Lucene search

K
cveCanonicalCVE-2020-11937
HistoryAug 06, 2020 - 11:15 p.m.

CVE-2020-11937

2020-08-0623:15:11
CWE-401
CWE-400
canonical
web.nvd.nist.gov
38
vulnerability
dos
whoopsie
cve-2020-11937
resource exhaustion
memory leak

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.1

Confidence

High

EPSS

0

Percentile

5.1%

In whoopsie, parse_report() from whoopsie.c allows a local attacker to cause a denial of service via a crafted file. The DoS is caused by resource exhaustion due to a memory leak. Fixed in 0.2.52.5ubuntu0.5, 0.2.62ubuntu0.5 and 0.2.69ubuntu0.1.

Affected configurations

Nvd
Node
canonicalubuntu_linuxMatch20.04lts
AND
canonicalwhoopsieMatch0.2.66
OR
canonicalwhoopsieMatch0.2.67
OR
canonicalwhoopsieMatch0.2.68
OR
canonicalwhoopsieMatch0.2.69
Node
canonicalubuntu_linuxMatch16.04lts
AND
canonicalwhoopsieMatch0.2.49
OR
canonicalwhoopsieMatch0.2.50
OR
canonicalwhoopsieMatch0.2.51
OR
canonicalwhoopsieMatch0.2.52
OR
canonicalwhoopsieMatch0.2.52.1
OR
canonicalwhoopsieMatch0.2.52.2
OR
canonicalwhoopsieMatch0.2.52.3
OR
canonicalwhoopsieMatch0.2.52.4
OR
canonicalwhoopsieMatch0.2.52.5
OR
canonicalwhoopsieMatch0.2.52.5ubuntu0.1
OR
canonicalwhoopsieMatch0.2.52.5ubuntu0.2
OR
canonicalwhoopsieMatch0.2.52.5ubuntu0.3
OR
canonicalwhoopsieMatch0.2.52.5ubuntu0.4
Node
canonicalubuntu_linuxMatch18.04lts
AND
canonicalwhoopsieMatch0.2.58
OR
canonicalwhoopsieMatch0.2.59
OR
canonicalwhoopsieMatch0.2.59build1
OR
canonicalwhoopsieMatch0.2.60
OR
canonicalwhoopsieMatch0.2.61
OR
canonicalwhoopsieMatch0.2.62
OR
canonicalwhoopsieMatch0.2.62ubuntu0.1
OR
canonicalwhoopsieMatch0.2.62ubuntu0.2
OR
canonicalwhoopsieMatch0.2.62ubuntu0.3
OR
canonicalwhoopsieMatch0.2.62ubuntu0.4
VendorProductVersionCPE
canonicalubuntu_linux20.04cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
canonicalwhoopsie0.2.66cpe:2.3:a:canonical:whoopsie:0.2.66:*:*:*:*:*:*:*
canonicalwhoopsie0.2.67cpe:2.3:a:canonical:whoopsie:0.2.67:*:*:*:*:*:*:*
canonicalwhoopsie0.2.68cpe:2.3:a:canonical:whoopsie:0.2.68:*:*:*:*:*:*:*
canonicalwhoopsie0.2.69cpe:2.3:a:canonical:whoopsie:0.2.69:*:*:*:*:*:*:*
canonicalubuntu_linux16.04cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
canonicalwhoopsie0.2.49cpe:2.3:a:canonical:whoopsie:0.2.49:*:*:*:*:*:*:*
canonicalwhoopsie0.2.50cpe:2.3:a:canonical:whoopsie:0.2.50:*:*:*:*:*:*:*
canonicalwhoopsie0.2.51cpe:2.3:a:canonical:whoopsie:0.2.51:*:*:*:*:*:*:*
canonicalwhoopsie0.2.52cpe:2.3:a:canonical:whoopsie:0.2.52:*:*:*:*:*:*:*
Rows per page:
1-10 of 301

CNA Affected

[
  {
    "product": "whoopsie",
    "vendor": "Canonical",
    "versions": [
      {
        "lessThan": "0.2.52.5ubuntu0.5",
        "status": "affected",
        "version": "0.2.52",
        "versionType": "custom"
      },
      {
        "lessThan": "0.2.62ubuntu0.5",
        "status": "affected",
        "version": "0.2.62",
        "versionType": "custom"
      },
      {
        "lessThan": "0.2.69ubuntu0.1",
        "status": "affected",
        "version": "0.2.69",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.1

Confidence

High

EPSS

0

Percentile

5.1%