Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2020-AVI-173
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans GitLab CE et EE. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "GitLab CE versions ant\u00e9rieures \u00e0 12.9.1, 12.8.8 et 12.7.8", "product": { "name": "N/A", "vendor": { "name": "GitLab", "scada": false } } }, { "description": "GitLab EE versions ant\u00e9rieures \u00e0 12.9.1, 12.8.8 et 12.7.8", "product": { "name": "N/A", "vendor": { "name": "GitLab", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-20454", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20454" }, { "name": "CVE-2020-10956", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10956" }, { "name": "CVE-2020-10955", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10955" }, { "name": "CVE-2020-10952", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10952" }, { "name": "CVE-2020-10953", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10953" }, { "name": "CVE-2020-10954", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10954" }, { "name": "CVE-2020-9795", "url": "https://www.cve.org/CVERecord?id=CVE-2020-9795" } ], "initial_release_date": "2020-03-27T00:00:00", "last_revision_date": "2020-03-27T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-173", "revisions": [ { "description": "Version initiale", "revision_date": "2020-03-27T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans GitLab CE et EE.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni\nde service \u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans GitLab CE et EE", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 GitLab du 26 mars 2020", "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ] }
CVE-2019-20454 (GCVE-0-2019-20454)
Vulnerability from cvelistv5
Published
2020-02-14 00:00
Modified
2024-08-05 02:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:39:09.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugs.exim.org/show_bug.cgi?id=2421" }, { "tags": [ "x_transferred" ], "url": "https://bugs.php.net/bug.php?id=78338" }, { "tags": [ "x_transferred" ], "url": "https://vcs.pcre.org/pcre2?view=revision\u0026revision=1092" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735494" }, { "name": "GLSA-202006-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202006-16" }, { "name": "FEDORA-2020-b11cf352bd", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/" }, { "name": "[debian-lts-announce] 20230316 [SECURITY] [DLA 3363-1] pcre2 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00014.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \\X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The flaw occurs in do_extuni_no_utf in pcre2_jit_compile.c." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AC:H/AV:L/A:H/C:N/I:N/PR:N/S:U/UI:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-16T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://bugs.exim.org/show_bug.cgi?id=2421" }, { "url": "https://bugs.php.net/bug.php?id=78338" }, { "url": "https://vcs.pcre.org/pcre2?view=revision\u0026revision=1092" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735494" }, { "name": "GLSA-202006-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202006-16" }, { "name": "FEDORA-2020-b11cf352bd", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/" }, { "name": "[debian-lts-announce] 20230316 [SECURITY] [DLA 3363-1] pcre2 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/03/msg00014.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-20454", "datePublished": "2020-02-14T00:00:00", "dateReserved": "2020-02-14T00:00:00", "dateUpdated": "2024-08-05T02:39:09.902Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10952 (GCVE-0-2020-10952)
Vulnerability from cvelistv5
Published
2020-03-27 18:55
Modified
2024-08-04 11:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push docker images.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:13.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push docker images." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-27T18:55:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10952", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push docker images." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://about.gitlab.com/releases/categories/releases/", "refsource": "MISC", "url": "https://about.gitlab.com/releases/categories/releases/" }, { "name": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/", "refsource": "CONFIRM", "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10952", "datePublished": "2020-03-27T18:55:16", "dateReserved": "2020-03-25T00:00:00", "dateUpdated": "2024-08-04T11:21:13.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10955 (GCVE-0-2020-10955)
Vulnerability from cvelistv5
Published
2020-03-27 18:48
Modified
2024-08-04 11:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on an upload feature that allows an unauthorized user to read content available under specific folders.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:14.205Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" }, { "name": "DSA-4691", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4691" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on an upload feature that allows an unauthorized user to read content available under specific folders." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-22T11:06:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" }, { "name": "DSA-4691", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4691" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10955", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on an upload feature that allows an unauthorized user to read content available under specific folders." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://about.gitlab.com/releases/categories/releases/", "refsource": "MISC", "url": "https://about.gitlab.com/releases/categories/releases/" }, { "name": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/", "refsource": "CONFIRM", "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" }, { "name": "DSA-4691", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4691" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10955", "datePublished": "2020-03-27T18:48:49", "dateReserved": "2020-03-25T00:00:00", "dateUpdated": "2024-08-04T11:21:14.205Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10953 (GCVE-0-2020-10953)
Vulnerability from cvelistv5
Published
2020-03-27 18:52
Modified
2024-08-04 11:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a path traversal issue.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:13.874Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a path traversal issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-27T18:52:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10953", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a path traversal issue." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://about.gitlab.com/releases/categories/releases/", "refsource": "MISC", "url": "https://about.gitlab.com/releases/categories/releases/" }, { "name": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/", "refsource": "CONFIRM", "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10953", "datePublished": "2020-03-27T18:52:05", "dateReserved": "2020-03-25T00:00:00", "dateUpdated": "2024-08-04T11:21:13.874Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10954 (GCVE-0-2020-10954)
Vulnerability from cvelistv5
Published
2020-03-27 18:50
Modified
2024-08-04 11:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
GitLab through 12.9 is affected by a potential DoS in repository archive download.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:14.044Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GitLab through 12.9 is affected by a potential DoS in repository archive download." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-27T18:50:15", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GitLab through 12.9 is affected by a potential DoS in repository archive download." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://about.gitlab.com/releases/categories/releases/", "refsource": "MISC", "url": "https://about.gitlab.com/releases/categories/releases/" }, { "name": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/", "refsource": "CONFIRM", "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10954", "datePublished": "2020-03-27T18:50:15", "dateReserved": "2020-03-25T00:00:00", "dateUpdated": "2024-08-04T11:21:14.044Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-9795 (GCVE-0-2020-9795)
Vulnerability from cvelistv5
Published
2020-06-09 16:03
Modified
2024-08-04 10:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:43:05.138Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211168" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211170" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211171" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT211175" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 13.5 and iPadOS 13.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Catalina 10.15.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 13.4.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 6.2.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-16T16:15:12", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211168" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211170" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211171" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT211175" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2020-9795", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 13.5 and iPadOS 13.5" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Catalina 10.15.5" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 13.4.5" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 6.2.5" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. An application may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT211168", "refsource": "MISC", "url": "https://support.apple.com/HT211168" }, { "name": "https://support.apple.com/HT211170", "refsource": "MISC", "url": "https://support.apple.com/HT211170" }, { "name": "https://support.apple.com/HT211171", "refsource": "MISC", "url": "https://support.apple.com/HT211171" }, { "name": "https://support.apple.com/HT211175", "refsource": "MISC", "url": "https://support.apple.com/HT211175" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2020-9795", "datePublished": "2020-06-09T16:03:13", "dateReserved": "2020-03-02T00:00:00", "dateUpdated": "2024-08-04T10:43:05.138Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-10956 (GCVE-0-2020-10956)
Vulnerability from cvelistv5
Published
2020-03-27 18:25
Modified
2024-08-04 11:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a project import note feature.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:21:13.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a project import note feature." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-27T18:25:52", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://about.gitlab.com/releases/categories/releases/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-10956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a project import note feature." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://about.gitlab.com/releases/categories/releases/", "refsource": "MISC", "url": "https://about.gitlab.com/releases/categories/releases/" }, { "name": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/", "refsource": "CONFIRM", "url": "https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-10956", "datePublished": "2020-03-27T18:25:52", "dateReserved": "2020-03-25T00:00:00", "dateUpdated": "2024-08-04T11:21:13.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…