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-19126",
|
|
"Title": "glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries",
|
|
"Description": "On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 2.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 2.9
|
|
}
|
|
},
|
|
"References": [
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=25204"
|
|
],
|
|
"PublishedDate": "2019-11-19T22:15:00Z",
|
|
"LastModifiedDate": "2020-01-21T01:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-6488",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-6488",
|
|
"Title": "glibc: Incorrect attempt to use a 64-bit register for size_t in assembly codes results in segmentation fault",
|
|
"Description": "The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-404"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 4.6,
|
|
"V3Score": 7.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V3Score": 5.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/106671",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6488",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24097"
|
|
],
|
|
"PublishedDate": "2019-01-18T19:29:00Z",
|
|
"LastModifiedDate": "2019-02-05T17:30:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-7309",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-7309",
|
|
"Title": "glibc: memcmp function incorrectly returns zero",
|
|
"Description": "In the GNU C Library (aka glibc or libc6) through 2.29, the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 2.1,
|
|
"V3Score": 5.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/106835",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7309",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24155",
|
|
"https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html",
|
|
"https://sourceware.org/ml/libc-alpha/2019-02/msg00063.html"
|
|
],
|
|
"PublishedDate": "2019-02-03T02:29:00Z",
|
|
"LastModifiedDate": "2019-02-27T18:07:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9192",
|
|
"PkgName": "libc6",
|
|
"InstalledVersion": "2.24-11+deb9u4",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9192",
|
|
"Title": "glibc: uncontrolled recursion in function check_dst_limits_calc_pos_1 in posix/regexec.c",
|
|
"Description": "** DISPUTED ** In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by '(|)(\\\\1\\\\1)*' in grep, a different issue than CVE-2018-20796. NOTE: the software maintainer disputes that this is a vulnerability because the behavior occurs only with a crafted pattern.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-399"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
|
|
"V3Score": 2.8
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9192",
|
|
"https://sourceware.org/bugzilla/show_bug.cgi?id=24269",
|
|
"https://support.f5.com/csp/article/K26346590?utm_source=f5support\u0026amp;utm_medium=RSS"
|
|
],
|
|
"PublishedDate": "2019-02-26T18:29:00Z",
|
|
"LastModifiedDate": "2019-11-05T21:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2013-0340",
|
|
"PkgName": "libexpat1",
|
|
"InstalledVersion": "2.2.0-2+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2013-0340",
|
|
"Title": "expat: internal entity expansion",
|
|
"Description": "expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet servers, or read arbitrary files via a crafted XML document, aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion, the responsibility for resolving this issue lies with application developers; according to this argument, this entry should be REJECTed, and each affected application would need its own CVE.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-264"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V2Score": 6.8
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 4.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://openwall.com/lists/oss-security/2013/02/22/3",
|
|
"http://securitytracker.com/id?1028213",
|
|
"http://www.openwall.com/lists/oss-security/2013/04/12/6",
|
|
"http://www.osvdb.org/90634",
|
|
"http://www.securityfocus.com/bid/58233",
|
|
"https://security.gentoo.org/glsa/201701-21"
|
|
],
|
|
"PublishedDate": "2014-01-21T18:55:00Z",
|
|
"LastModifiedDate": "2017-07-01T01:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-12886",
|
|
"PkgName": "libgcc1",
|
|
"InstalledVersion": "6.3.0-18+deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:6189abe095d53c1c9f2bfc8f50128ee876b9a5d10f9eda1564e5f5357d6ffe61"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-12886",
|
|
"Title": "gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass",
|
|
"Description": "stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
|
"V3Score": 6.8
|
|
}
|
|
},
|
|
"References": [
|
|
"https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379\u0026view=markup",
|
|
"https://www.gnu.org/software/gcc/gcc-8/changes.html"
|
|
],
|
|
"PublishedDate": "2019-05-22T19:29:00Z",
|
|
"LastModifiedDate": "2019-05-23T13:50:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-12886",
|
|
"PkgName": "libgomp1",
|
|
"InstalledVersion": "6.3.0-18+deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:6189abe095d53c1c9f2bfc8f50128ee876b9a5d10f9eda1564e5f5357d6ffe61"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-12886",
|
|
"Title": "gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass",
|
|
"Description": "stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
|
"V3Score": 6.8
|
|
}
|
|
},
|
|
"References": [
|
|
"https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379\u0026view=markup",
|
|
"https://www.gnu.org/software/gcc/gcc-8/changes.html"
|
|
],
|
|
"PublishedDate": "2019-05-22T19:29:00Z",
|
|
"LastModifiedDate": "2019-05-23T13:50:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-19211",
|
|
"PkgName": "libncursesw5",
|
|
"InstalledVersion": "6.0+20161126-1+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-19211",
|
|
"Title": "ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c",
|
|
"Description": "In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a \"dubious character `*' in name or alias field\" detection.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V3Score": 4.7
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1643754",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19211"
|
|
],
|
|
"PublishedDate": "2018-11-12T19:29:00Z",
|
|
"LastModifiedDate": "2019-04-23T13:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-17594",
|
|
"PkgName": "libncursesw5",
|
|
"InstalledVersion": "6.0+20161126-1+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-17594",
|
|
"Title": "ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c",
|
|
"Description": "There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V2Score": 4.6
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html"
|
|
],
|
|
"PublishedDate": "2019-10-14T21:15:00Z",
|
|
"LastModifiedDate": "2019-12-26T15:35:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-17595",
|
|
"PkgName": "libncursesw5",
|
|
"InstalledVersion": "6.0+20161126-1+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-17595",
|
|
"Title": "ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c",
|
|
"Description": "There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
|
"V2Score": 5.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|
"V3Score": 5.4
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html"
|
|
],
|
|
"PublishedDate": "2019-10-14T21:15:00Z",
|
|
"LastModifiedDate": "2019-12-23T19:26:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9636",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9636",
|
|
"Title": "python: Information Disclosure due to urlsplit improper NFKC normalization",
|
|
"Description": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-255"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 9.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9636.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-1467.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html",
|
|
"http://www.securityfocus.com/bid/107400",
|
|
"https://access.redhat.com/errata/RHBA-2019:0959",
|
|
"https://access.redhat.com/errata/RHSA-2019:0710",
|
|
"https://access.redhat.com/errata/RHSA-2019:0765",
|
|
"https://access.redhat.com/errata/RHSA-2019:0806",
|
|
"https://access.redhat.com/errata/RHSA-2019:0902",
|
|
"https://access.redhat.com/errata/RHSA-2019:0981",
|
|
"https://access.redhat.com/errata/RHSA-2019:0997",
|
|
"https://access.redhat.com/errata/RHSA-2019:1467",
|
|
"https://bugs.python.org/issue36216",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636",
|
|
"https://github.com/python/cpython/pull/12201",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/",
|
|
"https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html",
|
|
"https://security.netapp.com/advisory/ntap-20190517-0001/",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-08T21:29:00Z",
|
|
"LastModifiedDate": "2019-06-13T16:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9948",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9948",
|
|
"Title": "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms",
|
|
"Description": "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-254"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
|
"V2Score": 6.4,
|
|
"V3Score": 9.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
|
"V3Score": 7.4
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9948.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html",
|
|
"http://www.securityfocus.com/bid/107549",
|
|
"https://bugs.python.org/issue35907",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948",
|
|
"https://github.com/python/cpython/pull/11842",
|
|
"https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0004/",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-23T18:29:00Z",
|
|
"LastModifiedDate": "2019-06-19T02:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20852",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20852",
|
|
"Title": "python: Cookie domain check returns incorrect results",
|
|
"Description": "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2018-20852.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-4884.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html",
|
|
"https://bugs.python.org/issue35121",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852",
|
|
"https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html",
|
|
"https://python-security.readthedocs.io/vuln/cookie-domain-check.html",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-07-13T21:15:00Z",
|
|
"LastModifiedDate": "2019-08-17T21:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-16056",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-16056",
|
|
"Title": "python: email.utils.parseaddr wrongly parses email addresses",
|
|
"Description": "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 7.3
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue34155",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056",
|
|
"https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9",
|
|
"https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html",
|
|
"https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/",
|
|
"https://usn.ubuntu.com/usn/usn-4151-1",
|
|
"https://usn.ubuntu.com/usn/usn-4151-2"
|
|
],
|
|
"PublishedDate": "2019-09-06T18:15:00Z",
|
|
"LastModifiedDate": "2019-09-11T05:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-16935",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-16935",
|
|
"Title": "python: XSS vulnerability in the documentation XML-RPC server in server_title field",
|
|
"Description": "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-79"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"V3Score": 6.1
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue38243",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935",
|
|
"https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897",
|
|
"https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213",
|
|
"https://github.com/python/cpython/pull/16373",
|
|
"https://security.netapp.com/advisory/ntap-20191017-0004/",
|
|
"https://usn.ubuntu.com/4151-1/",
|
|
"https://usn.ubuntu.com/4151-2/",
|
|
"https://usn.ubuntu.com/usn/usn-4151-1",
|
|
"https://usn.ubuntu.com/usn/usn-4151-2"
|
|
],
|
|
"PublishedDate": "2019-09-28T02:15:00Z",
|
|
"LastModifiedDate": "2019-10-09T16:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-5010",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-5010",
|
|
"Title": "python: NULL pointer dereference using a specially crafted X509 certificate",
|
|
"Description": "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-5010.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"https://access.redhat.com/errata/RHSA-2019:3520",
|
|
"https://access.redhat.com/errata/RHSA-2019:3725",
|
|
"https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010",
|
|
"https://github.com/python/cpython/pull/11569",
|
|
"https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html",
|
|
"https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-10-31T21:15:00Z",
|
|
"LastModifiedDate": "2019-11-06T01:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9740",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9740",
|
|
"Title": "python: CRLF injection via the query part of the url passed to urlopen()",
|
|
"Description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-93"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"V2Score": 4.3,
|
|
"V3Score": 6.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9740.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"http://www.securityfocus.com/bid/107466",
|
|
"https://access.redhat.com/errata/RHSA-2019:1260",
|
|
"https://bugs.python.org/issue36276",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/",
|
|
"https://python-security.readthedocs.io/vuln/http-header-injection2.html",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-13T03:29:00Z",
|
|
"LastModifiedDate": "2019-05-28T18:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9947",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9947",
|
|
"Title": "python: CRLF injection via the path part of the url passed to urlopen()",
|
|
"Description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-93"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"V2Score": 4.3,
|
|
"V3Score": 6.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9947.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"https://access.redhat.com/errata/RHSA-2019:1260",
|
|
"https://bugs.python.org/issue35906",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/",
|
|
"https://python-security.readthedocs.io/vuln/http-header-injection2.html",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0004/",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-23T18:29:00Z",
|
|
"LastModifiedDate": "2019-05-28T19:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2020-8492",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-8492",
|
|
"Description": "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.",
|
|
"Severity": "MEDIUM",
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue39503",
|
|
"https://github.com/python/cpython/pull/18284",
|
|
"https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html",
|
|
"https://security.netapp.com/advisory/ntap-20200221-0001/"
|
|
],
|
|
"PublishedDate": "2020-01-30T19:15:00Z",
|
|
"LastModifiedDate": "2020-02-24T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2013-7040",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2013-7040",
|
|
"Title": "python: hash secret can be recovered remotely",
|
|
"Description": "Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-310"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://bugs.python.org/issue14621",
|
|
"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html",
|
|
"http://www.openwall.com/lists/oss-security/2013/12/09/13",
|
|
"http://www.openwall.com/lists/oss-security/2013/12/09/3",
|
|
"http://www.securityfocus.com/bid/64194",
|
|
"https://support.apple.com/kb/HT205031"
|
|
],
|
|
"PublishedDate": "2014-05-19T14:55:00Z",
|
|
"LastModifiedDate": "2019-10-25T11:53:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2017-17522",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2017-17522",
|
|
"Title": "python: Command injection in Lib/webbrowser.py",
|
|
"Description": "** DISPUTED ** Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-74"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/102207",
|
|
"https://bugs.python.org/issue32367",
|
|
"https://security-tracker.debian.org/tracker/CVE-2017-17522"
|
|
],
|
|
"PublishedDate": "2017-12-14T16:29:00Z",
|
|
"LastModifiedDate": "2017-12-28T19:13:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-1000030",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-1000030",
|
|
"Title": "python: Heap-Buffer-Overflow and Heap-Use-After-Free in Objects/fileobject.c",
|
|
"Description": "Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well as a Heap-Use-After-Free. Python versions prior to 2.7.14 may also be vulnerable and it appears that Python 2.7.17 and prior may also be vulnerable however this has not been confirmed. The vulnerability lies when multiply threads are handling large amounts of data. In both cases there is essentially a race condition that occurs. For the Heap-Buffer-Overflow, Thread 2 is creating the size for a buffer, but Thread1 is already writing to the buffer without knowing how much to write. So when a large amount of data is being processed, it is very easy to cause memory corruption using a Heap-Buffer-Overflow. As for the Use-After-Free, Thread3-\u003eMalloc-\u003eThread1-\u003eFree's-\u003eThread2-Re-uses-Free'd Memory. The PSRT has stated that this is not a security vulnerability due to the fact that the attacker must be able to run code, however in some situations, such as function as a service, this vulnerability can potentially be used by an attacker to violate a trust boundary, as such the DWF feels this issue deserves a CVE.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-119",
|
|
"CWE-416"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|
"V3Score": 3.6
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue31530",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000030",
|
|
"https://drive.google.com/file/d/1oyR9DAZjZK_SCn3mor6NRAYLJS6ueXaY/view",
|
|
"https://security.gentoo.org/glsa/201811-02",
|
|
"https://usn.ubuntu.com/3817-1/",
|
|
"https://usn.ubuntu.com/3817-2/",
|
|
"https://usn.ubuntu.com/usn/usn-3817-1",
|
|
"https://usn.ubuntu.com/usn/usn-3817-2",
|
|
"https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0"
|
|
],
|
|
"PublishedDate": "2018-02-08T17:29:00Z",
|
|
"LastModifiedDate": "2019-10-09T23:32:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-18348",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-18348",
|
|
"Title": "python: CRLF injection via the host part of the url passed to urlopen()",
|
|
"Description": "An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.)",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-74"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue30458#msg347282",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1727276",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/",
|
|
"https://security.netapp.com/advisory/ntap-20191107-0004/"
|
|
],
|
|
"PublishedDate": "2019-10-23T17:15:00Z",
|
|
"LastModifiedDate": "2019-11-07T10:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9674",
|
|
"PkgName": "libpython2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9674",
|
|
"Title": "python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py",
|
|
"Description": "Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-400"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue36260",
|
|
"https://bugs.python.org/issue36462",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674",
|
|
"https://github.com/python/cpython/blob/master/Lib/zipfile.py",
|
|
"https://github.com/python/cpython/commit/3ba51d587f6897a45301ce9126300c14fcd4eba2",
|
|
"https://python-security.readthedocs.io/security.html#archives-and-zip-bomb",
|
|
"https://security.netapp.com/advisory/ntap-20200221-0003/",
|
|
"https://www.python.org/news/security/"
|
|
],
|
|
"PublishedDate": "2020-02-04T15:15:00Z",
|
|
"LastModifiedDate": "2020-02-24T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20346",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20346",
|
|
"Title": "CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)",
|
|
"Description": "SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-190"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00040.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html",
|
|
"http://www.securityfocus.com/bid/106323",
|
|
"https://access.redhat.com/articles/3758321",
|
|
"https://blade.tencent.com/magellan/index_en.html",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1659379",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1659677",
|
|
"https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
|
"https://chromium.googlesource.com/chromium/src/+/c368e30ae55600a1c3c9cb1710a54f9c55de786e",
|
|
"https://crbug.com/900910",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20346",
|
|
"https://github.com/zhuowei/worthdoingbadly.com/blob/master/_posts/2018-12-14-sqlitebug.html",
|
|
"https://lists.debian.org/debian-lts-announce/2018/12/msg00012.html",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PU4NZ6DDU4BEM3ACM3FM6GLEPX56ZQXK/",
|
|
"https://news.ycombinator.com/item?id=18685296",
|
|
"https://security.gentoo.org/glsa/201904-21",
|
|
"https://sqlite.org/src/info/940f2adc8541a838",
|
|
"https://sqlite.org/src/info/d44318f59044162e",
|
|
"https://support.apple.com/HT209443",
|
|
"https://support.apple.com/HT209446",
|
|
"https://support.apple.com/HT209447",
|
|
"https://support.apple.com/HT209448",
|
|
"https://support.apple.com/HT209450",
|
|
"https://support.apple.com/HT209451",
|
|
"https://usn.ubuntu.com/4019-1/",
|
|
"https://usn.ubuntu.com/4019-2/",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1",
|
|
"https://usn.ubuntu.com/usn/usn-4019-2",
|
|
"https://worthdoingbadly.com/sqlitebug/",
|
|
"https://www.freebsd.org/security/advisories/FreeBSD-EN-19:03.sqlite.asc",
|
|
"https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg113218.html",
|
|
"https://www.sqlite.org/releaselog/3_25_3.html",
|
|
"https://www.synology.com/security/advisory/Synology_SA_18_61"
|
|
],
|
|
"PublishedDate": "2018-12-21T21:29:00Z",
|
|
"LastModifiedDate": "2019-12-19T20:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20505",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20505",
|
|
"Title": "CVE-2018-20346 CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)",
|
|
"Description": "SQLite 3.25.2, when queries are run on a table with a malformed PRIMARY KEY, allows remote attackers to cause a denial of service (application crash) by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases).",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-89"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://seclists.org/fulldisclosure/2019/Jan/62",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/64",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/66",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/67",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/68",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/69",
|
|
"http://www.securityfocus.com/bid/106698",
|
|
"https://access.redhat.com/articles/3758321",
|
|
"https://blade.tencent.com/magellan/index_en.html",
|
|
"https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20505",
|
|
"https://seclists.org/bugtraq/2019/Jan/28",
|
|
"https://seclists.org/bugtraq/2019/Jan/29",
|
|
"https://seclists.org/bugtraq/2019/Jan/31",
|
|
"https://seclists.org/bugtraq/2019/Jan/32",
|
|
"https://seclists.org/bugtraq/2019/Jan/33",
|
|
"https://seclists.org/bugtraq/2019/Jan/39",
|
|
"https://security.netapp.com/advisory/ntap-20190502-0004/",
|
|
"https://sqlite.org/src/info/1a84668dcfdebaf12415d",
|
|
"https://support.apple.com/kb/HT209443",
|
|
"https://support.apple.com/kb/HT209446",
|
|
"https://support.apple.com/kb/HT209447",
|
|
"https://support.apple.com/kb/HT209448",
|
|
"https://support.apple.com/kb/HT209450",
|
|
"https://support.apple.com/kb/HT209451",
|
|
"https://usn.ubuntu.com/4019-1/",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1"
|
|
],
|
|
"PublishedDate": "2019-04-03T18:29:00Z",
|
|
"LastModifiedDate": "2019-06-19T19:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20506",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20506",
|
|
"Title": "CVE-2018-20346 CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)",
|
|
"Description": "SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries in a \"merge\" operation that occurs after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases). This is a different vulnerability than CVE-2018-20346.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-190"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00070.html",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/62",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/64",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/66",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/67",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/68",
|
|
"http://seclists.org/fulldisclosure/2019/Jan/69",
|
|
"http://www.securityfocus.com/bid/106698",
|
|
"https://access.redhat.com/articles/3758321",
|
|
"https://blade.tencent.com/magellan/index_en.html",
|
|
"https://chromereleases.googleblog.com/2018/12/stable-channel-update-for-desktop.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20506",
|
|
"https://seclists.org/bugtraq/2019/Jan/28",
|
|
"https://seclists.org/bugtraq/2019/Jan/29",
|
|
"https://seclists.org/bugtraq/2019/Jan/31",
|
|
"https://seclists.org/bugtraq/2019/Jan/32",
|
|
"https://seclists.org/bugtraq/2019/Jan/33",
|
|
"https://seclists.org/bugtraq/2019/Jan/39",
|
|
"https://security.netapp.com/advisory/ntap-20190502-0004/",
|
|
"https://sqlite.org/src/info/940f2adc8541a838",
|
|
"https://support.apple.com/kb/HT209443",
|
|
"https://support.apple.com/kb/HT209446",
|
|
"https://support.apple.com/kb/HT209447",
|
|
"https://support.apple.com/kb/HT209448",
|
|
"https://support.apple.com/kb/HT209450",
|
|
"https://support.apple.com/kb/HT209451",
|
|
"https://usn.ubuntu.com/4019-1/",
|
|
"https://usn.ubuntu.com/4019-2/",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1",
|
|
"https://usn.ubuntu.com/usn/usn-4019-2"
|
|
],
|
|
"PublishedDate": "2019-04-03T18:29:00Z",
|
|
"LastModifiedDate": "2019-06-19T19:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-8740",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-8740",
|
|
"Title": "sqlite: NULL pointer dereference with databases with schema corrupted with CREATE TABLE AS allows for denial of service",
|
|
"Description": "In SQLite through 3.22.0, databases whose schema is corrupted using a CREATE TABLE AS statement could cause a NULL pointer dereference, related to build.c and prepare.c.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00050.html",
|
|
"http://www.securityfocus.com/bid/103466",
|
|
"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=6964",
|
|
"https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1756349",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8740",
|
|
"https://lists.debian.org/debian-lts-announce/2019/01/msg00009.html",
|
|
"https://www.sqlite.org/cgi/src/timeline?r=corrupt-schema",
|
|
"https://www.sqlite.org/cgi/src/vdiff?from=1774f1c3baf0bc3d\u0026to=d75e67654aa9620b"
|
|
],
|
|
"PublishedDate": "2018-03-17T00:29:00Z",
|
|
"LastModifiedDate": "2019-05-22T03:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-5827",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-5827",
|
|
"Title": "chromium-browser: out-of-bounds access in SQLite",
|
|
"Description": "Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-190"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V3Score": 8.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00085.html",
|
|
"https://chromereleases.googleblog.com/2019/04/stable-channel-update-for-desktop_30.html",
|
|
"https://crbug.com/952406",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5827",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CPM7VPE27DUNJLXM4F5PAAEFFWOEND6X/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKN4GPMBQ3SDXWB4HL45II5CZ7P2E4AI/",
|
|
"https://usn.ubuntu.com/usn/usn-4205-1"
|
|
],
|
|
"PublishedDate": "2019-06-27T17:15:00Z",
|
|
"LastModifiedDate": "2019-07-25T04:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-8457",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-8457",
|
|
"Title": "sqlite: heap out-of-bound read in function rtreenode()",
|
|
"Description": "SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V2Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/",
|
|
"https://security.netapp.com/advisory/ntap-20190606-0002/",
|
|
"https://usn.ubuntu.com/4004-1/",
|
|
"https://usn.ubuntu.com/4004-2/",
|
|
"https://usn.ubuntu.com/4019-1/",
|
|
"https://usn.ubuntu.com/4019-2/",
|
|
"https://usn.ubuntu.com/usn/usn-4004-1",
|
|
"https://usn.ubuntu.com/usn/usn-4004-2",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1",
|
|
"https://usn.ubuntu.com/usn/usn-4019-2",
|
|
"https://www.oracle.com/security-alerts/cpujan2020.html",
|
|
"https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html",
|
|
"https://www.sqlite.org/releaselog/3_28_0.html",
|
|
"https://www.sqlite.org/src/info/90acdbfce9c08858"
|
|
],
|
|
"PublishedDate": "2019-05-30T16:29:00Z",
|
|
"LastModifiedDate": "2020-01-15T20:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-16168",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-16168",
|
|
"Title": "sqlite: division by zero in whereLoopAddBtreeIndex in sqlite3.c",
|
|
"Description": "In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a \"severe division by zero in the query planner.\"",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-369"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/",
|
|
"https://security.netapp.com/advisory/ntap-20190926-0003/",
|
|
"https://security.netapp.com/advisory/ntap-20200122-0003/",
|
|
"https://usn.ubuntu.com/4205-1/",
|
|
"https://usn.ubuntu.com/usn/usn-4205-1",
|
|
"https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html",
|
|
"https://www.oracle.com/security-alerts/cpujan2020.html",
|
|
"https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62",
|
|
"https://www.sqlite.org/src/timeline?c=98357d8c1263920b"
|
|
],
|
|
"PublishedDate": "2019-09-09T17:15:00Z",
|
|
"LastModifiedDate": "2020-01-15T20:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-19603",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-19603",
|
|
"Title": "sqlite: mishandles certain SELECT statements with a nonexistent VIEW, leading to DoS",
|
|
"Description": "SQLite 3.30.1 mishandles certain SELECT statements with a nonexistent VIEW, leading to an application crash.",
|
|
"Severity": "MEDIUM",
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603",
|
|
"https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13",
|
|
"https://security.netapp.com/advisory/ntap-20191223-0001/",
|
|
"https://www.sqlite.org/"
|
|
],
|
|
"PublishedDate": "2019-12-09T19:15:00Z",
|
|
"LastModifiedDate": "2020-02-03T14:22:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-20218",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-20218",
|
|
"Title": "sqlite: selectExpander in select.c proceeds with WITH stack unwinding even after a parsing error",
|
|
"Description": "selectExpander in select.c in SQLite 3.30.1 proceeds with WITH stack unwinding even after a parsing error.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-755"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218",
|
|
"https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387"
|
|
],
|
|
"PublishedDate": "2020-01-02T14:16:00Z",
|
|
"LastModifiedDate": "2020-01-16T20:35:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2020-9327",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-9327",
|
|
"Description": "In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://www.sqlite.org/cgi/src/info/4374860b29383380",
|
|
"https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e",
|
|
"https://www.sqlite.org/cgi/src/info/abc473fb8fb99900"
|
|
],
|
|
"PublishedDate": "2020-02-21T22:15:00Z",
|
|
"LastModifiedDate": "2020-02-25T17:48:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2017-13685",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2017-13685",
|
|
"Title": "sqlite: Local DoS via dump_callback function",
|
|
"Description": "The dump_callback function in SQLite 3.20.0 allows remote attackers to cause a denial of service (EXC_BAD_ACCESS and application crash) via a crafted file.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.mail-archive.com/sqlite-users%40mailinglists.sqlite.org/msg105314.html",
|
|
"http://www.securityfocus.com/bid/100521",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13685",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1",
|
|
"https://usn.ubuntu.com/usn/usn-4019-2"
|
|
],
|
|
"PublishedDate": "2017-08-29T06:29:00Z",
|
|
"LastModifiedDate": "2017-08-31T01:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-19645",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-19645",
|
|
"Title": "sqlite: infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements",
|
|
"Description": "alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-674"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 2.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 5.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645",
|
|
"https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06",
|
|
"https://security.netapp.com/advisory/ntap-20191223-0001/"
|
|
],
|
|
"PublishedDate": "2019-12-09T16:15:00Z",
|
|
"LastModifiedDate": "2019-12-23T05:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9936",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9936",
|
|
"Title": "sqlite: heap-based buffer over-read in function fts5HashEntrySort in sqlite3.c",
|
|
"Description": "In SQLite 3.27.2, running fts5 prefix queries inside a transaction could trigger a heap-based buffer over-read in fts5HashEntrySort in sqlite3.c, which may lead to an information leak. This is related to ext/fts5/fts5_hash.c.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html",
|
|
"http://www.securityfocus.com/bid/107562",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9936",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/",
|
|
"https://security.netapp.com/advisory/ntap-20190416-0005/",
|
|
"https://sqlite.org/src/info/b3fa58dd7403dbd4",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1",
|
|
"https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114382.html",
|
|
"https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114394.html"
|
|
],
|
|
"PublishedDate": "2019-03-22T08:29:00Z",
|
|
"LastModifiedDate": "2019-06-04T04:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9937",
|
|
"PkgName": "libsqlite3-0",
|
|
"InstalledVersion": "3.27.2-3~bpo9+1",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9937",
|
|
"Title": "sqlite: null-pointer dereference in function fts5ChunkIterate in sqlite3.c",
|
|
"Description": "In SQLite 3.27.2, interleaving reads and writes in a single transaction with an fts5 virtual table will lead to a NULL Pointer Dereference in fts5ChunkIterate in sqlite3.c. This is related to ext/fts5/fts5_hash.c and ext/fts5/fts5_index.c.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 7.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
|
|
"V3Score": 3.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00026.html",
|
|
"http://www.securityfocus.com/bid/107562",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9937",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXD2GYJVTDGEQPUNMMMC5TB7MQXOBBMO/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N66U5PY5UJU4XBFZJH7QNKIDNAVIB4OP/",
|
|
"https://security.netapp.com/advisory/ntap-20190416-0005/",
|
|
"https://sqlite.org/src/info/45c73deb440496e8",
|
|
"https://usn.ubuntu.com/usn/usn-4019-1",
|
|
"https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114383.html",
|
|
"https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg114393.html"
|
|
],
|
|
"PublishedDate": "2019-03-22T08:29:00Z",
|
|
"LastModifiedDate": "2019-06-04T04:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1563",
|
|
"PkgName": "libssl1.1",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"FixedVersion": "1.1.0l-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1563",
|
|
"Title": "openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey",
|
|
"Description": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-311"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 3.7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f",
|
|
"https://seclists.org/bugtraq/2019/Sep/25",
|
|
"https://security.netapp.com/advisory/ntap-20190919-0002/",
|
|
"https://www.openssl.org/news/secadv/20190910.txt"
|
|
],
|
|
"PublishedDate": "2019-09-10T17:15:00Z",
|
|
"LastModifiedDate": "2019-09-12T11:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2007-6755",
|
|
"PkgName": "libssl1.1",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2007-6755",
|
|
"Title": "Dual_EC_DRBG: weak pseudo random number generator",
|
|
"Description": "The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain \"skeleton key\" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-310"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
|
"V2Score": 5.8
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
|
"V2Score": 5.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/",
|
|
"http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html",
|
|
"http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html",
|
|
"http://rump2007.cr.yp.to/15-shumow.pdf",
|
|
"http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/",
|
|
"http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect",
|
|
"http://www.securityfocus.com/bid/63657",
|
|
"https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html"
|
|
],
|
|
"PublishedDate": "2013-10-11T22:55:00Z",
|
|
"LastModifiedDate": "2016-11-28T19:07:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-0928",
|
|
"PkgName": "libssl1.1",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-0928",
|
|
"Title": "openssl: RSA authentication weakness",
|
|
"Description": "OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a \"fault-based attack.\"",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-310"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:H/Au:N/C:C/I:N/A:N",
|
|
"V2Score": 4
|
|
}
|
|
},
|
|
"References": [
|
|
"http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/",
|
|
"http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf",
|
|
"http://www.networkworld.com/news/2010/030410-rsa-security-attack.html",
|
|
"http://www.osvdb.org/62808",
|
|
"http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/",
|
|
"https://exchange.xforce.ibmcloud.com/vulnerabilities/56750"
|
|
],
|
|
"PublishedDate": "2010-03-05T19:30:00Z",
|
|
"LastModifiedDate": "2017-08-17T01:32:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1551",
|
|
"PkgName": "libssl1.1",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1551",
|
|
"Title": "openssl: Integer overflow in RSAZ modular exponentiation on x86_64",
|
|
"Description": "There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e-dev (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u-dev (Affected 1.0.2-1.0.2t).",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 4.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98",
|
|
"https://github.com/openssl/openssl/pull/10575",
|
|
"https://seclists.org/bugtraq/2019/Dec/39",
|
|
"https://seclists.org/bugtraq/2019/Dec/46",
|
|
"https://security.netapp.com/advisory/ntap-20191210-0001/",
|
|
"https://www.debian.org/security/2019/dsa-4594",
|
|
"https://www.openssl.org/news/secadv/20191206.txt",
|
|
"https://www.tenable.com/security/tns-2019-09"
|
|
],
|
|
"PublishedDate": "2019-12-06T18:15:00Z",
|
|
"LastModifiedDate": "2019-12-25T11:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-12886",
|
|
"PkgName": "libstdc++6",
|
|
"InstalledVersion": "6.3.0-18+deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:6189abe095d53c1c9f2bfc8f50128ee876b9a5d10f9eda1564e5f5357d6ffe61"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-12886",
|
|
"Title": "gcc: spilling of stack protection address in cfgexpand.c and function.c leads to stack-overflow protection bypass",
|
|
"Description": "stack_protect_prologue in cfgexpand.c and stack_protect_epilogue in function.c in GNU Compiler Collection (GCC) 4.1 through 8 (under certain circumstances) generate instruction sequences when targeting ARM targets that spill the address of the stack protector guard, which allows an attacker to bypass the protection of -fstack-protector, -fstack-protector-all, -fstack-protector-strong, and -fstack-protector-explicit against stack overflow by controlling what the stack canary is compared against.",
|
|
"Severity": "HIGH",
|
|
"CweIDs": [
|
|
"CWE-119"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
|
|
"V3Score": 6.8
|
|
}
|
|
},
|
|
"References": [
|
|
"https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379\u0026view=markup",
|
|
"https://www.gnu.org/software/gcc/gcc-8/changes.html"
|
|
],
|
|
"PublishedDate": "2019-05-22T19:29:00Z",
|
|
"LastModifiedDate": "2019-05-23T13:50:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-19211",
|
|
"PkgName": "libtinfo5",
|
|
"InstalledVersion": "6.0+20161126-1+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-19211",
|
|
"Title": "ncurses: Null pointer dereference at function _nc_parse_entry in parse_entry.c",
|
|
"Description": "In ncurses 6.1, there is a NULL pointer dereference at function _nc_parse_entry in parse_entry.c that will lead to a denial of service attack. The product proceeds to the dereference code path even after a \"dubious character `*' in name or alias field\" detection.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V2Score": 4.3,
|
|
"V3Score": 5.5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
|
|
"V3Score": 4.7
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1643754",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19211"
|
|
],
|
|
"PublishedDate": "2018-11-12T19:29:00Z",
|
|
"LastModifiedDate": "2019-04-23T13:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-17594",
|
|
"PkgName": "libtinfo5",
|
|
"InstalledVersion": "6.0+20161126-1+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-17594",
|
|
"Title": "ncurses: heap-based buffer overflow in the _nc_find_entry function in tinfo/comp_hash.c",
|
|
"Description": "There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
|
|
"V2Score": 4.6
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html"
|
|
],
|
|
"PublishedDate": "2019-10-14T21:15:00Z",
|
|
"LastModifiedDate": "2019-12-26T15:35:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-17595",
|
|
"PkgName": "libtinfo5",
|
|
"InstalledVersion": "6.0+20161126-1+deb9u2",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-17595",
|
|
"Title": "ncurses: heap-based buffer overflow in the fmt_entry function in tinfo/comp_hash.c",
|
|
"Description": "There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-125"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
|
|
"V2Score": 5.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|
"V3Score": 5.4
|
|
}
|
|
},
|
|
"References": [
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html",
|
|
"https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html"
|
|
],
|
|
"PublishedDate": "2019-10-14T21:15:00Z",
|
|
"LastModifiedDate": "2019-12-23T19:26:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1563",
|
|
"PkgName": "openssl",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"FixedVersion": "1.1.0l-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1563",
|
|
"Title": "openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey",
|
|
"Description": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-311"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 3.7
|
|
}
|
|
},
|
|
"References": [
|
|
"http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f",
|
|
"https://seclists.org/bugtraq/2019/Sep/25",
|
|
"https://security.netapp.com/advisory/ntap-20190919-0002/",
|
|
"https://www.openssl.org/news/secadv/20190910.txt"
|
|
],
|
|
"PublishedDate": "2019-09-10T17:15:00Z",
|
|
"LastModifiedDate": "2019-09-12T11:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2007-6755",
|
|
"PkgName": "openssl",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2007-6755",
|
|
"Title": "Dual_EC_DRBG: weak pseudo random number generator",
|
|
"Description": "The NIST SP 800-90A default statement of the Dual Elliptic Curve Deterministic Random Bit Generation (Dual_EC_DRBG) algorithm contains point Q constants with a possible relationship to certain \"skeleton key\" values, which might allow context-dependent attackers to defeat cryptographic protection mechanisms by leveraging knowledge of those values. NOTE: this is a preliminary CVE for Dual_EC_DRBG; future research may provide additional details about point Q and associated attacks, and could potentially lead to a RECAST or REJECT of this CVE.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-310"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
|
"V2Score": 5.8
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
|
|
"V2Score": 5.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/",
|
|
"http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html",
|
|
"http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html",
|
|
"http://rump2007.cr.yp.to/15-shumow.pdf",
|
|
"http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/",
|
|
"http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect",
|
|
"http://www.securityfocus.com/bid/63657",
|
|
"https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html"
|
|
],
|
|
"PublishedDate": "2013-10-11T22:55:00Z",
|
|
"LastModifiedDate": "2016-11-28T19:07:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2010-0928",
|
|
"PkgName": "openssl",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2010-0928",
|
|
"Title": "openssl: RSA authentication weakness",
|
|
"Description": "OpenSSL 0.9.8i on the Gaisler Research LEON3 SoC on the Xilinx Virtex-II Pro FPGA uses a Fixed Width Exponentiation (FWE) algorithm for certain signature calculations, and does not verify the signature before providing it to a caller, which makes it easier for physically proximate attackers to determine the private key via a modified supply voltage for the microprocessor, related to a \"fault-based attack.\"",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-310"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:L/AC:H/Au:N/C:C/I:N/A:N",
|
|
"V2Score": 4
|
|
}
|
|
},
|
|
"References": [
|
|
"http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/",
|
|
"http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf",
|
|
"http://www.networkworld.com/news/2010/030410-rsa-security-attack.html",
|
|
"http://www.osvdb.org/62808",
|
|
"http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/",
|
|
"https://exchange.xforce.ibmcloud.com/vulnerabilities/56750"
|
|
],
|
|
"PublishedDate": "2010-03-05T19:30:00Z",
|
|
"LastModifiedDate": "2017-08-17T01:32:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-1551",
|
|
"PkgName": "openssl",
|
|
"InstalledVersion": "1.1.0k-1~deb9u1",
|
|
"Layer": {
|
|
"DiffID": "sha256:dffd9992ca398466a663c87c92cfea2a2db0ae0cf33fcb99da60eec52addbfc5"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-1551",
|
|
"Title": "openssl: Integer overflow in RSAZ modular exponentiation on x86_64",
|
|
"Description": "There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e-dev (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u-dev (Affected 1.0.2-1.0.2t).",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-200"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 4.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f",
|
|
"https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98",
|
|
"https://github.com/openssl/openssl/pull/10575",
|
|
"https://seclists.org/bugtraq/2019/Dec/39",
|
|
"https://seclists.org/bugtraq/2019/Dec/46",
|
|
"https://security.netapp.com/advisory/ntap-20191210-0001/",
|
|
"https://www.debian.org/security/2019/dsa-4594",
|
|
"https://www.openssl.org/news/secadv/20191206.txt",
|
|
"https://www.tenable.com/security/tns-2019-09"
|
|
],
|
|
"PublishedDate": "2019-12-06T18:15:00Z",
|
|
"LastModifiedDate": "2019-12-25T11:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9636",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9636",
|
|
"Title": "python: Information Disclosure due to urlsplit improper NFKC normalization",
|
|
"Description": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-255"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 5,
|
|
"V3Score": 9.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V3Score": 9.8
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9636.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-1467.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html",
|
|
"http://www.securityfocus.com/bid/107400",
|
|
"https://access.redhat.com/errata/RHBA-2019:0959",
|
|
"https://access.redhat.com/errata/RHSA-2019:0710",
|
|
"https://access.redhat.com/errata/RHSA-2019:0765",
|
|
"https://access.redhat.com/errata/RHSA-2019:0806",
|
|
"https://access.redhat.com/errata/RHSA-2019:0902",
|
|
"https://access.redhat.com/errata/RHSA-2019:0981",
|
|
"https://access.redhat.com/errata/RHSA-2019:0997",
|
|
"https://access.redhat.com/errata/RHSA-2019:1467",
|
|
"https://bugs.python.org/issue36216",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9636",
|
|
"https://github.com/python/cpython/pull/12201",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/",
|
|
"https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html",
|
|
"https://security.netapp.com/advisory/ntap-20190517-0001/",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-08T21:29:00Z",
|
|
"LastModifiedDate": "2019-06-13T16:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9948",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9948",
|
|
"Title": "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms",
|
|
"Description": "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.",
|
|
"Severity": "CRITICAL",
|
|
"CweIDs": [
|
|
"CWE-254"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
|
"V2Score": 6.4,
|
|
"V3Score": 9.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
|
|
"V3Score": 7.4
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9948.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html",
|
|
"http://www.securityfocus.com/bid/107549",
|
|
"https://bugs.python.org/issue35907",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948",
|
|
"https://github.com/python/cpython/pull/11842",
|
|
"https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0004/",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-23T18:29:00Z",
|
|
"LastModifiedDate": "2019-06-19T02:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-20852",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-20852",
|
|
"Title": "python: Cookie domain check returns incorrect results",
|
|
"Description": "http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid hostname as a suffix (e.g., pythonicexample.com to steal cookies for example.com). When a program uses http.cookiejar.DefaultPolicy and tries to do an HTTP connection to an attacker-controlled server, existing cookies can be leaked to the attacker. This affects 2.x through 2.7.16, 3.x before 3.4.10, 3.5.x before 3.5.7, 3.6.x before 3.6.9, and 3.7.x before 3.7.3.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V2Score": 5,
|
|
"V3Score": 5.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2018-20852.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-4884.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00071.html",
|
|
"http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00074.html",
|
|
"https://bugs.python.org/issue35121",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20852",
|
|
"https://lists.debian.org/debian-lts-announce/2019/08/msg00022.html",
|
|
"https://python-security.readthedocs.io/vuln/cookie-domain-check.html",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-07-13T21:15:00Z",
|
|
"LastModifiedDate": "2019-08-17T21:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-16056",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-16056",
|
|
"Title": "python: email.utils.parseaddr wrongly parses email addresses",
|
|
"Description": "An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-20"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
|
|
"V3Score": 7.3
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue34155",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056",
|
|
"https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9",
|
|
"https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html",
|
|
"https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/",
|
|
"https://usn.ubuntu.com/usn/usn-4151-1",
|
|
"https://usn.ubuntu.com/usn/usn-4151-2"
|
|
],
|
|
"PublishedDate": "2019-09-06T18:15:00Z",
|
|
"LastModifiedDate": "2019-09-11T05:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-16935",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-16935",
|
|
"Title": "python: XSS vulnerability in the documentation XML-RPC server in server_title field",
|
|
"Description": "The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-79"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"V3Score": 6.1
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue38243",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935",
|
|
"https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897",
|
|
"https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213",
|
|
"https://github.com/python/cpython/pull/16373",
|
|
"https://security.netapp.com/advisory/ntap-20191017-0004/",
|
|
"https://usn.ubuntu.com/4151-1/",
|
|
"https://usn.ubuntu.com/4151-2/",
|
|
"https://usn.ubuntu.com/usn/usn-4151-1",
|
|
"https://usn.ubuntu.com/usn/usn-4151-2"
|
|
],
|
|
"PublishedDate": "2019-09-28T02:15:00Z",
|
|
"LastModifiedDate": "2019-10-09T16:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-5010",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-5010",
|
|
"Title": "python: NULL pointer dereference using a specially crafted X509 certificate",
|
|
"Description": "An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted certificates to trigger this vulnerability.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-476"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-5010.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"https://access.redhat.com/errata/RHSA-2019:3520",
|
|
"https://access.redhat.com/errata/RHSA-2019:3725",
|
|
"https://blog.talosintelligence.com/2019/01/vulnerability-spotlight-pythonorg.html",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5010",
|
|
"https://github.com/python/cpython/pull/11569",
|
|
"https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html",
|
|
"https://talosintelligence.com/vulnerability_reports/TALOS-2019-0758",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-10-31T21:15:00Z",
|
|
"LastModifiedDate": "2019-11-06T01:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9740",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9740",
|
|
"Title": "python: CRLF injection via the query part of the url passed to urlopen()",
|
|
"Description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-93"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"V2Score": 4.3,
|
|
"V3Score": 6.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9740.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"http://www.securityfocus.com/bid/107466",
|
|
"https://access.redhat.com/errata/RHSA-2019:1260",
|
|
"https://bugs.python.org/issue36276",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/",
|
|
"https://python-security.readthedocs.io/vuln/http-header-injection2.html",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-13T03:29:00Z",
|
|
"LastModifiedDate": "2019-05-28T18:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9947",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9947",
|
|
"Title": "python: CRLF injection via the path part of the url passed to urlopen()",
|
|
"Description": "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue.",
|
|
"Severity": "MEDIUM",
|
|
"CweIDs": [
|
|
"CWE-93"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
|
|
"V2Score": 4.3,
|
|
"V3Score": 6.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://linux.oracle.com/cve/CVE-2019-9947.html",
|
|
"http://linux.oracle.com/errata/ELSA-2019-3520.html",
|
|
"https://access.redhat.com/errata/RHSA-2019:1260",
|
|
"https://bugs.python.org/issue35906",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/",
|
|
"https://python-security.readthedocs.io/vuln/http-header-injection2.html",
|
|
"https://security.netapp.com/advisory/ntap-20190404-0004/",
|
|
"https://usn.ubuntu.com/usn/usn-4127-1",
|
|
"https://usn.ubuntu.com/usn/usn-4127-2"
|
|
],
|
|
"PublishedDate": "2019-03-23T18:29:00Z",
|
|
"LastModifiedDate": "2019-05-28T19:29:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2020-8492",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "nvd",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2020-8492",
|
|
"Description": "Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.",
|
|
"Severity": "MEDIUM",
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue39503",
|
|
"https://github.com/python/cpython/pull/18284",
|
|
"https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html",
|
|
"https://security.netapp.com/advisory/ntap-20200221-0001/"
|
|
],
|
|
"PublishedDate": "2020-01-30T19:15:00Z",
|
|
"LastModifiedDate": "2020-02-24T17:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2013-7040",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2013-7040",
|
|
"Title": "python: hash secret can be recovered remotely",
|
|
"Description": "Python 2.7 before 3.4 only uses the last eight bits of the prefix to randomize hash values, which causes it to compute hash values without restricting the ability to trigger hash collisions predictably and makes it easier for context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1150.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-310"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
}
|
|
},
|
|
"References": [
|
|
"http://bugs.python.org/issue14621",
|
|
"http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html",
|
|
"http://www.openwall.com/lists/oss-security/2013/12/09/13",
|
|
"http://www.openwall.com/lists/oss-security/2013/12/09/3",
|
|
"http://www.securityfocus.com/bid/64194",
|
|
"https://support.apple.com/kb/HT205031"
|
|
],
|
|
"PublishedDate": "2014-05-19T14:55:00Z",
|
|
"LastModifiedDate": "2019-10-25T11:53:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2017-17522",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2017-17522",
|
|
"Title": "python: Command injection in Lib/webbrowser.py",
|
|
"Description": "** DISPUTED ** Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-74"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.8
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
|
|
"V3Score": 5.3
|
|
}
|
|
},
|
|
"References": [
|
|
"http://www.securityfocus.com/bid/102207",
|
|
"https://bugs.python.org/issue32367",
|
|
"https://security-tracker.debian.org/tracker/CVE-2017-17522"
|
|
],
|
|
"PublishedDate": "2017-12-14T16:29:00Z",
|
|
"LastModifiedDate": "2017-12-28T19:13:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2018-1000030",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2018-1000030",
|
|
"Title": "python: Heap-Buffer-Overflow and Heap-Use-After-Free in Objects/fileobject.c",
|
|
"Description": "Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well as a Heap-Use-After-Free. Python versions prior to 2.7.14 may also be vulnerable and it appears that Python 2.7.17 and prior may also be vulnerable however this has not been confirmed. The vulnerability lies when multiply threads are handling large amounts of data. In both cases there is essentially a race condition that occurs. For the Heap-Buffer-Overflow, Thread 2 is creating the size for a buffer, but Thread1 is already writing to the buffer without knowing how much to write. So when a large amount of data is being processed, it is very easy to cause memory corruption using a Heap-Buffer-Overflow. As for the Use-After-Free, Thread3-\u003eMalloc-\u003eThread1-\u003eFree's-\u003eThread2-Re-uses-Free'd Memory. The PSRT has stated that this is not a security vulnerability due to the fact that the attacker must be able to run code, however in some situations, such as function as a service, this vulnerability can potentially be used by an attacker to violate a trust boundary, as such the DWF feels this issue deserves a CVE.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-119",
|
|
"CWE-416"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"V2Score": 6.8,
|
|
"V3Score": 8.1
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L",
|
|
"V3Score": 3.6
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue31530",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000030",
|
|
"https://drive.google.com/file/d/1oyR9DAZjZK_SCn3mor6NRAYLJS6ueXaY/view",
|
|
"https://security.gentoo.org/glsa/201811-02",
|
|
"https://usn.ubuntu.com/3817-1/",
|
|
"https://usn.ubuntu.com/3817-2/",
|
|
"https://usn.ubuntu.com/usn/usn-3817-1",
|
|
"https://usn.ubuntu.com/usn/usn-3817-2",
|
|
"https://www.dropbox.com/sh/sj3ee7xv55j36k7/AADwP-YfOYikBMuy32e0uvPFa?dl=0"
|
|
],
|
|
"PublishedDate": "2018-02-08T17:29:00Z",
|
|
"LastModifiedDate": "2019-10-09T23:32:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-18348",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-18348",
|
|
"Title": "python: CRLF injection via the host part of the url passed to urlopen()",
|
|
"Description": "An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.)",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-74"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
|
|
"V2Score": 4.3
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
|
|
"V3Score": 6.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue30458#msg347282",
|
|
"https://bugzilla.redhat.com/show_bug.cgi?id=1727276",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/",
|
|
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/",
|
|
"https://security.netapp.com/advisory/ntap-20191107-0004/"
|
|
],
|
|
"PublishedDate": "2019-10-23T17:15:00Z",
|
|
"LastModifiedDate": "2019-11-07T10:15:00Z"
|
|
},
|
|
{
|
|
"VulnerabilityID": "CVE-2019-9674",
|
|
"PkgName": "python2.7-minimal",
|
|
"InstalledVersion": "2.7.13-2+deb9u3",
|
|
"Layer": {
|
|
"DiffID": "sha256:e92caab8efcf25a24bea5213ab7e54d4a5f5f08644836bb2d296070b1ae1044e"
|
|
},
|
|
"SeveritySource": "debian",
|
|
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-9674",
|
|
"Title": "python: Nested zip file (Zip bomb) vulnerability in Lib/zipfile.py",
|
|
"Description": "Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb.",
|
|
"Severity": "LOW",
|
|
"CweIDs": [
|
|
"CWE-400"
|
|
],
|
|
"CVSS": {
|
|
"nvd": {
|
|
"V2Vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
|
|
"V2Score": 5
|
|
},
|
|
"redhat": {
|
|
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
|
|
"V3Score": 7.5
|
|
}
|
|
},
|
|
"References": [
|
|
"https://bugs.python.org/issue36260",
|
|
"https://bugs.python.org/issue36462",
|
|
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674",
|
|
"https://github.com/python/cpython/blob/master/Lib/zipfile.py",
|
|
"https://github.com/python/cpython/commit/3ba51d587f6897a45301ce9126300c14fcd4eba2",
|
|
"https://python-security.readthedocs.io/security.html#archives-and-zip-bomb",
|
|
"https://security.netapp.com/advisory/ntap-20200221-0003/",
|
|
"https://www.python.org/news/security/"
|
|
],
|
|
"PublishedDate": "2020-02-04T15:15:00Z",
|
|
"LastModifiedDate": "2020-02-24T17:15:00Z"
|
|
}
|
|
]
|
|
}
|
|
] |