diff --git a/.github/workflows/check.yml b/.github/workflows/check.change_yml similarity index 100% rename from .github/workflows/check.yml rename to .github/workflows/check.change_yml diff --git a/.github/workflows/trivy.yml b/.github/workflows/trivy.yml new file mode 100644 index 0000000000..412a605526 --- /dev/null +++ b/.github/workflows/trivy.yml @@ -0,0 +1,76 @@ +# This workflow uses actions that are not certified by GitHub. +# They are provided by a third-party and are governed by +# separate terms of service, privacy policy, and support +# documentation. + +name: Trivy vulnerability scanner + +on: + push: + branches: + - '*' + pull_request: + branches: + - '*' + #schedule: + # - cron: '39 17 * * 3' + +permissions: + contents: write + pull-requests: write # allows SonarQube to decorate PRs with analysis results + +jobs: + build: + permissions: + contents: read # for actions/checkout to fetch code + security-events: write # for github/codeql-action/upload-sarif to upload SARIF results + actions: write # only required for a private repository by github/codeql-action/upload-sarif to get the Action run status + name: Build + runs-on: ubuntu-latest + steps: + - name: Checkout code + uses: actions/checkout@v4 + + #- name: Build an image from Dockerfile + # run: | + # docker build -t docker.io/my-organization/my-app:${{ github.sha }} . + + - name: Run Trivy vulnerability scanner in fs mode + uses: aquasecurity/trivy-action@master + with: + # image-ref: 'docker.io/my-organization/my-app:${{ github.sha }}' + scan-type: 'fs' + scan-ref: '.' + #exit-code: '0' + #ignore-unfixed: true + format: 'sarif' + #vuln-type: 'os,library' + severity: 'CRITICAL,HIGH,MEDIUM' + #template: '/sarif.tpl' + output: 'trivy-results.sarif' + #skip-dirs: "ignored-dir" + #trivy-config: trivy.yaml + + - name: Upload Trivy scan results as artifact + uses: actions/upload-artifact@v2 + with: + name: trivy-results + path: trivy-results.sarif + + #- name: Upload Trivy scan results to GitHub Security tab + #uses: github/codeql-action/upload-sarif@v2 + #with: + #sarif_file: 'trivy-results.sarif' + + #- name: DEBUG Upload Trivy scan results to GitHub Security tab + # uses: github/codeql-action/upload-sarif@v3 + # with: + # sarif_file: 'debug-trivy-results.sarif' + + #- name: Create Pull Request + # uses: peter-evans/create-pull-request@v5 + # with: + # commit-message: update vulnerability list + # title: Update vulnerability list + # body: Update the vulnerability list + # branch: update-vulnerabilities diff --git a/debug-trivy-results.sarif b/debug-trivy-results.sarif new file mode 100644 index 0000000000..27220f2f84 --- /dev/null +++ b/debug-trivy-results.sarif @@ -0,0 +1,5228 @@ +{ + "$schema": "https://raw.githubusercontent.com/oasis-tcs/sarif-spec/master/Schemata/sarif-schema-2.1.0.json", + "version": "2.1.0", + "runs": [ + { + "tool": { + "driver": { + "name": "Trivy", + "informationUri": "https://github.com/aquasecurity/trivy", + "fullName": "Trivy Vulnerability Scanner", + "version": "0.15.0", + "rules": [ + { + "id": "CVE-2018-14618/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-14618 Package: curl" + }, + "fullDescription": { + "text": "curl: NTLM password overflow via integer overflow." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-14618", + "help": { + "text": "Vulnerability CVE-2018-14618\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r0\nLink: [CVE-2018-14618](https://avd.aquasec.com/nvd/cve-2018-14618)", + "markdown": "**Vulnerability CVE-2018-14618**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r0|[CVE-2018-14618](https://avd.aquasec.com/nvd/cve-2018-14618)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16839/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16839 Package: curl" + }, + "fullDescription": { + "text": "curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16839", + "help": { + "text": "Vulnerability CVE-2018-16839\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r1\nLink: [CVE-2018-16839](https://avd.aquasec.com/nvd/cve-2018-16839)", + "markdown": "**Vulnerability CVE-2018-16839**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r1|[CVE-2018-16839](https://avd.aquasec.com/nvd/cve-2018-16839)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16840/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16840 Package: curl" + }, + "fullDescription": { + "text": "curl: Use-after-free when closing "easy" handle in Curl_close()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16840", + "help": { + "text": "Vulnerability CVE-2018-16840\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r1\nLink: [CVE-2018-16840](https://avd.aquasec.com/nvd/cve-2018-16840)", + "markdown": "**Vulnerability CVE-2018-16840**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r1|[CVE-2018-16840](https://avd.aquasec.com/nvd/cve-2018-16840)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16842/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16842 Package: curl" + }, + "fullDescription": { + "text": "curl: Heap-based buffer over-read in the curl tool warning formatting." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16842", + "help": { + "text": "Vulnerability CVE-2018-16842\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r1\nLink: [CVE-2018-16842](https://avd.aquasec.com/nvd/cve-2018-16842)", + "markdown": "**Vulnerability CVE-2018-16842**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r1|[CVE-2018-16842](https://avd.aquasec.com/nvd/cve-2018-16842)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-3822/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-3822 Package: curl" + }, + "fullDescription": { + "text": "curl: NTLMv2 type-3 header stack buffer overflow." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-3822", + "help": { + "text": "Vulnerability CVE-2019-3822\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r2\nLink: [CVE-2019-3822](https://avd.aquasec.com/nvd/cve-2019-3822)", + "markdown": "**Vulnerability CVE-2019-3822**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r2|[CVE-2019-3822](https://avd.aquasec.com/nvd/cve-2019-3822)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-5481/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-5481 Package: curl" + }, + "fullDescription": { + "text": "curl: double free due to subsequent call of realloc()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-5481", + "help": { + "text": "Vulnerability CVE-2019-5481\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r3\nLink: [CVE-2019-5481](https://avd.aquasec.com/nvd/cve-2019-5481)", + "markdown": "**Vulnerability CVE-2019-5481**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r3|[CVE-2019-5481](https://avd.aquasec.com/nvd/cve-2019-5481)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-5482/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-5482 Package: curl" + }, + "fullDescription": { + "text": "curl: heap buffer overflow in function tftp_receive_packet()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-5482", + "help": { + "text": "Vulnerability CVE-2019-5482\nSeverity: CRITICAL\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r3\nLink: [CVE-2019-5482](https://avd.aquasec.com/nvd/cve-2019-5482)", + "markdown": "**Vulnerability CVE-2019-5482**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|curl|7.61.0-r0|7.61.1-r3|[CVE-2019-5482](https://avd.aquasec.com/nvd/cve-2019-5482)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16890/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16890 Package: curl" + }, + "fullDescription": { + "text": "curl: NTLM type-2 heap out-of-bounds buffer read." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16890", + "help": { + "text": "Vulnerability CVE-2018-16890\nSeverity: HIGH\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r2\nLink: [CVE-2018-16890](https://avd.aquasec.com/nvd/cve-2018-16890)", + "markdown": "**Vulnerability CVE-2018-16890**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|curl|7.61.0-r0|7.61.1-r2|[CVE-2018-16890](https://avd.aquasec.com/nvd/cve-2018-16890)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-3823/curl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-3823 Package: curl" + }, + "fullDescription": { + "text": "curl: SMTP end-of-response out-of-bounds read." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-3823", + "help": { + "text": "Vulnerability CVE-2019-3823\nSeverity: HIGH\nPackage: curl\nInstalled Version: 7.61.0-r0\nFixed Version: 7.61.1-r2\nLink: [CVE-2019-3823](https://avd.aquasec.com/nvd/cve-2019-3823)", + "markdown": "**Vulnerability CVE-2019-3823**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|curl|7.61.0-r0|7.61.1-r2|[CVE-2019-3823](https://avd.aquasec.com/nvd/cve-2019-3823)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "curl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20843/expat", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20843 Package: expat" + }, + "fullDescription": { + "text": "expat: large number of colons in input makes parser consume high amount of resources, leading to DoS." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20843", + "help": { + "text": "Vulnerability CVE-2018-20843\nSeverity: HIGH\nPackage: expat\nInstalled Version: 2.2.5-r0\nFixed Version: 2.2.7-r0\nLink: [CVE-2018-20843](https://avd.aquasec.com/nvd/cve-2018-20843)", + "markdown": "**Vulnerability CVE-2018-20843**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|expat|2.2.5-r0|2.2.7-r0|[CVE-2018-20843](https://avd.aquasec.com/nvd/cve-2018-20843)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "expat" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-15903/expat", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-15903 Package: expat" + }, + "fullDescription": { + "text": "expat: heap-based buffer over-read via crafted XML input." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-15903", + "help": { + "text": "Vulnerability CVE-2019-15903\nSeverity: HIGH\nPackage: expat\nInstalled Version: 2.2.5-r0\nFixed Version: 2.2.7-r1\nLink: [CVE-2019-15903](https://avd.aquasec.com/nvd/cve-2019-15903)", + "markdown": "**Vulnerability CVE-2019-15903**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|expat|2.2.5-r0|2.2.7-r1|[CVE-2019-15903](https://avd.aquasec.com/nvd/cve-2019-15903)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "expat" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-17456/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-17456 Package: git" + }, + "fullDescription": { + "text": "git: arbitrary code execution via .gitmodules." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-17456", + "help": { + "text": "Vulnerability CVE-2018-17456\nSeverity: CRITICAL\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.3-r0\nLink: [CVE-2018-17456](https://avd.aquasec.com/nvd/cve-2018-17456)", + "markdown": "**Vulnerability CVE-2018-17456**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|git|2.15.2-r0|2.15.3-r0|[CVE-2018-17456](https://avd.aquasec.com/nvd/cve-2018-17456)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1353/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1353 Package: git" + }, + "fullDescription": { + "text": "git: NTFS protections inactive when running Git in the Windows Subsystem for Linux." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1353", + "help": { + "text": "Vulnerability CVE-2019-1353\nSeverity: CRITICAL\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1353](https://avd.aquasec.com/nvd/cve-2019-1353)", + "markdown": "**Vulnerability CVE-2019-1353**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1353](https://avd.aquasec.com/nvd/cve-2019-1353)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1349/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1349 Package: git" + }, + "fullDescription": { + "text": "git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1349", + "help": { + "text": "Vulnerability CVE-2019-1349\nSeverity: HIGH\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1349](https://avd.aquasec.com/nvd/cve-2019-1349)", + "markdown": "**Vulnerability CVE-2019-1349**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1349](https://avd.aquasec.com/nvd/cve-2019-1349)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1350/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1350 Package: git" + }, + "fullDescription": { + "text": "git: Incorrect quoting of command-line arguments allowed remote code execution during a recursive clone." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1350", + "help": { + "text": "Vulnerability CVE-2019-1350\nSeverity: HIGH\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1350](https://avd.aquasec.com/nvd/cve-2019-1350)", + "markdown": "**Vulnerability CVE-2019-1350**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1350](https://avd.aquasec.com/nvd/cve-2019-1350)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1351/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1351 Package: git" + }, + "fullDescription": { + "text": "git: Git mistakes some paths for relative paths allowing writing outside of the worktree while cloning." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1351", + "help": { + "text": "Vulnerability CVE-2019-1351\nSeverity: HIGH\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1351](https://avd.aquasec.com/nvd/cve-2019-1351)", + "markdown": "**Vulnerability CVE-2019-1351**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1351](https://avd.aquasec.com/nvd/cve-2019-1351)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1352/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1352 Package: git" + }, + "fullDescription": { + "text": "git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1352", + "help": { + "text": "Vulnerability CVE-2019-1352\nSeverity: HIGH\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1352](https://avd.aquasec.com/nvd/cve-2019-1352)", + "markdown": "**Vulnerability CVE-2019-1352**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1352](https://avd.aquasec.com/nvd/cve-2019-1352)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1354/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1354 Package: git" + }, + "fullDescription": { + "text": "git: Git does not refuse to write out tracked files with backlashes in filenames." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1354", + "help": { + "text": "Vulnerability CVE-2019-1354\nSeverity: HIGH\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1354](https://avd.aquasec.com/nvd/cve-2019-1354)", + "markdown": "**Vulnerability CVE-2019-1354**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1354](https://avd.aquasec.com/nvd/cve-2019-1354)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1387/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1387 Package: git" + }, + "fullDescription": { + "text": "git: Remote code execution in recursive clones with nested submodules." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1387", + "help": { + "text": "Vulnerability CVE-2019-1387\nSeverity: HIGH\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1387](https://avd.aquasec.com/nvd/cve-2019-1387)", + "markdown": "**Vulnerability CVE-2019-1387**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1387](https://avd.aquasec.com/nvd/cve-2019-1387)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1348/git", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-1348 Package: git" + }, + "fullDescription": { + "text": "git: Arbitrary path overwriting via export-marks in-stream command feature." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1348", + "help": { + "text": "Vulnerability CVE-2019-1348\nSeverity: LOW\nPackage: git\nInstalled Version: 2.15.2-r0\nFixed Version: 2.15.4-r0\nLink: [CVE-2019-1348](https://avd.aquasec.com/nvd/cve-2019-1348)", + "markdown": "**Vulnerability CVE-2019-1348**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|LOW|git|2.15.2-r0|2.15.4-r0|[CVE-2019-1348](https://avd.aquasec.com/nvd/cve-2019-1348)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "LOW", + "git" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-12900/libbz2", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-12900 Package: libbz2" + }, + "fullDescription": { + "text": "bzip2: out-of-bounds write in function BZ2_decompress." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-12900", + "help": { + "text": "Vulnerability CVE-2019-12900\nSeverity: CRITICAL\nPackage: libbz2\nInstalled Version: 1.0.6-r6\nFixed Version: 1.0.6-r7\nLink: [CVE-2019-12900](https://avd.aquasec.com/nvd/cve-2019-12900)", + "markdown": "**Vulnerability CVE-2019-12900**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libbz2|1.0.6-r6|1.0.6-r7|[CVE-2019-12900](https://avd.aquasec.com/nvd/cve-2019-12900)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libbz2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16839/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16839 Package: libcurl" + }, + "fullDescription": { + "text": "curl: Integer overflow leading to heap-based buffer overflow in Curl_sasl_create_plain_message()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16839", + "help": { + "text": "Vulnerability CVE-2018-16839\nSeverity: CRITICAL\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r1\nLink: [CVE-2018-16839](https://avd.aquasec.com/nvd/cve-2018-16839)", + "markdown": "**Vulnerability CVE-2018-16839**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libcurl|7.61.1-r0|7.61.1-r1|[CVE-2018-16839](https://avd.aquasec.com/nvd/cve-2018-16839)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16840/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16840 Package: libcurl" + }, + "fullDescription": { + "text": "curl: Use-after-free when closing "easy" handle in Curl_close()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16840", + "help": { + "text": "Vulnerability CVE-2018-16840\nSeverity: CRITICAL\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r1\nLink: [CVE-2018-16840](https://avd.aquasec.com/nvd/cve-2018-16840)", + "markdown": "**Vulnerability CVE-2018-16840**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libcurl|7.61.1-r0|7.61.1-r1|[CVE-2018-16840](https://avd.aquasec.com/nvd/cve-2018-16840)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16842/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16842 Package: libcurl" + }, + "fullDescription": { + "text": "curl: Heap-based buffer over-read in the curl tool warning formatting." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16842", + "help": { + "text": "Vulnerability CVE-2018-16842\nSeverity: CRITICAL\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r1\nLink: [CVE-2018-16842](https://avd.aquasec.com/nvd/cve-2018-16842)", + "markdown": "**Vulnerability CVE-2018-16842**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libcurl|7.61.1-r0|7.61.1-r1|[CVE-2018-16842](https://avd.aquasec.com/nvd/cve-2018-16842)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-3822/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-3822 Package: libcurl" + }, + "fullDescription": { + "text": "curl: NTLMv2 type-3 header stack buffer overflow." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-3822", + "help": { + "text": "Vulnerability CVE-2019-3822\nSeverity: CRITICAL\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r2\nLink: [CVE-2019-3822](https://avd.aquasec.com/nvd/cve-2019-3822)", + "markdown": "**Vulnerability CVE-2019-3822**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libcurl|7.61.1-r0|7.61.1-r2|[CVE-2019-3822](https://avd.aquasec.com/nvd/cve-2019-3822)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-5481/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-5481 Package: libcurl" + }, + "fullDescription": { + "text": "curl: double free due to subsequent call of realloc()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-5481", + "help": { + "text": "Vulnerability CVE-2019-5481\nSeverity: CRITICAL\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r3\nLink: [CVE-2019-5481](https://avd.aquasec.com/nvd/cve-2019-5481)", + "markdown": "**Vulnerability CVE-2019-5481**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libcurl|7.61.1-r0|7.61.1-r3|[CVE-2019-5481](https://avd.aquasec.com/nvd/cve-2019-5481)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-5482/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-5482 Package: libcurl" + }, + "fullDescription": { + "text": "curl: heap buffer overflow in function tftp_receive_packet()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-5482", + "help": { + "text": "Vulnerability CVE-2019-5482\nSeverity: CRITICAL\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r3\nLink: [CVE-2019-5482](https://avd.aquasec.com/nvd/cve-2019-5482)", + "markdown": "**Vulnerability CVE-2019-5482**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|libcurl|7.61.1-r0|7.61.1-r3|[CVE-2019-5482](https://avd.aquasec.com/nvd/cve-2019-5482)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16890/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-16890 Package: libcurl" + }, + "fullDescription": { + "text": "curl: NTLM type-2 heap out-of-bounds buffer read." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16890", + "help": { + "text": "Vulnerability CVE-2018-16890\nSeverity: HIGH\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r2\nLink: [CVE-2018-16890](https://avd.aquasec.com/nvd/cve-2018-16890)", + "markdown": "**Vulnerability CVE-2018-16890**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|libcurl|7.61.1-r0|7.61.1-r2|[CVE-2018-16890](https://avd.aquasec.com/nvd/cve-2018-16890)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-3823/libcurl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-3823 Package: libcurl" + }, + "fullDescription": { + "text": "curl: SMTP end-of-response out-of-bounds read." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-3823", + "help": { + "text": "Vulnerability CVE-2019-3823\nSeverity: HIGH\nPackage: libcurl\nInstalled Version: 7.61.1-r0\nFixed Version: 7.61.1-r2\nLink: [CVE-2019-3823](https://avd.aquasec.com/nvd/cve-2019-3823)", + "markdown": "**Vulnerability CVE-2019-3823**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|libcurl|7.61.1-r0|7.61.1-r2|[CVE-2019-3823](https://avd.aquasec.com/nvd/cve-2019-3823)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "libcurl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-14404/libxml2", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-14404 Package: libxml2" + }, + "fullDescription": { + "text": "libxml2: NULL pointer dereference in xmlXPathCompOpEval() function in xpath.c." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-14404", + "help": { + "text": "Vulnerability CVE-2018-14404\nSeverity: HIGH\nPackage: libxml2\nInstalled Version: 2.9.7-r0\nFixed Version: 2.9.8-r1\nLink: [CVE-2018-14404](https://avd.aquasec.com/nvd/cve-2018-14404)", + "markdown": "**Vulnerability CVE-2018-14404**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|libxml2|2.9.7-r0|2.9.8-r1|[CVE-2018-14404](https://avd.aquasec.com/nvd/cve-2018-14404)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "libxml2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-14567/libxml2", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-14567 Package: libxml2" + }, + "fullDescription": { + "text": "libxml2: Infinite loop caused by incorrect error detection during LZMA decompression." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-14567", + "help": { + "text": "Vulnerability CVE-2018-14567\nSeverity: MEDIUM\nPackage: libxml2\nInstalled Version: 2.9.7-r0\nFixed Version: 2.9.8-r1\nLink: [CVE-2018-14567](https://avd.aquasec.com/nvd/cve-2018-14567)", + "markdown": "**Vulnerability CVE-2018-14567**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|libxml2|2.9.7-r0|2.9.8-r1|[CVE-2018-14567](https://avd.aquasec.com/nvd/cve-2018-14567)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "libxml2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-9251/libxml2", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-9251 Package: libxml2" + }, + "fullDescription": { + "text": "libxml2: infinite loop in xz_decomp function in xzlib.c." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-9251", + "help": { + "text": "Vulnerability CVE-2018-9251\nSeverity: MEDIUM\nPackage: libxml2\nInstalled Version: 2.9.7-r0\nFixed Version: 2.9.8-r1\nLink: [CVE-2018-9251](https://avd.aquasec.com/nvd/cve-2018-9251)", + "markdown": "**Vulnerability CVE-2018-9251**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|libxml2|2.9.7-r0|2.9.8-r1|[CVE-2018-9251](https://avd.aquasec.com/nvd/cve-2018-9251)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "libxml2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-3902/mercurial", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-3902 Package: mercurial" + }, + "fullDescription": { + "text": "mercurial: Path-checking logic bypass via symlinks and subrepositories." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-3902", + "help": { + "text": "Vulnerability CVE-2019-3902\nSeverity: MEDIUM\nPackage: mercurial\nInstalled Version: 4.5.2-r0\nFixed Version: 4.5.2-r1\nLink: [CVE-2019-3902](https://avd.aquasec.com/nvd/cve-2019-3902)", + "markdown": "**Vulnerability CVE-2019-3902**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|mercurial|4.5.2-r0|4.5.2-r1|[CVE-2019-3902](https://avd.aquasec.com/nvd/cve-2019-3902)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "mercurial" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-14697/musl", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-14697 Package: musl" + }, + "fullDescription": { + "text": "." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-14697", + "help": { + "text": "Vulnerability CVE-2019-14697\nSeverity: CRITICAL\nPackage: musl\nInstalled Version: 1.1.18-r3\nFixed Version: 1.1.18-r4\nLink: [CVE-2019-14697](https://avd.aquasec.com/nvd/cve-2019-14697)", + "markdown": "**Vulnerability CVE-2019-14697**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|musl|1.1.18-r3|1.1.18-r4|[CVE-2019-14697](https://avd.aquasec.com/nvd/cve-2019-14697)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "musl" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-14697/musl-utils", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-14697 Package: musl-utils" + }, + "fullDescription": { + "text": "." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-14697", + "help": { + "text": "Vulnerability CVE-2019-14697\nSeverity: CRITICAL\nPackage: musl-utils\nInstalled Version: 1.1.18-r3\nFixed Version: 1.1.18-r4\nLink: [CVE-2019-14697](https://avd.aquasec.com/nvd/cve-2019-14697)", + "markdown": "**Vulnerability CVE-2019-14697**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|musl-utils|1.1.18-r3|1.1.18-r4|[CVE-2019-14697](https://avd.aquasec.com/nvd/cve-2019-14697)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "musl-utils" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20685/openssh", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20685 Package: openssh" + }, + "fullDescription": { + "text": "openssh: scp client improper directory name validation." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20685", + "help": { + "text": "Vulnerability CVE-2018-20685\nSeverity: MEDIUM\nPackage: openssh\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)", + "markdown": "**Vulnerability CVE-2018-20685**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh|7.5_p1-r9|7.5_p1-r10|[CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6109/openssh", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6109 Package: openssh" + }, + "fullDescription": { + "text": "openssh: Missing character encoding in progress display allows for spoofing of scp client output." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6109", + "help": { + "text": "Vulnerability CVE-2019-6109\nSeverity: MEDIUM\nPackage: openssh\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)", + "markdown": "**Vulnerability CVE-2019-6109**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6111/openssh", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6111 Package: openssh" + }, + "fullDescription": { + "text": "openssh: Improper validation of object names allows malicious server to overwrite files via scp client." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6111", + "help": { + "text": "Vulnerability CVE-2019-6111\nSeverity: MEDIUM\nPackage: openssh\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)", + "markdown": "**Vulnerability CVE-2019-6111**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20685/openssh-client", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20685 Package: openssh-client" + }, + "fullDescription": { + "text": "openssh: scp client improper directory name validation." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20685", + "help": { + "text": "Vulnerability CVE-2018-20685\nSeverity: MEDIUM\nPackage: openssh-client\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)", + "markdown": "**Vulnerability CVE-2018-20685**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-client|7.5_p1-r9|7.5_p1-r10|[CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-client" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6109/openssh-client", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6109 Package: openssh-client" + }, + "fullDescription": { + "text": "openssh: Missing character encoding in progress display allows for spoofing of scp client output." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6109", + "help": { + "text": "Vulnerability CVE-2019-6109\nSeverity: MEDIUM\nPackage: openssh-client\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)", + "markdown": "**Vulnerability CVE-2019-6109**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-client|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-client" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6111/openssh-client", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6111 Package: openssh-client" + }, + "fullDescription": { + "text": "openssh: Improper validation of object names allows malicious server to overwrite files via scp client." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6111", + "help": { + "text": "Vulnerability CVE-2019-6111\nSeverity: MEDIUM\nPackage: openssh-client\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)", + "markdown": "**Vulnerability CVE-2019-6111**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-client|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-client" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20685/openssh-keygen", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20685 Package: openssh-keygen" + }, + "fullDescription": { + "text": "openssh: scp client improper directory name validation." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20685", + "help": { + "text": "Vulnerability CVE-2018-20685\nSeverity: MEDIUM\nPackage: openssh-keygen\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)", + "markdown": "**Vulnerability CVE-2018-20685**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-keygen|7.5_p1-r9|7.5_p1-r10|[CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-keygen" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6109/openssh-keygen", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6109 Package: openssh-keygen" + }, + "fullDescription": { + "text": "openssh: Missing character encoding in progress display allows for spoofing of scp client output." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6109", + "help": { + "text": "Vulnerability CVE-2019-6109\nSeverity: MEDIUM\nPackage: openssh-keygen\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)", + "markdown": "**Vulnerability CVE-2019-6109**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-keygen|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-keygen" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6111/openssh-keygen", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6111 Package: openssh-keygen" + }, + "fullDescription": { + "text": "openssh: Improper validation of object names allows malicious server to overwrite files via scp client." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6111", + "help": { + "text": "Vulnerability CVE-2019-6111\nSeverity: MEDIUM\nPackage: openssh-keygen\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)", + "markdown": "**Vulnerability CVE-2019-6111**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-keygen|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-keygen" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20685/openssh-server", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20685 Package: openssh-server" + }, + "fullDescription": { + "text": "openssh: scp client improper directory name validation." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20685", + "help": { + "text": "Vulnerability CVE-2018-20685\nSeverity: MEDIUM\nPackage: openssh-server\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)", + "markdown": "**Vulnerability CVE-2018-20685**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-server|7.5_p1-r9|7.5_p1-r10|[CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-server" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6109/openssh-server", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6109 Package: openssh-server" + }, + "fullDescription": { + "text": "openssh: Missing character encoding in progress display allows for spoofing of scp client output." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6109", + "help": { + "text": "Vulnerability CVE-2019-6109\nSeverity: MEDIUM\nPackage: openssh-server\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)", + "markdown": "**Vulnerability CVE-2019-6109**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-server|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-server" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6111/openssh-server", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6111 Package: openssh-server" + }, + "fullDescription": { + "text": "openssh: Improper validation of object names allows malicious server to overwrite files via scp client." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6111", + "help": { + "text": "Vulnerability CVE-2019-6111\nSeverity: MEDIUM\nPackage: openssh-server\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)", + "markdown": "**Vulnerability CVE-2019-6111**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-server|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-server" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20685/openssh-server-common", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20685 Package: openssh-server-common" + }, + "fullDescription": { + "text": "openssh: scp client improper directory name validation." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20685", + "help": { + "text": "Vulnerability CVE-2018-20685\nSeverity: MEDIUM\nPackage: openssh-server-common\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)", + "markdown": "**Vulnerability CVE-2018-20685**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-server-common|7.5_p1-r9|7.5_p1-r10|[CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-server-common" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6109/openssh-server-common", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6109 Package: openssh-server-common" + }, + "fullDescription": { + "text": "openssh: Missing character encoding in progress display allows for spoofing of scp client output." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6109", + "help": { + "text": "Vulnerability CVE-2019-6109\nSeverity: MEDIUM\nPackage: openssh-server-common\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)", + "markdown": "**Vulnerability CVE-2019-6109**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-server-common|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-server-common" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6111/openssh-server-common", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6111 Package: openssh-server-common" + }, + "fullDescription": { + "text": "openssh: Improper validation of object names allows malicious server to overwrite files via scp client." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6111", + "help": { + "text": "Vulnerability CVE-2019-6111\nSeverity: MEDIUM\nPackage: openssh-server-common\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)", + "markdown": "**Vulnerability CVE-2019-6111**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-server-common|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-server-common" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20685/openssh-sftp-server", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20685 Package: openssh-sftp-server" + }, + "fullDescription": { + "text": "openssh: scp client improper directory name validation." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20685", + "help": { + "text": "Vulnerability CVE-2018-20685\nSeverity: MEDIUM\nPackage: openssh-sftp-server\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)", + "markdown": "**Vulnerability CVE-2018-20685**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-sftp-server|7.5_p1-r9|7.5_p1-r10|[CVE-2018-20685](https://avd.aquasec.com/nvd/cve-2018-20685)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-sftp-server" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6109/openssh-sftp-server", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6109 Package: openssh-sftp-server" + }, + "fullDescription": { + "text": "openssh: Missing character encoding in progress display allows for spoofing of scp client output." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6109", + "help": { + "text": "Vulnerability CVE-2019-6109\nSeverity: MEDIUM\nPackage: openssh-sftp-server\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)", + "markdown": "**Vulnerability CVE-2019-6109**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-sftp-server|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6109](https://avd.aquasec.com/nvd/cve-2019-6109)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-sftp-server" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6111/openssh-sftp-server", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-6111 Package: openssh-sftp-server" + }, + "fullDescription": { + "text": "openssh: Improper validation of object names allows malicious server to overwrite files via scp client." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6111", + "help": { + "text": "Vulnerability CVE-2019-6111\nSeverity: MEDIUM\nPackage: openssh-sftp-server\nInstalled Version: 7.5_p1-r9\nFixed Version: 7.5_p1-r10\nLink: [CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)", + "markdown": "**Vulnerability CVE-2019-6111**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssh-sftp-server|7.5_p1-r9|7.5_p1-r10|[CVE-2019-6111](https://avd.aquasec.com/nvd/cve-2019-6111)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssh-sftp-server" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-1000156/patch", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-1000156 Package: patch" + }, + "fullDescription": { + "text": "patch: Malicious patch files cause ed to execute arbitrary commands." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-1000156", + "help": { + "text": "Vulnerability CVE-2018-1000156\nSeverity: HIGH\nPackage: patch\nInstalled Version: 2.7.5-r2\nFixed Version: 2.7.6-r0\nLink: [CVE-2018-1000156](https://avd.aquasec.com/nvd/cve-2018-1000156)", + "markdown": "**Vulnerability CVE-2018-1000156**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|patch|2.7.5-r2|2.7.6-r0|[CVE-2018-1000156](https://avd.aquasec.com/nvd/cve-2018-1000156)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "patch" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-6952/patch", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-6952 Package: patch" + }, + "fullDescription": { + "text": "patch: Double free of memory in pch.c:another_hunk() causes a crash." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-6952", + "help": { + "text": "Vulnerability CVE-2018-6952\nSeverity: HIGH\nPackage: patch\nInstalled Version: 2.7.5-r2\nFixed Version: 2.7.6-r0\nLink: [CVE-2018-6952](https://avd.aquasec.com/nvd/cve-2018-6952)", + "markdown": "**Vulnerability CVE-2018-6952**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|patch|2.7.5-r2|2.7.6-r0|[CVE-2018-6952](https://avd.aquasec.com/nvd/cve-2018-6952)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "patch" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-13638/patch", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-13638 Package: patch" + }, + "fullDescription": { + "text": "patch: OS shell command injection when processing crafted patch files." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-13638", + "help": { + "text": "Vulnerability CVE-2019-13638\nSeverity: HIGH\nPackage: patch\nInstalled Version: 2.7.5-r2\nFixed Version: 2.7.6-r0\nLink: [CVE-2019-13638](https://avd.aquasec.com/nvd/cve-2019-13638)", + "markdown": "**Vulnerability CVE-2019-13638**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|patch|2.7.5-r2|2.7.6-r0|[CVE-2019-13638](https://avd.aquasec.com/nvd/cve-2019-13638)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "patch" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-13636/patch", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-13636 Package: patch" + }, + "fullDescription": { + "text": "patch: the following of symlinks in inp.c and util.c is mishandled in cases other than input files." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-13636", + "help": { + "text": "Vulnerability CVE-2019-13636\nSeverity: MEDIUM\nPackage: patch\nInstalled Version: 2.7.5-r2\nFixed Version: 2.7.5-r3\nLink: [CVE-2019-13636](https://avd.aquasec.com/nvd/cve-2019-13636)", + "markdown": "**Vulnerability CVE-2019-13636**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|patch|2.7.5-r2|2.7.5-r3|[CVE-2019-13636](https://avd.aquasec.com/nvd/cve-2019-13636)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "patch" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-8457/sqlite-libs", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-8457 Package: sqlite-libs" + }, + "fullDescription": { + "text": "sqlite: heap out-of-bound read in function rtreenode()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-8457", + "help": { + "text": "Vulnerability CVE-2019-8457\nSeverity: CRITICAL\nPackage: sqlite-libs\nInstalled Version: 3.21.0-r1\nFixed Version: 3.25.3-r1\nLink: [CVE-2019-8457](https://avd.aquasec.com/nvd/cve-2019-8457)", + "markdown": "**Vulnerability CVE-2019-8457**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|sqlite-libs|3.21.0-r1|3.25.3-r1|[CVE-2019-8457](https://avd.aquasec.com/nvd/cve-2019-8457)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "sqlite-libs" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20346/sqlite-libs", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20346 Package: sqlite-libs" + }, + "fullDescription": { + "text": "CVE-2018-20505 CVE-2018-20506 sqlite: Multiple flaws in sqlite which can be triggered via corrupted internal databases (Magellan)." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20346", + "help": { + "text": "Vulnerability CVE-2018-20346\nSeverity: HIGH\nPackage: sqlite-libs\nInstalled Version: 3.21.0-r1\nFixed Version: 3.25.3-r0\nLink: [CVE-2018-20346](https://avd.aquasec.com/nvd/cve-2018-20346)", + "markdown": "**Vulnerability CVE-2018-20346**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|sqlite-libs|3.21.0-r1|3.25.3-r0|[CVE-2018-20346](https://avd.aquasec.com/nvd/cve-2018-20346)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "sqlite-libs" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-0203/subversion", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-0203 Package: subversion" + }, + "fullDescription": { + "text": "subversion: NULL pointer dereference in svnserve leading to an unauthenticated remote DoS." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-0203", + "help": { + "text": "Vulnerability CVE-2019-0203\nSeverity: HIGH\nPackage: subversion\nInstalled Version: 1.9.7-r0\nFixed Version: 1.9.12-r0\nLink: [CVE-2019-0203](https://avd.aquasec.com/nvd/cve-2019-0203)", + "markdown": "**Vulnerability CVE-2019-0203**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|subversion|1.9.7-r0|1.9.12-r0|[CVE-2019-0203](https://avd.aquasec.com/nvd/cve-2019-0203)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "subversion" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-11782/subversion", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-11782 Package: subversion" + }, + "fullDescription": { + "text": "subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-11782", + "help": { + "text": "Vulnerability CVE-2018-11782\nSeverity: MEDIUM\nPackage: subversion\nInstalled Version: 1.9.7-r0\nFixed Version: 1.9.12-r0\nLink: [CVE-2018-11782](https://avd.aquasec.com/nvd/cve-2018-11782)", + "markdown": "**Vulnerability CVE-2018-11782**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|subversion|1.9.7-r0|1.9.12-r0|[CVE-2018-11782](https://avd.aquasec.com/nvd/cve-2018-11782)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "subversion" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-0203/subversion-libs", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2019-0203 Package: subversion-libs" + }, + "fullDescription": { + "text": "subversion: NULL pointer dereference in svnserve leading to an unauthenticated remote DoS." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-0203", + "help": { + "text": "Vulnerability CVE-2019-0203\nSeverity: HIGH\nPackage: subversion-libs\nInstalled Version: 1.9.7-r0\nFixed Version: 1.9.12-r0\nLink: [CVE-2019-0203](https://avd.aquasec.com/nvd/cve-2019-0203)", + "markdown": "**Vulnerability CVE-2019-0203**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|subversion-libs|1.9.7-r0|1.9.12-r0|[CVE-2019-0203](https://avd.aquasec.com/nvd/cve-2019-0203)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "subversion-libs" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-11782/subversion-libs", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-11782 Package: subversion-libs" + }, + "fullDescription": { + "text": "subversion: remotely triggerable DoS vulnerability in svnserve 'get-deleted-rev'." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-11782", + "help": { + "text": "Vulnerability CVE-2018-11782\nSeverity: MEDIUM\nPackage: subversion-libs\nInstalled Version: 1.9.7-r0\nFixed Version: 1.9.12-r0\nLink: [CVE-2018-11782](https://avd.aquasec.com/nvd/cve-2018-11782)", + "markdown": "**Vulnerability CVE-2018-11782**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|subversion-libs|1.9.7-r0|1.9.12-r0|[CVE-2018-11782](https://avd.aquasec.com/nvd/cve-2018-11782)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "subversion-libs" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-20482/tar", + "name": "OS Package Vulnerability (Alpine)", + "shortDescription": { + "text": "CVE-2018-20482 Package: tar" + }, + "fullDescription": { + "text": "tar: Infinite read loop in sparse_dump_region function in sparse.c." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-20482", + "help": { + "text": "Vulnerability CVE-2018-20482\nSeverity: MEDIUM\nPackage: tar\nInstalled Version: 1.29-r1\nFixed Version: 1.31-r0\nLink: [CVE-2018-20482](https://avd.aquasec.com/nvd/cve-2018-20482)", + "markdown": "**Vulnerability CVE-2018-20482**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|tar|1.29-r1|1.31-r0|[CVE-2018-20482](https://avd.aquasec.com/nvd/cve-2018-20482)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "tar" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-11358/jquery", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2019-11358 Package: jquery" + }, + "fullDescription": { + "text": "jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-11358", + "help": { + "text": "Vulnerability CVE-2019-11358\nSeverity: MEDIUM\nPackage: jquery\nInstalled Version: 3.3.9\nFixed Version: 3.4.0\nLink: [CVE-2019-11358](https://avd.aquasec.com/nvd/cve-2019-11358)", + "markdown": "**Vulnerability CVE-2019-11358**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|jquery|3.3.9|3.4.0|[CVE-2019-11358](https://avd.aquasec.com/nvd/cve-2019-11358)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "jquery" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-11022/jquery", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2020-11022 Package: jquery" + }, + "fullDescription": { + "text": "jquery: Cross-site scripting due to improper injQuery.htmlPrefilter method." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-11022", + "help": { + "text": "Vulnerability CVE-2020-11022\nSeverity: MEDIUM\nPackage: jquery\nInstalled Version: 3.3.9\nFixed Version: 3.5.0\nLink: [CVE-2020-11022](https://avd.aquasec.com/nvd/cve-2020-11022)", + "markdown": "**Vulnerability CVE-2020-11022**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|jquery|3.3.9|3.5.0|[CVE-2020-11022](https://avd.aquasec.com/nvd/cve-2020-11022)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "jquery" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-11023/jquery", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2020-11023 Package: jquery" + }, + "fullDescription": { + "text": "jquery: Passing HTML containing <option> elements to manipulation methods could result in untrusted code execution." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-11023", + "help": { + "text": "Vulnerability CVE-2020-11023\nSeverity: MEDIUM\nPackage: jquery\nInstalled Version: 3.3.9\nFixed Version: 3.5.0\nLink: [CVE-2020-11023](https://avd.aquasec.com/nvd/cve-2020-11023)", + "markdown": "**Vulnerability CVE-2020-11023**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|jquery|3.3.9|3.5.0|[CVE-2020-11023](https://avd.aquasec.com/nvd/cve-2020-11023)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "jquery" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-10744/lodash", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2019-10744 Package: lodash" + }, + "fullDescription": { + "text": "nodejs-lodash: prototype pollution in defaultsDeep function leading to modifying properties." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-10744", + "help": { + "text": "Vulnerability CVE-2019-10744\nSeverity: CRITICAL\nPackage: lodash\nInstalled Version: 4.17.4\nFixed Version: 4.17.12\nLink: [CVE-2019-10744](https://avd.aquasec.com/nvd/cve-2019-10744)", + "markdown": "**Vulnerability CVE-2019-10744**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|lodash|4.17.4|4.17.12|[CVE-2019-10744](https://avd.aquasec.com/nvd/cve-2019-10744)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "lodash" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-16487/lodash", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2018-16487 Package: lodash" + }, + "fullDescription": { + "text": "lodash: Prototype pollution in utilities function." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-16487", + "help": { + "text": "Vulnerability CVE-2018-16487\nSeverity: HIGH\nPackage: lodash\nInstalled Version: 4.17.4\nFixed Version: 4.17.11\nLink: [CVE-2018-16487](https://avd.aquasec.com/nvd/cve-2018-16487)", + "markdown": "**Vulnerability CVE-2018-16487**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|lodash|4.17.4|4.17.11|[CVE-2018-16487](https://avd.aquasec.com/nvd/cve-2018-16487)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "lodash" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8203/lodash", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2020-8203 Package: lodash" + }, + "fullDescription": { + "text": "nodejs-lodash: prototype pollution in zipObjectDeep function." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8203", + "help": { + "text": "Vulnerability CVE-2020-8203\nSeverity: HIGH\nPackage: lodash\nInstalled Version: 4.17.4\nFixed Version: 4.17.19\nLink: [CVE-2020-8203](https://avd.aquasec.com/nvd/cve-2020-8203)", + "markdown": "**Vulnerability CVE-2020-8203**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|lodash|4.17.4|4.17.19|[CVE-2020-8203](https://avd.aquasec.com/nvd/cve-2020-8203)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "lodash" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-1010266/lodash", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2019-1010266 Package: lodash" + }, + "fullDescription": { + "text": "Prototype pollution in lodash." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-1010266", + "help": { + "text": "Vulnerability CVE-2019-1010266\nSeverity: MEDIUM\nPackage: lodash\nInstalled Version: 4.17.4\nFixed Version: 4.17.11\nLink: [CVE-2019-1010266](https://avd.aquasec.com/nvd/cve-2019-1010266)", + "markdown": "**Vulnerability CVE-2019-1010266**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|lodash|4.17.4|4.17.11|[CVE-2019-1010266](https://avd.aquasec.com/nvd/cve-2019-1010266)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "lodash" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-3721/lodash", + "name": "Programming Language Vulnerability (Npm)", + "shortDescription": { + "text": "CVE-2018-3721 Package: lodash" + }, + "fullDescription": { + "text": "lodash: Prototype pollution in utilities function." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-3721", + "help": { + "text": "Vulnerability CVE-2018-3721\nSeverity: LOW\nPackage: lodash\nInstalled Version: 4.17.4\nFixed Version: 4.17.5\nLink: [CVE-2018-3721](https://avd.aquasec.com/nvd/cve-2018-3721)", + "markdown": "**Vulnerability CVE-2018-3721**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|LOW|lodash|4.17.4|4.17.5|[CVE-2018-3721](https://avd.aquasec.com/nvd/cve-2018-3721)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "LOW", + "lodash" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2016-5385/guzzlehttp/guzzle", + "name": "Programming Language Vulnerability (Composer)", + "shortDescription": { + "text": "CVE-2016-5385 Package: guzzlehttp/guzzle" + }, + "fullDescription": { + "text": "PHP: sets environmental variable based on user supplied Proxy request header." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2016-5385", + "help": { + "text": "Vulnerability CVE-2016-5385\nSeverity: HIGH\nPackage: guzzlehttp/guzzle\nInstalled Version: 6.2.0\nFixed Version: 4.2.4, 5.3.1, 6.2.1\nLink: [CVE-2016-5385](https://avd.aquasec.com/nvd/cve-2016-5385)", + "markdown": "**Vulnerability CVE-2016-5385**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|guzzlehttp/guzzle|6.2.0|4.2.4, 5.3.1, 6.2.1|[CVE-2016-5385](https://avd.aquasec.com/nvd/cve-2016-5385)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "guzzlehttp/guzzle" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-19844/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2019-19844 Package: django" + }, + "fullDescription": { + "text": "Django: crafted email address allows account takeover." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-19844", + "help": { + "text": "Vulnerability CVE-2019-19844\nSeverity: CRITICAL\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 3.0.1, 2.2.9, 1.11.27\nLink: [CVE-2019-19844](https://avd.aquasec.com/nvd/cve-2019-19844)", + "markdown": "**Vulnerability CVE-2019-19844**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|django|2.0.9|3.0.1, 2.2.9, 1.11.27|[CVE-2019-19844](https://avd.aquasec.com/nvd/cve-2019-19844)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-7471/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-7471 Package: django" + }, + "fullDescription": { + "text": "django: potential SQL injection via StringAgg(delimiter)." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-7471", + "help": { + "text": "Vulnerability CVE-2020-7471\nSeverity: CRITICAL\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 3.0.3, 2.2.10, 1.11.28\nLink: [CVE-2020-7471](https://avd.aquasec.com/nvd/cve-2020-7471)", + "markdown": "**Vulnerability CVE-2020-7471**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|django|2.0.9|3.0.3, 2.2.10, 1.11.28|[CVE-2020-7471](https://avd.aquasec.com/nvd/cve-2020-7471)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-6975/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2019-6975 Package: django" + }, + "fullDescription": { + "text": "python-django: memory exhaustion in django.utils.numberformat.format()." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-6975", + "help": { + "text": "Vulnerability CVE-2019-6975\nSeverity: HIGH\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 2.1.6, 2.0.11, 1.11.19\nLink: [CVE-2019-6975](https://avd.aquasec.com/nvd/cve-2019-6975)", + "markdown": "**Vulnerability CVE-2019-6975**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|django|2.0.9|2.1.6, 2.0.11, 1.11.19|[CVE-2019-6975](https://avd.aquasec.com/nvd/cve-2019-6975)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-9402/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-9402 Package: django" + }, + "fullDescription": { + "text": "django: potential SQL injection via "tolerance" parameter in GIS functions and aggregates on Oracle." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-9402", + "help": { + "text": "Vulnerability CVE-2020-9402\nSeverity: HIGH\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 3.0.4, 2.2.11, 1.11.29\nLink: [CVE-2020-9402](https://avd.aquasec.com/nvd/cve-2020-9402)", + "markdown": "**Vulnerability CVE-2020-9402**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|django|2.0.9|3.0.4, 2.2.11, 1.11.29|[CVE-2020-9402](https://avd.aquasec.com/nvd/cve-2020-9402)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-3498/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2019-3498 Package: django" + }, + "fullDescription": { + "text": "python-django: Content spoofing via URL path in default 404 page." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-3498", + "help": { + "text": "Vulnerability CVE-2019-3498\nSeverity: MEDIUM\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 2.1.5, 2.0.10, 1.11.18\nLink: [CVE-2019-3498](https://avd.aquasec.com/nvd/cve-2019-3498)", + "markdown": "**Vulnerability CVE-2019-3498**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|django|2.0.9|2.1.5, 2.0.10, 1.11.18|[CVE-2019-3498](https://avd.aquasec.com/nvd/cve-2019-3498)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-13254/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-13254 Package: django" + }, + "fullDescription": { + "text": "django: potential data leakage via malformed memcached keys." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-13254", + "help": { + "text": "Vulnerability CVE-2020-13254\nSeverity: MEDIUM\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 3.0.7, 2.2.13\nLink: [CVE-2020-13254](https://avd.aquasec.com/nvd/cve-2020-13254)", + "markdown": "**Vulnerability CVE-2020-13254**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|django|2.0.9|3.0.7, 2.2.13|[CVE-2020-13254](https://avd.aquasec.com/nvd/cve-2020-13254)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-13596/django", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-13596 Package: django" + }, + "fullDescription": { + "text": "django: possible XSS via admin ForeignKeyRawIdWidget." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-13596", + "help": { + "text": "Vulnerability CVE-2020-13596\nSeverity: MEDIUM\nPackage: django\nInstalled Version: 2.0.9\nFixed Version: 3.0.7, 2.2.13\nLink: [CVE-2020-13596](https://avd.aquasec.com/nvd/cve-2020-13596)", + "markdown": "**Vulnerability CVE-2020-13596**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|django|2.0.9|3.0.7, 2.2.13|[CVE-2020-13596](https://avd.aquasec.com/nvd/cve-2020-13596)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "django" + ], + "precision": "very-high" + } + }, + { + "id": "pyup.io-37132/django-cors-headers", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "pyup.io-37132 Package: django-cors-headers" + }, + "fullDescription": { + "text": "In django-cors-headers version 3.0.0, ``CORS_ORIGIN_WHITELIST`` requires URI schemes, and optionally ports. This is part of the CORS specification (Section 3.2 <https://tools.ietf.org/html/rfc6454section-3.2>) that was not implemented in this library, except from with the ``CORS_ORIGIN_REGEX_WHITELIST`` setting. It fixes a security issue where the CORS middleware would allow requests between schemes, for example from insecure ``http://`` Origins to a secure ``https://`` site.\r\n\r\nYou will need to update your whitelist to include schemes, for example from this:\r\n\r\nCORS_ORIGIN_WHITELIST = ['example.com']\r\n\r\nto this:\r\n\r\nCORS_ORIGIN_WHITELIST = ['https://example.com']." + }, + "defaultConfiguration": { + "level": "note" + }, + "help": { + "text": "Vulnerability pyup.io-37132\nSeverity: UNKNOWN\nPackage: django-cors-headers\nInstalled Version: 2.5.2\nFixed Version: 3.0.0\nLink: [pyup.io-37132]()", + "markdown": "**Vulnerability pyup.io-37132**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|django-cors-headers|2.5.2|3.0.0|[pyup.io-37132]()|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "django-cors-headers" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-25626/djangorestframework", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-25626 Package: djangorestframework" + }, + "fullDescription": { + "text": "django-rest-framework: XSS Vulnerability in API viewer." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-25626", + "help": { + "text": "Vulnerability CVE-2020-25626\nSeverity: MEDIUM\nPackage: djangorestframework\nInstalled Version: 3.9.2\nFixed Version: 3.11.2\nLink: [CVE-2020-25626](https://avd.aquasec.com/nvd/cve-2020-25626)", + "markdown": "**Vulnerability CVE-2020-25626**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|djangorestframework|3.9.2|3.11.2|[CVE-2020-25626](https://avd.aquasec.com/nvd/cve-2020-25626)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "djangorestframework" + ], + "precision": "very-high" + } + }, + { + "id": "pyup.io-40104/gunicorn", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "pyup.io-40104 Package: gunicorn" + }, + "fullDescription": { + "text": "Gunicorn 20.0.1 fixes chunked encoding support to prevent any request smuggling for security purposes." + }, + "defaultConfiguration": { + "level": "note" + }, + "help": { + "text": "Vulnerability pyup.io-40104\nSeverity: UNKNOWN\nPackage: gunicorn\nInstalled Version: 19.9.0\nFixed Version: 20.0.1\nLink: [pyup.io-40104]()", + "markdown": "**Vulnerability pyup.io-40104**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|gunicorn|19.9.0|20.0.1|[pyup.io-40104]()|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "gunicorn" + ], + "precision": "very-high" + } + }, + { + "id": "pyup.io-40105/gunicorn", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "pyup.io-40105 Package: gunicorn" + }, + "fullDescription": { + "text": "Gunicorn 19.10.0 includes a security fix to prevent HTTP desync attack." + }, + "defaultConfiguration": { + "level": "note" + }, + "help": { + "text": "Vulnerability pyup.io-40105\nSeverity: UNKNOWN\nPackage: gunicorn\nInstalled Version: 19.9.0\nFixed Version: 19.10.0\nLink: [pyup.io-40105]()", + "markdown": "**Vulnerability pyup.io-40105**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|gunicorn|19.9.0|19.10.0|[pyup.io-40105]()|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "gunicorn" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2021-21240/httplib2", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2021-21240 Package: httplib2" + }, + "fullDescription": { + "text": "python-httplib2: Regular expression denial of service via malicious header." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2021-21240", + "help": { + "text": "Vulnerability CVE-2021-21240\nSeverity: HIGH\nPackage: httplib2\nInstalled Version: 0.12.1\nFixed Version: 0.19.0\nLink: [CVE-2021-21240](https://avd.aquasec.com/nvd/cve-2021-21240)", + "markdown": "**Vulnerability CVE-2021-21240**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|httplib2|0.12.1|0.19.0|[CVE-2021-21240](https://avd.aquasec.com/nvd/cve-2021-21240)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "httplib2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-11078/httplib2", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-11078 Package: httplib2" + }, + "fullDescription": { + "text": "python-httplib2: CRLF injection via an attacker controlled unescaped part of uri for httplib2.Http.request function." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-11078", + "help": { + "text": "Vulnerability CVE-2020-11078\nSeverity: MEDIUM\nPackage: httplib2\nInstalled Version: 0.12.1\nFixed Version: 0.18.0\nLink: [CVE-2020-11078](https://avd.aquasec.com/nvd/cve-2020-11078)", + "markdown": "**Vulnerability CVE-2020-11078**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|httplib2|0.12.1|0.18.0|[CVE-2020-11078](https://avd.aquasec.com/nvd/cve-2020-11078)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "httplib2" + ], + "precision": "very-high" + } + }, + { + "id": "pyup.io-38303/httplib2", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "pyup.io-38303 Package: httplib2" + }, + "fullDescription": { + "text": "Httplib2 0.18.0 is an important security update to patch a CWE-93 CRLF injection vulnerability which forces %xx quote of space, CR, LF characters in uri. See: <https://cwe.mitre.org/data/definitions/93.html>." + }, + "defaultConfiguration": { + "level": "note" + }, + "help": { + "text": "Vulnerability pyup.io-38303\nSeverity: UNKNOWN\nPackage: httplib2\nInstalled Version: 0.12.1\nFixed Version: 0.18.0\nLink: [pyup.io-38303]()", + "markdown": "**Vulnerability pyup.io-38303**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|httplib2|0.12.1|0.18.0|[pyup.io-38303]()|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "httplib2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-28493/jinja2", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-28493 Package: jinja2" + }, + "fullDescription": { + "text": "python-jinja2: ReDOS vulnerability due to the sub-pattern." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-28493", + "help": { + "text": "Vulnerability CVE-2020-28493\nSeverity: MEDIUM\nPackage: jinja2\nInstalled Version: 2.10.1\nFixed Version: 2.11.3\nLink: [CVE-2020-28493](https://avd.aquasec.com/nvd/cve-2020-28493)", + "markdown": "**Vulnerability CVE-2020-28493**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|jinja2|2.10.1|2.11.3|[CVE-2020-28493](https://avd.aquasec.com/nvd/cve-2020-28493)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "jinja2" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-29651/py", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-29651 Package: py" + }, + "fullDescription": { + "text": "python-py: ReDoS in the py.path.svnwc component via mailicious input to blame functionality." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-29651", + "help": { + "text": "Vulnerability CVE-2020-29651\nSeverity: HIGH\nPackage: py\nInstalled Version: 1.8.0\nFixed Version: \nLink: [CVE-2020-29651](https://avd.aquasec.com/nvd/cve-2020-29651)", + "markdown": "**Vulnerability CVE-2020-29651**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|py|1.8.0||[CVE-2020-29651](https://avd.aquasec.com/nvd/cve-2020-29651)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "py" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2021-27291/pygments", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2021-27291 Package: pygments" + }, + "fullDescription": { + "text": "python-pygments: ReDos via crafted malicious input." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2021-27291", + "help": { + "text": "Vulnerability CVE-2021-27291\nSeverity: HIGH\nPackage: pygments\nInstalled Version: 2.3.1\nFixed Version: 2.7.4\nLink: [CVE-2021-27291](https://avd.aquasec.com/nvd/cve-2021-27291)", + "markdown": "**Vulnerability CVE-2021-27291**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|pygments|2.3.1|2.7.4|[CVE-2021-27291](https://avd.aquasec.com/nvd/cve-2021-27291)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "pygments" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-20477/pyyaml", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2019-20477 Package: pyyaml" + }, + "fullDescription": { + "text": "PyYAML: command execution through python/object/apply constructor in FullLoader." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-20477", + "help": { + "text": "Vulnerability CVE-2019-20477\nSeverity: CRITICAL\nPackage: pyyaml\nInstalled Version: 5.1\nFixed Version: \nLink: [CVE-2019-20477](https://avd.aquasec.com/nvd/cve-2019-20477)", + "markdown": "**Vulnerability CVE-2019-20477**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|pyyaml|5.1||[CVE-2019-20477](https://avd.aquasec.com/nvd/cve-2019-20477)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "pyyaml" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-14343/pyyaml", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-14343 Package: pyyaml" + }, + "fullDescription": { + "text": "PyYAML: incomplete fix for CVE-2020-1747." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-14343", + "help": { + "text": "Vulnerability CVE-2020-14343\nSeverity: CRITICAL\nPackage: pyyaml\nInstalled Version: 5.1\nFixed Version: 5.4\nLink: [CVE-2020-14343](https://avd.aquasec.com/nvd/cve-2020-14343)", + "markdown": "**Vulnerability CVE-2020-14343**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|pyyaml|5.1|5.4|[CVE-2020-14343](https://avd.aquasec.com/nvd/cve-2020-14343)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "pyyaml" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-1747/pyyaml", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-1747 Package: pyyaml" + }, + "fullDescription": { + "text": "PyYAML: arbitrary command execution through python/object/new when FullLoader is used." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-1747", + "help": { + "text": "Vulnerability CVE-2020-1747\nSeverity: CRITICAL\nPackage: pyyaml\nInstalled Version: 5.1\nFixed Version: 5.3.1\nLink: [CVE-2020-1747](https://avd.aquasec.com/nvd/cve-2020-1747)", + "markdown": "**Vulnerability CVE-2020-1747**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|pyyaml|5.1|5.3.1|[CVE-2020-1747](https://avd.aquasec.com/nvd/cve-2020-1747)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "pyyaml" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-11324/urllib3", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2019-11324 Package: urllib3" + }, + "fullDescription": { + "text": "python-urllib3: Certification mishandle when error should be thrown." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-11324", + "help": { + "text": "Vulnerability CVE-2019-11324\nSeverity: HIGH\nPackage: urllib3\nInstalled Version: 1.24.1\nFixed Version: 1.24.2\nLink: [CVE-2019-11324](https://avd.aquasec.com/nvd/cve-2019-11324)", + "markdown": "**Vulnerability CVE-2019-11324**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|urllib3|1.24.1|1.24.2|[CVE-2019-11324](https://avd.aquasec.com/nvd/cve-2019-11324)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "urllib3" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-11236/urllib3", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2019-11236 Package: urllib3" + }, + "fullDescription": { + "text": "python-urllib3: CRLF injection due to not encoding the '\\r\\n' sequence leading to possible attack on internal service." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-11236", + "help": { + "text": "Vulnerability CVE-2019-11236\nSeverity: MEDIUM\nPackage: urllib3\nInstalled Version: 1.24.1\nFixed Version: \nLink: [CVE-2019-11236](https://avd.aquasec.com/nvd/cve-2019-11236)", + "markdown": "**Vulnerability CVE-2019-11236**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|urllib3|1.24.1||[CVE-2019-11236](https://avd.aquasec.com/nvd/cve-2019-11236)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "urllib3" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-26137/urllib3", + "name": "Programming Language Vulnerability (Pipenv)", + "shortDescription": { + "text": "CVE-2020-26137 Package: urllib3" + }, + "fullDescription": { + "text": "python-urllib3: CRLF injection via HTTP request method." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-26137", + "help": { + "text": "Vulnerability CVE-2020-26137\nSeverity: MEDIUM\nPackage: urllib3\nInstalled Version: 1.24.1\nFixed Version: 1.25.9\nLink: [CVE-2020-26137](https://avd.aquasec.com/nvd/cve-2020-26137)", + "markdown": "**Vulnerability CVE-2020-26137**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|urllib3|1.24.1|1.25.9|[CVE-2020-26137](https://avd.aquasec.com/nvd/cve-2020-26137)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "urllib3" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8164/actionpack", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8164 Package: actionpack" + }, + "fullDescription": { + "text": "rubygem-actionpack: possible strong parameters bypass." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8164", + "help": { + "text": "Vulnerability CVE-2020-8164\nSeverity: HIGH\nPackage: actionpack\nInstalled Version: 5.2.3\nFixed Version: 6.0.3.1, 5.2.4.3\nLink: [CVE-2020-8164](https://avd.aquasec.com/nvd/cve-2020-8164)", + "markdown": "**Vulnerability CVE-2020-8164**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|actionpack|5.2.3|6.0.3.1, 5.2.4.3|[CVE-2020-8164](https://avd.aquasec.com/nvd/cve-2020-8164)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "actionpack" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8166/actionpack", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8166 Package: actionpack" + }, + "fullDescription": { + "text": "rubygem-actionpack: ability to forge per-form CSRF tokens given a global CSRF token." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8166", + "help": { + "text": "Vulnerability CVE-2020-8166\nSeverity: MEDIUM\nPackage: actionpack\nInstalled Version: 5.2.3\nFixed Version: 6.0.3.1, 5.2.4.3\nLink: [CVE-2020-8166](https://avd.aquasec.com/nvd/cve-2020-8166)", + "markdown": "**Vulnerability CVE-2020-8166**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|actionpack|5.2.3|6.0.3.1, 5.2.4.3|[CVE-2020-8166](https://avd.aquasec.com/nvd/cve-2020-8166)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "actionpack" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-15169/actionview", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-15169 Package: actionview" + }, + "fullDescription": { + "text": "rubygem-activeview: Cross-site scripting in translation helpers." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-15169", + "help": { + "text": "Vulnerability CVE-2020-15169\nSeverity: MEDIUM\nPackage: actionview\nInstalled Version: 5.2.3\nFixed Version: 5.2.4.4, 6.0.3.3\nLink: [CVE-2020-15169](https://avd.aquasec.com/nvd/cve-2020-15169)", + "markdown": "**Vulnerability CVE-2020-15169**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|actionview|5.2.3|5.2.4.4, 6.0.3.3|[CVE-2020-15169](https://avd.aquasec.com/nvd/cve-2020-15169)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "actionview" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-5267/actionview", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-5267 Package: actionview" + }, + "fullDescription": { + "text": "rubygem-actionview: views that use the `j` or `escape_javascript` methods are susceptible to XSS attacks." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-5267", + "help": { + "text": "Vulnerability CVE-2020-5267\nSeverity: MEDIUM\nPackage: actionview\nInstalled Version: 5.2.3\nFixed Version: 5.2.4.2, 6.0.2.2\nLink: [CVE-2020-5267](https://avd.aquasec.com/nvd/cve-2020-5267)", + "markdown": "**Vulnerability CVE-2020-5267**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|actionview|5.2.3|5.2.4.2, 6.0.2.2|[CVE-2020-5267](https://avd.aquasec.com/nvd/cve-2020-5267)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "actionview" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8167/actionview", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8167 Package: actionview" + }, + "fullDescription": { + "text": "rubygem-actionview: CSRF vulnerability in rails-ujs." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8167", + "help": { + "text": "Vulnerability CVE-2020-8167\nSeverity: MEDIUM\nPackage: actionview\nInstalled Version: 5.2.3\nFixed Version: 6.0.3.1, 5.2.4.3\nLink: [CVE-2020-8167](https://avd.aquasec.com/nvd/cve-2020-8167)", + "markdown": "**Vulnerability CVE-2020-8167**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|actionview|5.2.3|6.0.3.1, 5.2.4.3|[CVE-2020-8167](https://avd.aquasec.com/nvd/cve-2020-8167)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "actionview" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2021-22880/activerecord", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2021-22880 Package: activerecord" + }, + "fullDescription": { + "text": "rubygem-activerecord: crafted input may cause a regular expression DoS." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2021-22880", + "help": { + "text": "Vulnerability CVE-2021-22880\nSeverity: MEDIUM\nPackage: activerecord\nInstalled Version: 5.2.3\nFixed Version: 6.1.2.1, 6.0.3.5, 5.2.4.5\nLink: [CVE-2021-22880](https://avd.aquasec.com/nvd/cve-2021-22880)", + "markdown": "**Vulnerability CVE-2021-22880**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|activerecord|5.2.3|6.1.2.1, 6.0.3.5, 5.2.4.5|[CVE-2021-22880](https://avd.aquasec.com/nvd/cve-2021-22880)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "activerecord" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8162/activestorage", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8162 Package: activestorage" + }, + "fullDescription": { + "text": "rubygem-activestorage: circumvention of file size limits in ActiveStorage." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8162", + "help": { + "text": "Vulnerability CVE-2020-8162\nSeverity: HIGH\nPackage: activestorage\nInstalled Version: 5.2.3\nFixed Version: 6.0.3.1, 5.2.4.3\nLink: [CVE-2020-8162](https://avd.aquasec.com/nvd/cve-2020-8162)", + "markdown": "**Vulnerability CVE-2020-8162**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|activestorage|5.2.3|6.0.3.1, 5.2.4.3|[CVE-2020-8162](https://avd.aquasec.com/nvd/cve-2020-8162)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "activestorage" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8165/activesupport", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8165 Package: activesupport" + }, + "fullDescription": { + "text": "rubygem-activesupport: potentially unintended unmarshalling of user-provided objects in MemCacheStore and RedisCacheStore." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8165", + "help": { + "text": "Vulnerability CVE-2020-8165\nSeverity: CRITICAL\nPackage: activesupport\nInstalled Version: 5.2.3\nFixed Version: 6.0.3.1, 5.2.4.3\nLink: [CVE-2020-8165](https://avd.aquasec.com/nvd/cve-2020-8165)", + "markdown": "**Vulnerability CVE-2020-8165**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|activesupport|5.2.3|6.0.3.1, 5.2.4.3|[CVE-2020-8165](https://avd.aquasec.com/nvd/cve-2020-8165)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "activesupport" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-10663/json", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-10663 Package: json" + }, + "fullDescription": { + "text": "rubygem-json: Unsafe Object Creation Vulnerability in JSON." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-10663", + "help": { + "text": "Vulnerability CVE-2020-10663\nSeverity: HIGH\nPackage: json\nInstalled Version: 2.2.0\nFixed Version: 2.3.0\nLink: [CVE-2020-10663](https://avd.aquasec.com/nvd/cve-2020-10663)", + "markdown": "**Vulnerability CVE-2020-10663**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|json|2.2.0|2.3.0|[CVE-2020-10663](https://avd.aquasec.com/nvd/cve-2020-10663)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "json" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-15587/loofah", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2019-15587 Package: loofah" + }, + "fullDescription": { + "text": "rubygem-loofah: XXS when a crafted SVG element is republished." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-15587", + "help": { + "text": "Vulnerability CVE-2019-15587\nSeverity: MEDIUM\nPackage: loofah\nInstalled Version: 2.2.3\nFixed Version: 2.3.1\nLink: [CVE-2019-15587](https://avd.aquasec.com/nvd/cve-2019-15587)", + "markdown": "**Vulnerability CVE-2019-15587**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|loofah|2.2.3|2.3.1|[CVE-2019-15587](https://avd.aquasec.com/nvd/cve-2019-15587)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "loofah" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-5477/nokogiri", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2019-5477 Package: nokogiri" + }, + "fullDescription": { + "text": "Rexical Command Injection Vulnerability." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-5477", + "help": { + "text": "Vulnerability CVE-2019-5477\nSeverity: CRITICAL\nPackage: nokogiri\nInstalled Version: 1.10.3\nFixed Version: 1.10.4\nLink: [CVE-2019-5477](https://avd.aquasec.com/nvd/cve-2019-5477)", + "markdown": "**Vulnerability CVE-2019-5477**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|CRITICAL|nokogiri|1.10.3|1.10.4|[CVE-2019-5477](https://avd.aquasec.com/nvd/cve-2019-5477)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "CRITICAL", + "nokogiri" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-13117/nokogiri", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2019-13117 Package: nokogiri" + }, + "fullDescription": { + "text": "libxslt: an xsl number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-13117", + "help": { + "text": "Vulnerability CVE-2019-13117\nSeverity: HIGH\nPackage: nokogiri\nInstalled Version: 1.10.3\nFixed Version: >= 1.10.5\nLink: [CVE-2019-13117](https://avd.aquasec.com/nvd/cve-2019-13117)", + "markdown": "**Vulnerability CVE-2019-13117**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|nokogiri|1.10.3|>= 1.10.5|[CVE-2019-13117](https://avd.aquasec.com/nvd/cve-2019-13117)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "nokogiri" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-7595/nokogiri", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-7595 Package: nokogiri" + }, + "fullDescription": { + "text": "libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-7595", + "help": { + "text": "Vulnerability CVE-2020-7595\nSeverity: HIGH\nPackage: nokogiri\nInstalled Version: 1.10.3\nFixed Version: 1.10.8\nLink: [CVE-2020-7595](https://avd.aquasec.com/nvd/cve-2020-7595)", + "markdown": "**Vulnerability CVE-2020-7595**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|nokogiri|1.10.3|1.10.8|[CVE-2020-7595](https://avd.aquasec.com/nvd/cve-2020-7595)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "nokogiri" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-26247/nokogiri", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-26247 Package: nokogiri" + }, + "fullDescription": { + "text": "rubygem-nokogiri: XML external entity injection via Nokogiri::XML::Schema." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-26247", + "help": { + "text": "Vulnerability CVE-2020-26247\nSeverity: LOW\nPackage: nokogiri\nInstalled Version: 1.10.3\nFixed Version: 1.11.0\nLink: [CVE-2020-26247](https://avd.aquasec.com/nvd/cve-2020-26247)", + "markdown": "**Vulnerability CVE-2020-26247**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|LOW|nokogiri|1.10.3|1.11.0|[CVE-2020-26247](https://avd.aquasec.com/nvd/cve-2020-26247)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "LOW", + "nokogiri" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8161/rack", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8161 Package: rack" + }, + "fullDescription": { + "text": "rubygem-rack: directory traversal in Rack::Directory." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8161", + "help": { + "text": "Vulnerability CVE-2020-8161\nSeverity: HIGH\nPackage: rack\nInstalled Version: 2.0.7\nFixed Version: 2.1.3\nLink: [CVE-2020-8161](https://avd.aquasec.com/nvd/cve-2020-8161)", + "markdown": "**Vulnerability CVE-2020-8161**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|rack|2.0.7|2.1.3|[CVE-2020-8161](https://avd.aquasec.com/nvd/cve-2020-8161)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "rack" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8184/rack", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8184 Package: rack" + }, + "fullDescription": { + "text": "rubygem-rack: percent-encoded cookies can be used to overwrite existing prefixed cookie names." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8184", + "help": { + "text": "Vulnerability CVE-2020-8184\nSeverity: HIGH\nPackage: rack\nInstalled Version: 2.0.7\nFixed Version: 2.2.3, 2.1.4\nLink: [CVE-2020-8184](https://avd.aquasec.com/nvd/cve-2020-8184)", + "markdown": "**Vulnerability CVE-2020-8184**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|rack|2.0.7|2.2.3, 2.1.4|[CVE-2020-8184](https://avd.aquasec.com/nvd/cve-2020-8184)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "rack" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2019-16782/rack", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2019-16782 Package: rack" + }, + "fullDescription": { + "text": "rubygem-rack: hijack sessions by using timing attacks targeting the session id." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2019-16782", + "help": { + "text": "Vulnerability CVE-2019-16782\nSeverity: MEDIUM\nPackage: rack\nInstalled Version: 2.0.7\nFixed Version: 2.0.8, 1.6.12\nLink: [CVE-2019-16782](https://avd.aquasec.com/nvd/cve-2019-16782)", + "markdown": "**Vulnerability CVE-2019-16782**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|rack|2.0.7|2.0.8, 1.6.12|[CVE-2019-16782](https://avd.aquasec.com/nvd/cve-2019-16782)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "rack" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2018-3741/rails-html-sanitizer", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2018-3741 Package: rails-html-sanitizer" + }, + "fullDescription": { + "text": "rubygem-rails-html-sanitizer: non-whitelisted attributes are present in sanitized output when input with specially-crafted HTML fragments leading to XSS vulnerability." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2018-3741", + "help": { + "text": "Vulnerability CVE-2018-3741\nSeverity: MEDIUM\nPackage: rails-html-sanitizer\nInstalled Version: 1.0.3\nFixed Version: 1.0.4\nLink: [CVE-2018-3741](https://avd.aquasec.com/nvd/cve-2018-3741)", + "markdown": "**Vulnerability CVE-2018-3741**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|rails-html-sanitizer|1.0.3|1.0.4|[CVE-2018-3741](https://avd.aquasec.com/nvd/cve-2018-3741)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "rails-html-sanitizer" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-8130/rake", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-8130 Package: rake" + }, + "fullDescription": { + "text": "rake: OS Command Injection via egrep in Rake::FileList." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-8130", + "help": { + "text": "Vulnerability CVE-2020-8130\nSeverity: HIGH\nPackage: rake\nInstalled Version: 12.3.2\nFixed Version: 12.3.3\nLink: [CVE-2020-8130](https://avd.aquasec.com/nvd/cve-2020-8130)", + "markdown": "**Vulnerability CVE-2020-8130**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|rake|12.3.2|12.3.3|[CVE-2020-8130](https://avd.aquasec.com/nvd/cve-2020-8130)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "rake" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2014-7819/sprockets", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2014-7819 Package: sprockets" + }, + "fullDescription": { + "text": "rubygem-sprockets: arbitrary file existence disclosure." + }, + "defaultConfiguration": { + "level": "warning" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2014-7819", + "help": { + "text": "Vulnerability CVE-2014-7819\nSeverity: MEDIUM\nPackage: sprockets\nInstalled Version: 3.7.2\nFixed Version: 2.7.1, 2.12.3, 2.11.3, 2.10.2, 2.9.4, 2.8.3, 2.5.1, 2.4.6, 2.2.3, 2.1.4, 2.0.5\nLink: [CVE-2014-7819](https://avd.aquasec.com/nvd/cve-2014-7819)", + "markdown": "**Vulnerability CVE-2014-7819**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|sprockets|3.7.2|2.7.1, 2.12.3, 2.11.3, 2.10.2, 2.9.4, 2.8.3, 2.5.1, 2.4.6, 2.2.3, 2.1.4, 2.0.5|[CVE-2014-7819](https://avd.aquasec.com/nvd/cve-2014-7819)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "sprockets" + ], + "precision": "very-high" + } + }, + { + "id": "CVE-2020-7663/websocket-extensions", + "name": "Programming Language Vulnerability (Bundler)", + "shortDescription": { + "text": "CVE-2020-7663 Package: websocket-extensions" + }, + "fullDescription": { + "text": "rubygem-websocket-extensions: ReDoS vulnerability in Sec-WebSocket-Extensions parser." + }, + "defaultConfiguration": { + "level": "error" + }, + "helpUri": "https://avd.aquasec.com/nvd/cve-2020-7663", + "help": { + "text": "Vulnerability CVE-2020-7663\nSeverity: HIGH\nPackage: websocket-extensions\nInstalled Version: 0.1.3\nFixed Version: 0.1.5\nLink: [CVE-2020-7663](https://avd.aquasec.com/nvd/cve-2020-7663)", + "markdown": "**Vulnerability CVE-2020-7663**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|HIGH|websocket-extensions|0.1.3|0.1.5|[CVE-2020-7663](https://avd.aquasec.com/nvd/cve-2020-7663)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "HIGH", + "websocket-extensions" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2019-0001/ammonia", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2019-0001 Package: ammonia" + }, + "fullDescription": { + "text": "Uncontrolled recursion leads to abort in HTML serialization." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2019-0001", + "help": { + "text": "Vulnerability RUSTSEC-2019-0001\nSeverity: UNKNOWN\nPackage: ammonia\nInstalled Version: 1.9.0\nFixed Version: >= 2.1.0\nLink: [RUSTSEC-2019-0001](https://rustsec.org/advisories/RUSTSEC-2019-0001)", + "markdown": "**Vulnerability RUSTSEC-2019-0001**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|ammonia|1.9.0|>= 2.1.0|[RUSTSEC-2019-0001](https://rustsec.org/advisories/RUSTSEC-2019-0001)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "ammonia" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2016-0001/openssl", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2016-0001 Package: openssl" + }, + "fullDescription": { + "text": "SSL/TLS MitM vulnerability due to insecure defaults." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2016-0001", + "help": { + "text": "Vulnerability RUSTSEC-2016-0001\nSeverity: UNKNOWN\nPackage: openssl\nInstalled Version: 0.8.3\nFixed Version: >= 0.9.0\nLink: [RUSTSEC-2016-0001](https://rustsec.org/advisories/RUSTSEC-2016-0001)", + "markdown": "**Vulnerability RUSTSEC-2016-0001**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|openssl|0.8.3|>= 0.9.0|[RUSTSEC-2016-0001](https://rustsec.org/advisories/RUSTSEC-2016-0001)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "openssl" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2018-0018/smallvec", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2018-0018 Package: smallvec" + }, + "fullDescription": { + "text": "smallvec creates uninitialized value of any type." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2018-0018", + "help": { + "text": "Vulnerability RUSTSEC-2018-0018\nSeverity: UNKNOWN\nPackage: smallvec\nInstalled Version: 0.6.9\nFixed Version: >= 0.6.13\nLink: [RUSTSEC-2018-0018](https://rustsec.org/advisories/RUSTSEC-2018-0018)", + "markdown": "**Vulnerability RUSTSEC-2018-0018**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|smallvec|0.6.9|>= 0.6.13|[RUSTSEC-2018-0018](https://rustsec.org/advisories/RUSTSEC-2018-0018)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "smallvec" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2019-0009/smallvec", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2019-0009 Package: smallvec" + }, + "fullDescription": { + "text": "Double-free and use-after-free in SmallVec::grow()." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2019-0009", + "help": { + "text": "Vulnerability RUSTSEC-2019-0009\nSeverity: UNKNOWN\nPackage: smallvec\nInstalled Version: 0.6.9\nFixed Version: >= 0.6.10\nLink: [RUSTSEC-2019-0009](https://rustsec.org/advisories/RUSTSEC-2019-0009)", + "markdown": "**Vulnerability RUSTSEC-2019-0009**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|smallvec|0.6.9|>= 0.6.10|[RUSTSEC-2019-0009](https://rustsec.org/advisories/RUSTSEC-2019-0009)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "smallvec" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2019-0012/smallvec", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2019-0012 Package: smallvec" + }, + "fullDescription": { + "text": "Memory corruption in SmallVec::grow()." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2019-0012", + "help": { + "text": "Vulnerability RUSTSEC-2019-0012\nSeverity: UNKNOWN\nPackage: smallvec\nInstalled Version: 0.6.9\nFixed Version: >= 0.6.10\nLink: [RUSTSEC-2019-0012](https://rustsec.org/advisories/RUSTSEC-2019-0012)", + "markdown": "**Vulnerability RUSTSEC-2019-0012**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|smallvec|0.6.9|>= 0.6.10|[RUSTSEC-2019-0012](https://rustsec.org/advisories/RUSTSEC-2019-0012)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "smallvec" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2021-0003/smallvec", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2021-0003 Package: smallvec" + }, + "fullDescription": { + "text": "Buffer overflow in SmallVec::insert_many." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2021-0003", + "help": { + "text": "Vulnerability RUSTSEC-2021-0003\nSeverity: UNKNOWN\nPackage: smallvec\nInstalled Version: 0.6.9\nFixed Version: >= 0.6.14, < 1.0.0, >= 1.6.1\nLink: [RUSTSEC-2021-0003](https://rustsec.org/advisories/RUSTSEC-2021-0003)", + "markdown": "**Vulnerability RUSTSEC-2021-0003**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|smallvec|0.6.9|>= 0.6.14, < 1.0.0, >= 1.6.1|[RUSTSEC-2021-0003](https://rustsec.org/advisories/RUSTSEC-2021-0003)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "smallvec" + ], + "precision": "very-high" + } + }, + { + "id": "RUSTSEC-2018-0017/tempdir", + "name": "Programming Language Vulnerability (Cargo)", + "shortDescription": { + "text": "RUSTSEC-2018-0017 Package: tempdir" + }, + "fullDescription": { + "text": "`tempdir` crate has been deprecated; use `tempfile` instead." + }, + "defaultConfiguration": { + "level": "note" + }, + "helpUri": "https://rustsec.org/advisories/RUSTSEC-2018-0017", + "help": { + "text": "Vulnerability RUSTSEC-2018-0017\nSeverity: UNKNOWN\nPackage: tempdir\nInstalled Version: 0.3.7\nFixed Version: \nLink: [RUSTSEC-2018-0017](https://rustsec.org/advisories/RUSTSEC-2018-0017)", + "markdown": "**Vulnerability RUSTSEC-2018-0017**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|UNKNOWN|tempdir|0.3.7||[RUSTSEC-2018-0017](https://rustsec.org/advisories/RUSTSEC-2018-0017)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "UNKNOWN", + "tempdir" + ], + "precision": "very-high" + } + }] + } + }, + "results": [ + { + "ruleId": "CVE-2018-14618/curl", + "ruleIndex": 0, + "level": "error", + "message": { + "text": "curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16839/curl", + "ruleIndex": 1, + "level": "error", + "message": { + "text": "Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16840/curl", + "ruleIndex": 2, + "level": "error", + "message": { + "text": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16842/curl", + "ruleIndex": 3, + "level": "error", + "message": { + "text": "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-3822/curl", + "ruleIndex": 4, + "level": "error", + "message": { + "text": "libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (`lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()`), generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly (using unsigned math) and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large 'nt response' data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a 'large value' needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-5481/curl", + "ruleIndex": 5, + "level": "error", + "message": { + "text": "Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-5482/curl", + "ruleIndex": 6, + "level": "error", + "message": { + "text": "Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16890/curl", + "ruleIndex": 7, + "level": "error", + "message": { + "text": "libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-3823/curl", + "ruleIndex": 8, + "level": "error", + "message": { + "text": "libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp()` isn't NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol()` call reads beyond the allocated buffer. The read contents will not be returned to the caller." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20843/expat", + "ruleIndex": 9, + "level": "error", + "message": { + "text": "In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-15903/expat", + "ruleIndex": 10, + "level": "error", + "message": { + "text": "In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-17456/git", + "ruleIndex": 11, + "level": "error", + "message": { + "text": "Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-' character." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1353/git", + "ruleIndex": 12, + "level": "error", + "message": { + "text": "An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. When running Git in the Windows Subsystem for Linux (also known as "WSL") while accessing a working directory on a regular Windows drive, none of the NTFS protections were active." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1349/git", + "ruleIndex": 13, + "level": "error", + "message": { + "text": "A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1350, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1350/git", + "ruleIndex": 14, + "level": "error", + "message": { + "text": "A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1352, CVE-2019-1354, CVE-2019-1387." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1351/git", + "ruleIndex": 15, + "level": "error", + "message": { + "text": "A tampering vulnerability exists when Git for Visual Studio improperly handles virtual drive paths, aka 'Git for Visual Studio Tampering Vulnerability'." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1352/git", + "ruleIndex": 16, + "level": "error", + "message": { + "text": "A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1354, CVE-2019-1387." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1354/git", + "ruleIndex": 17, + "level": "error", + "message": { + "text": "A remote code execution vulnerability exists when Git for Visual Studio improperly sanitizes input, aka 'Git for Visual Studio Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1349, CVE-2019-1350, CVE-2019-1352, CVE-2019-1387." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1387/git", + "ruleIndex": 18, + "level": "error", + "message": { + "text": "An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1348/git", + "ruleIndex": 19, + "level": "note", + "message": { + "text": "An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.17.3, v2.16.6, v2.15.4, and v2.14.6. The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-12900/libbz2", + "ruleIndex": 20, + "level": "error", + "message": { + "text": "BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16839/libcurl", + "ruleIndex": 21, + "level": "error", + "message": { + "text": "Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16840/libcurl", + "ruleIndex": 22, + "level": "error", + "message": { + "text": "A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16842/libcurl", + "ruleIndex": 23, + "level": "error", + "message": { + "text": "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-3822/libcurl", + "ruleIndex": 24, + "level": "error", + "message": { + "text": "libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (`lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()`), generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly (using unsigned math) and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large 'nt response' data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a 'large value' needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-5481/libcurl", + "ruleIndex": 25, + "level": "error", + "message": { + "text": "Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-5482/libcurl", + "ruleIndex": 26, + "level": "error", + "message": { + "text": "Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16890/libcurl", + "ruleIndex": 27, + "level": "error", + "message": { + "text": "libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-3823/libcurl", + "ruleIndex": 28, + "level": "error", + "message": { + "text": "libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp()` isn't NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol()` call reads beyond the allocated buffer. The read contents will not be returned to the caller." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-14404/libxml2", + "ruleIndex": 29, + "level": "error", + "message": { + "text": "A NULL pointer dereference vulnerability exists in the xpath.c:xmlXPathCompOpEval() function of libxml2 through 2.9.8 when parsing an invalid XPath expression in the XPATH_OP_AND or XPATH_OP_OR case. Applications processing untrusted XSL format inputs with the use of the libxml2 library may be vulnerable to a denial of service attack due to a crash of the application." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-14567/libxml2", + "ruleIndex": 30, + "level": "warning", + "message": { + "text": "libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035 and CVE-2018-9251." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-9251/libxml2", + "ruleIndex": 31, + "level": "warning", + "message": { + "text": "The xz_decomp function in xzlib.c in libxml2 2.9.8, if --with-lzma is used, allows remote attackers to cause a denial of service (infinite loop) via a crafted XML file that triggers LZMA_MEMLIMIT_ERROR, as demonstrated by xmllint, a different vulnerability than CVE-2015-8035." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-3902/mercurial", + "ruleIndex": 32, + "level": "warning", + "message": { + "text": "A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subrepositories to defeat Mercurial's path-checking logic and write files outside a repository." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-14697/musl", + "ruleIndex": 33, + "level": "error", + "message": { + "text": "musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-14697/musl-utils", + "ruleIndex": 34, + "level": "error", + "message": { + "text": "musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20685/openssh", + "ruleIndex": 35, + "level": "warning", + "message": { + "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6109/openssh", + "ruleIndex": 36, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6111/openssh", + "ruleIndex": 37, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20685/openssh-client", + "ruleIndex": 38, + "level": "warning", + "message": { + "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6109/openssh-client", + "ruleIndex": 39, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6111/openssh-client", + "ruleIndex": 40, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20685/openssh-keygen", + "ruleIndex": 41, + "level": "warning", + "message": { + "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6109/openssh-keygen", + "ruleIndex": 42, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6111/openssh-keygen", + "ruleIndex": 43, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20685/openssh-server", + "ruleIndex": 44, + "level": "warning", + "message": { + "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6109/openssh-server", + "ruleIndex": 45, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6111/openssh-server", + "ruleIndex": 46, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20685/openssh-server-common", + "ruleIndex": 47, + "level": "warning", + "message": { + "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6109/openssh-server-common", + "ruleIndex": 48, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6111/openssh-server-common", + "ruleIndex": 49, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20685/openssh-sftp-server", + "ruleIndex": 50, + "level": "warning", + "message": { + "text": "In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6109/openssh-sftp-server", + "ruleIndex": 51, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6111/openssh-sftp-server", + "ruleIndex": 52, + "level": "warning", + "message": { + "text": "An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-1000156/patch", + "ruleIndex": 53, + "level": "error", + "message": { + "text": "GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-6952/patch", + "ruleIndex": 54, + "level": "error", + "message": { + "text": "A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-13638/patch", + "ruleIndex": 55, + "level": "error", + "message": { + "text": "GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-13636/patch", + "ruleIndex": 56, + "level": "warning", + "message": { + "text": "In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-8457/sqlite-libs", + "ruleIndex": 57, + "level": "error", + "message": { + "text": "SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20346/sqlite-libs", + "ruleIndex": 58, + "level": "error", + "message": { + "text": "SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-0203/subversion", + "ruleIndex": 59, + "level": "error", + "message": { + "text": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-11782/subversion", + "ruleIndex": 60, + "level": "warning", + "message": { + "text": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-0203/subversion-libs", + "ruleIndex": 61, + "level": "error", + "message": { + "text": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a client sends certain sequences of protocol commands. This can lead to disruption for users of the server." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-11782/subversion-libs", + "ruleIndex": 62, + "level": "warning", + "message": { + "text": "In Apache Subversion versions up to and including 1.9.10, 1.10.4, 1.12.0, Subversion's svnserve server process may exit when a well-formed read-only request produces a particular answer. This can lead to disruption for users of the server." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-20482/tar", + "ruleIndex": 63, + "level": "warning", + "message": { + "text": "GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "knqyf263/vuln-image (alpine 3.7.1)", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-11358/jquery", + "ruleIndex": 0, + "level": "warning", + "message": { + "text": "jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-11022/jquery", + "ruleIndex": 1, + "level": "warning", + "message": { + "text": "In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-11023/jquery", + "ruleIndex": 2, + "level": "warning", + "message": { + "text": "In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-10744/lodash", + "ruleIndex": 3, + "level": "error", + "message": { + "text": "Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-16487/lodash", + "ruleIndex": 4, + "level": "error", + "message": { + "text": "A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8203/lodash", + "ruleIndex": 5, + "level": "error", + "message": { + "text": "Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-1010266/lodash", + "ruleIndex": 6, + "level": "warning", + "message": { + "text": "lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-3721/lodash", + "ruleIndex": 7, + "level": "note", + "message": { + "text": "lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "node-app/package-lock.json", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2016-5385/guzzlehttp/guzzle", + "ruleIndex": 0, + "level": "error", + "message": { + "text": "PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary proxy server via a crafted Proxy header in an HTTP request, as demonstrated by (1) an application that makes a getenv('HTTP_PROXY') call or (2) a CGI configuration of PHP, aka an "httpoxy" issue." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "php-app/composer.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-19844/django", + "ruleIndex": 0, + "level": "error", + "message": { + "text": "Django before 1.11.27, 2.x before 2.2.9, and 3.x before 3.0.1 allows account takeover. A suitably crafted email address (that is equal to an existing user's email address after case transformation of Unicode characters) would allow an attacker to be sent a password reset token for the matched user account. (One mitigation in the new releases is to send password reset tokens only to the registered user email address.)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-7471/django", + "ruleIndex": 1, + "level": "error", + "message": { + "text": "Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-6975/django", + "ruleIndex": 2, + "level": "error", + "message": { + "text": "Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-9402/django", + "ruleIndex": 3, + "level": "error", + "message": { + "text": "Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 allows SQL Injection if untrusted data is used as a tolerance parameter in GIS functions and aggregates on Oracle. By passing a suitably crafted tolerance to GIS functions and aggregates on Oracle, it was possible to break escaping and inject malicious SQL." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-3498/django", + "ruleIndex": 4, + "level": "warning", + "message": { + "text": "In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in django.views.defaults.page_not_found(), leading to content spoofing (in a 404 error page) if a user fails to recognize that a crafted URL has malicious content." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-13254/django", + "ruleIndex": 5, + "level": "warning", + "message": { + "text": "An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-13596/django", + "ruleIndex": 6, + "level": "warning", + "message": { + "text": "An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "pyup.io-37132/django-cors-headers", + "ruleIndex": 7, + "level": "note", + "message": { + "text": "." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-25626/djangorestframework", + "ruleIndex": 8, + "level": "warning", + "message": { + "text": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious <script> tags, leading to a cross-site-scripting (XSS) vulnerability." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "pyup.io-40104/gunicorn", + "ruleIndex": 9, + "level": "note", + "message": { + "text": "." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "pyup.io-40105/gunicorn", + "ruleIndex": 10, + "level": "note", + "message": { + "text": "." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2021-21240/httplib2", + "ruleIndex": 11, + "level": "error", + "message": { + "text": "httplib2 is a comprehensive HTTP client library for Python. In httplib2 before version 0.19.0, a malicious server which responds with long series of "\\xa0" characters in the "www-authenticate" header may cause Denial of Service (CPU burn while parsing header) of the httplib2 client accessing said server. This is fixed in version 0.19.0 which contains a new implementation of auth headers parsing using the pyparsing library." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-11078/httplib2", + "ruleIndex": 12, + "level": "warning", + "message": { + "text": "In httplib2 before version 0.18.0, an attacker controlling unescaped part of uri for `httplib2.Http.request()` could change request headers and body, send additional hidden requests to same server. This vulnerability impacts software that uses httplib2 with uri constructed by string concatenation, as opposed to proper urllib building with escaping. This has been fixed in 0.18.0." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "pyup.io-38303/httplib2", + "ruleIndex": 13, + "level": "note", + "message": { + "text": "." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-28493/jinja2", + "ruleIndex": 14, + "level": "warning", + "message": { + "text": "This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-29651/py", + "ruleIndex": 15, + "level": "error", + "message": { + "text": "A denial of service via regular expression in the py.path.svnwc component of py (aka python-py) through 1.9.0 could be used by attackers to cause a compute-time denial of service attack by supplying malicious input to the blame functionality." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2021-27291/pygments", + "ruleIndex": 16, + "level": "error", + "message": { + "text": "In pygments 1.1+, fixed in 2.7.4, the lexers used to parse programming languages rely heavily on regular expressions. Some of the regular expressions have exponential or cubic worst-case complexity and are vulnerable to ReDoS. By crafting malicious input, an attacker can cause a denial of service." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-20477/pyyaml", + "ruleIndex": 17, + "level": "error", + "message": { + "text": "PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-14343/pyyaml", + "ruleIndex": 18, + "level": "error", + "message": { + "text": "A vulnerability was discovered in the PyYAML library in versions before 5.4, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-1747/pyyaml", + "ruleIndex": 19, + "level": "error", + "message": { + "text": "A vulnerability was discovered in the PyYAML library in versions before 5.3.1, where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-11324/urllib3", + "ruleIndex": 20, + "level": "error", + "message": { + "text": "The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired set of CA certificates is different from the OS store of CA certificates, which results in SSL connections succeeding in situations where a verification failure is the correct outcome. This is related to use of the ssl_context, ca_certs, or ca_certs_dir argument." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-11236/urllib3", + "ruleIndex": 21, + "level": "warning", + "message": { + "text": "In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attacker controls the request parameter." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-26137/urllib3", + "ruleIndex": 22, + "level": "warning", + "message": { + "text": "urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "python-app/Pipfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8164/actionpack", + "ruleIndex": 0, + "level": "error", + "message": { + "text": "A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails < 6.0.3.1 which can allow an attacker to supply information can be inadvertently leaked fromStrong Parameters." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8166/actionpack", + "ruleIndex": 1, + "level": "warning", + "message": { + "text": "A CSRF forgery vulnerability exists in rails < 5.2.5, rails < 6.0.4 that makes it possible for an attacker to, given a global CSRF token such as the one present in the authenticity_token meta tag, forge a per-form CSRF token." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-15169/actionview", + "ruleIndex": 2, + "level": "warning", + "message": { + "text": "In Action View before versions 5.2.4.4 and 6.0.3.3 there is a potential Cross-Site Scripting (XSS) vulnerability in Action View's translation helpers. Views that allow the user to control the default (not found) value of the `t` and `translate` helpers could be susceptible to XSS attacks. When an HTML-unsafe string is passed as the default for a missing translation key named html or ending in _html, the default string is incorrectly marked as HTML-safe and not escaped. This is patched in versions 6.0.3.3 and 5.2.4.4. A workaround without upgrading is proposed in the source advisory." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-5267/actionview", + "ruleIndex": 3, + "level": "warning", + "message": { + "text": "In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView's JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8167/actionview", + "ruleIndex": 4, + "level": "warning", + "message": { + "text": "A CSRF vulnerability exists in rails <= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong domains." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2021-22880/activerecord", + "ruleIndex": 5, + "level": "warning", + "message": { + "text": "The PostgreSQL adapter in Active Record before 6.1.2.1, 6.0.3.5, 5.2.4.5 suffers from a regular expression denial of service (REDoS) vulnerability. Carefully crafted input can cause the input validation in the `money` type of the PostgreSQL adapter in Active Record to spend too much time in a regular expression, resulting in the potential for a DoS attack. This only impacts Rails applications that are using PostgreSQL along with money type columns that take user input." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8162/activestorage", + "ruleIndex": 6, + "level": "error", + "message": { + "text": "A client side enforcement of server side security vulnerability exists in rails < 5.2.4.2 and rails < 6.0.3.1 ActiveStorage's S3 adapter that allows the Content-Length of a direct file upload to be modified by an end user bypassing upload limits." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8165/activesupport", + "ruleIndex": 7, + "level": "error", + "message": { + "text": "A deserialization of untrusted data vulnernerability exists in rails < 5.2.4.3, rails < 6.0.3.1 that can allow an attacker to unmarshal user-provided objects in MemCacheStore and RedisCacheStore potentially resulting in an RCE." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-10663/json", + "ruleIndex": 8, + "level": "error", + "message": { + "text": "The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-15587/loofah", + "ruleIndex": 9, + "level": "warning", + "message": { + "text": "In the Loofah gem for Ruby through v2.3.0 unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-5477/nokogiri", + "ruleIndex": 10, + "level": "error", + "message": { + "text": "A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-13117/nokogiri", + "ruleIndex": 11, + "level": "error", + "message": { + "text": "In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-7595/nokogiri", + "ruleIndex": 12, + "level": "error", + "message": { + "text": "xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-26247/nokogiri", + "ruleIndex": 13, + "level": "note", + "message": { + "text": "Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri before version 1.11.0.rc4 there is an XXE vulnerability. XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabling XXE or SSRF attacks. This behavior is counter to the security policy followed by Nokogiri maintainers, which is to treat all input as untrusted by default whenever possible. This is fixed in Nokogiri version 1.11.0.rc4." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8161/rack", + "ruleIndex": 14, + "level": "error", + "message": { + "text": "A directory traversal vulnerability exists in rack < 2.2.0 that allows an attacker perform directory traversal vulnerability in the Rack::Directory app that is bundled with Rack which could result in information disclosure." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8184/rack", + "ruleIndex": 15, + "level": "error", + "message": { + "text": "A reliance on cookies without validation/integrity check security vulnerability exists in rack < 2.2.3, rack < 2.1.4 that makes it is possible for an attacker to forge a secure or host-only cookie prefix." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2019-16782/rack", + "ruleIndex": 16, + "level": "warning", + "message": { + "text": "There's a possible information leak / session hijack vulnerability in Rack (RubyGem rack). This vulnerability is patched in versions 1.6.12 and 2.0.8. Attackers may be able to find and hijack sessions by using timing attacks targeting the session id. Session ids are usually stored and indexed in a database that uses some kind of scheme for speeding up lookups of that session id. By carefully measuring the amount of time it takes to look up a session, an attacker may be able to find a valid session id and hijack the session. The session id itself may be generated randomly, but the way the session is indexed by the backing store does not use a secure comparison." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2018-3741/rails-html-sanitizer", + "ruleIndex": 17, + "level": "warning", + "message": { + "text": "There is a possible XSS vulnerability in all rails-html-sanitizer gem versions below 1.0.4 for Ruby. The gem allows non-whitelisted attributes to be present in sanitized output when input with specially-crafted HTML fragments, and these attributes can lead to an XSS attack on target applications. This issue is similar to CVE-2018-8048 in Loofah. All users running an affected release should either upgrade or use one of the workarounds immediately." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-8130/rake", + "ruleIndex": 18, + "level": "error", + "message": { + "text": "There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2014-7819/sprockets", + "ruleIndex": 19, + "level": "warning", + "message": { + "text": "Multiple directory traversal vulnerabilities in server.rb in Sprockets before 2.0.5, 2.1.x before 2.1.4, 2.2.x before 2.2.3, 2.3.x before 2.3.3, 2.4.x before 2.4.6, 2.5.x before 2.5.1, 2.6.x and 2.7.x before 2.7.1, 2.8.x before 2.8.3, 2.9.x before 2.9.4, 2.10.x before 2.10.2, 2.11.x before 2.11.3, 2.12.x before 2.12.3, and 3.x before 3.0.0.beta.3, as distributed with Ruby on Rails 3.x and 4.x, allow remote attackers to determine the existence of files outside the application root via a ../ (dot dot slash) sequence with (1) double slashes or (2) URL encoding." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "CVE-2020-7663/websocket-extensions", + "ruleIndex": 20, + "level": "error", + "message": { + "text": "websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "ruby-app/Gemfile.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2019-0001/ammonia", + "ruleIndex": 0, + "level": "note", + "message": { + "text": "Affected versions of this crate did use recursion for serialization of HTML\nDOM trees.\n\nThis allows an attacker to cause abort due to stack overflow by providing\na pathologically nested input.\n\nThe flaw was corrected by serializing the DOM tree iteratively instead." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2016-0001/openssl", + "ruleIndex": 1, + "level": "note", + "message": { + "text": "All versions of rust-openssl prior to 0.9.0 contained numerous insecure defaults\nincluding off-by-default certificate verification and no API to perform hostname\nverification.\n\nUnless configured correctly by a developer, these defaults could allow an attacker\nto perform man-in-the-middle attacks.\n\nThe problem was addressed in newer versions by enabling certificate verification\nby default and exposing APIs to perform hostname verification. Use the\n`SslConnector` and `SslAcceptor` types to take advantage of these new features\n(as opposed to the lower-level `SslContext` type)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2018-0018/smallvec", + "ruleIndex": 2, + "level": "note", + "message": { + "text": "Affected versions of this crate called `mem::uninitialized()` to create values of a user-supplied type `T`.\nThis is unsound e.g. if `T` is a reference type (which must be non-null and thus may not remain uninitialized).\n \nThe flaw was corrected by avoiding the use of `mem::uninitialized()`, using `MaybeUninit` instead." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2019-0009/smallvec", + "ruleIndex": 3, + "level": "note", + "message": { + "text": "Attempting to call `grow` on a spilled SmallVec with a value equal to the current capacity causes it to free the existing data. This performs a double free immediately and may lead to use-after-free on subsequent accesses to the SmallVec contents.\n\nAn attacker that controls the value passed to `grow` may exploit this flaw to obtain memory contents or gain remote code execution.\n\nCredits to @ehuss for discovering, reporting and fixing the bug." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2019-0012/smallvec", + "ruleIndex": 4, + "level": "note", + "message": { + "text": "Attempting to call `grow` on a spilled SmallVec with a value less than the current capacity causes corruption of memory allocator data structures.\n\nAn attacker that controls the value passed to `grow` may exploit this flaw to obtain memory contents or gain remote code execution.\n\nCredits to @ehuss for discovering, reporting and fixing the bug." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2021-0003/smallvec", + "ruleIndex": 5, + "level": "note", + "message": { + "text": "A bug in the `SmallVec::insert_many` method caused it to allocate a buffer that was smaller than needed. It then wrote past the end of the buffer, causing a buffer overflow and memory corruption on the heap.\n\nThis bug was only triggered if the iterator passed to `insert_many` yielded more items than the lower bound returned from its `size_hint` method.\n \nThe flaw was corrected in smallvec 0.6.14 and 1.6.1, by ensuring that additional space is always reserved for each item inserted. The fix also simplified the implementation of `insert_many` to use less unsafe code, so it is easier to verify its correctness.\n\nThank you to Yechan Bae (@Qwaz) and the Rust group at Georgia Tech’s SSLab for finding and reporting this bug." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }, + { + "ruleId": "RUSTSEC-2018-0017/tempdir", + "ruleIndex": 6, + "level": "note", + "message": { + "text": "The [`tempdir`](https://crates.io/crates/tempdir) crate has been deprecated\nand the functionality is merged into [`tempfile`](https://crates.io/crates/tempfile)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "rust-app/Cargo.lock", + "uriBaseId": "ROOTPATH" + } + } + }] + }], + "columnKind": "utf16CodeUnits", + "originalUriBaseIds": { + "ROOTPATH": { + "uri": "/" + } + } + } + ] +} \ No newline at end of file diff --git a/sarif.tpl b/sarif.tpl new file mode 100644 index 0000000000..1c480070f6 --- /dev/null +++ b/sarif.tpl @@ -0,0 +1,58 @@ +{ + "$schema": "https://raw.githubusercontent.com/oasis-tcs/sarif-spec/master/Schemata/sarif-schema-2.1.0.json", + "version": "2.1.0", + "runs": [ + { + "tool": { + "driver": { + "name": "Trivy", + "version": "0.12.0" + } + }, + "results": [ + { + "ruleId": "Vulnerability", + "level": "error", + "message": { + "text": "Critical vulnerability found in the Docker image." + }, + "locations": [ + { + "physicalLocation": { + "artifactLocation": { + "uri": "https://example.com/repo/docker-image.tar.gz" + } + } + } + ], + "properties": { + "severity": "Critical", + "vulnerabilityId": "CVE-2021-12345", + "description": "Description of the vulnerability." + } + }, + { + "ruleId": "Vulnerability", + "level": "warning", + "message": { + "text": "Medium severity vulnerability found in the Docker image." + }, + "locations": [ + { + "physicalLocation": { + "artifactLocation": { + "uri": "https://example.com/repo/docker-image.tar.gz" + } + } + } + ], + "properties": { + "severity": "Medium", + "vulnerabilityId": "CVE-2021-67890", + "description": "Description of the vulnerability." + } + } + ] + } + ] +} \ No newline at end of file diff --git a/trivy-results.sarif b/trivy-results.sarif new file mode 100644 index 0000000000..c494689481 --- /dev/null +++ b/trivy-results.sarif @@ -0,0 +1,185 @@ +{ + "$schema": "https://schemastore.azurewebsites.net/schemas/json/sarif-2.1.0-rtm.4.json", + "version": "2.1.0", + "runs": [ + { + "tool": { + "driver": { + "name": "Trivy", + "fullName": "Trivy Vulnerability Scanner", + "rules": [ + { + "id": "[MEDIUM] CVE-2019-1549", + "name": "dockerfile_scan", + "shortDescription": { + "text": "CVE-2019-1549 Package: openssl" + }, + "fullDescription": { + "text": "openssl: information disclosure in fork()." + }, + "help": { + "text": "Vulnerability CVE-2019-1549\nSeverity: MEDIUM\nPackage: openssl\nInstalled Version: 1.1.1c-r0\nFixed Version: 1.1.1d-r0\nLink: [CVE-2019-1549](https://aquasecurity.github.io/avd/nvd/cve-2019-1549)", + "markdown": "**Vulnerability CVE-2019-1549**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssl|1.1.1c-r0|1.1.1d-r0|[CVE-2019-1549](https://aquasecurity.github.io/avd/nvd/cve-2019-1549)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssl" + ], + "precision": "very-high" + } + }, + { + "id": "[MEDIUM] CVE-2019-1551", + "name": "dockerfile_scan", + "shortDescription": { + "text": "CVE-2019-1551 Package: openssl" + }, + "fullDescription": { + "text": "openssl: Integer overflow in RSAZ modular exponentiation on x86_64." + }, + "help": { + "text": "Vulnerability CVE-2019-1551\nSeverity: MEDIUM\nPackage: openssl\nInstalled Version: 1.1.1c-r0\nFixed Version: 1.1.1d-r2\nLink: [CVE-2019-1551](https://aquasecurity.github.io/avd/nvd/cve-2019-1551)", + "markdown": "**Vulnerability CVE-2019-1551**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssl|1.1.1c-r0|1.1.1d-r2|[CVE-2019-1551](https://aquasecurity.github.io/avd/nvd/cve-2019-1551)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssl" + ], + "precision": "very-high" + } + }, + { + "id": "[MEDIUM] CVE-2019-1563", + "name": "dockerfile_scan", + "shortDescription": { + "text": "CVE-2019-1563 Package: openssl" + }, + "fullDescription": { + "text": "openssl: information disclosure in PKCS7_dataDecode and CMS_decrypt_set1_pkey." + }, + "help": { + "text": "Vulnerability CVE-2019-1563\nSeverity: MEDIUM\nPackage: openssl\nInstalled Version: 1.1.1c-r0\nFixed Version: 1.1.1d-r0\nLink: [CVE-2019-1563](https://aquasecurity.github.io/avd/nvd/cve-2019-1563)", + "markdown": "**Vulnerability CVE-2019-1563**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|MEDIUM|openssl|1.1.1c-r0|1.1.1d-r0|[CVE-2019-1563](https://aquasecurity.github.io/avd/nvd/cve-2019-1563)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "MEDIUM", + "openssl" + ], + "precision": "very-high" + } + }, + { + "id": "[LOW] CVE-2019-1547", + "name": "dockerfile_scan", + "shortDescription": { + "text": "CVE-2019-1547 Package: openssl" + }, + "fullDescription": { + "text": "openssl: side-channel weak encryption vulnerability." + }, + "help": { + "text": "Vulnerability CVE-2019-1547\nSeverity: LOW\nPackage: openssl\nInstalled Version: 1.1.1c-r0\nFixed Version: 1.1.1d-r0\nLink: [CVE-2019-1547](https://aquasecurity.github.io/avd/nvd/cve-2019-1547)", + "markdown": "**Vulnerability CVE-2019-1547**\n| Severity | Package | Installed Version | Fixed Version | Link |\n| --- | --- | --- | --- | --- |\n|LOW|openssl|1.1.1c-r0|1.1.1d-r0|[CVE-2019-1547](https://aquasecurity.github.io/avd/nvd/cve-2019-1547)|\n" + }, + "properties": { + "tags": [ + "vulnerability", + "LOW", + "openssl" + ], + "precision": "very-high" + } + }] + } + }, + "results": [ + { + "ruleId": "[MEDIUM] CVE-2019-1549", + "ruleIndex": 0, + "level": "error", + "message": { + "text": "OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "Dockerfile" + }, + "region": { + "startLine": 1, + "startColumn": 1, + "endColumn": 1 + } + } + }] + }, + { + "ruleId": "[MEDIUM] CVE-2019-1551", + "ruleIndex": 1, + "level": "error", + "message": { + "text": "There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "Dockerfile" + }, + "region": { + "startLine": 1, + "startColumn": 1, + "endColumn": 1 + } + } + }] + }, + { + "ruleId": "[MEDIUM] CVE-2019-1563", + "ruleIndex": 2, + "level": "error", + "message": { + "text": "In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "Dockerfile" + }, + "region": { + "startLine": 1, + "startColumn": 1, + "endColumn": 1 + } + } + }] + }, + { + "ruleId": "[LOW] CVE-2019-1547", + "ruleIndex": 3, + "level": "error", + "message": { + "text": "Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s)." + }, + "locations": [{ + "physicalLocation": { + "artifactLocation": { + "uri": "Dockerfile" + }, + "region": { + "startLine": 1, + "startColumn": 1, + "endColumn": 1 + } + } + }] + }], + "columnKind": "utf16CodeUnits" + } + ] +} \ No newline at end of file diff --git a/trivy.yaml b/trivy.yaml new file mode 100644 index 0000000000..d042c7af15 --- /dev/null +++ b/trivy.yaml @@ -0,0 +1,46 @@ +# Same as '--format' +# Default is 'table' +format: table + +# Same as '--report' (available with 'trivy k8s') +# Default is all +report: all + +# Same as '--template' +# Default is empty +template: + +# Same as '--dependency-tree' +# Default is false +dependency-tree: false + +# Same as '--list-all-pkgs' +# Default is false +list-all-pkgs: false + +# Same as '--ignorefile' +# Default is '.trivyignore' +ignorefile: .trivyignore + +# Same as '--ignore-policy' +# Default is empty +ignore-policy: + +# Same as '--exit-code' +# Default is 0 +exit-code: 0 + +# Same as '--exit-on-eol' +# Default is 0 +exit-on-eol: 0 + +# Same as '--output' +# Default is empty (stdout) +output: + +# Same as '--severity' +# Default is all severities +severity: + - MEDIUM + - HIGH + - CRITICAL \ No newline at end of file