vulndb/data/osv/GO-2022-0784.json

78 строки
2.0 KiB
JSON
Исходник Обычный вид История

data/reports: unexclude 20 reports (22) - data/reports/GO-2022-0771.yaml - data/reports/GO-2022-0774.yaml - data/reports/GO-2022-0775.yaml - data/reports/GO-2022-0776.yaml - data/reports/GO-2022-0778.yaml - data/reports/GO-2022-0779.yaml - data/reports/GO-2022-0780.yaml - data/reports/GO-2022-0781.yaml - data/reports/GO-2022-0782.yaml - data/reports/GO-2022-0783.yaml - data/reports/GO-2022-0784.yaml - data/reports/GO-2022-0785.yaml - data/reports/GO-2022-0786.yaml - data/reports/GO-2022-0787.yaml - data/reports/GO-2022-0788.yaml - data/reports/GO-2022-0790.yaml - data/reports/GO-2022-0792.yaml - data/reports/GO-2022-0793.yaml - data/reports/GO-2022-0794.yaml - data/reports/GO-2022-0797.yaml Updates golang/vulndb#771 Updates golang/vulndb#774 Updates golang/vulndb#775 Updates golang/vulndb#776 Updates golang/vulndb#778 Updates golang/vulndb#779 Updates golang/vulndb#780 Updates golang/vulndb#781 Updates golang/vulndb#782 Updates golang/vulndb#783 Updates golang/vulndb#784 Updates golang/vulndb#785 Updates golang/vulndb#786 Updates golang/vulndb#787 Updates golang/vulndb#788 Updates golang/vulndb#790 Updates golang/vulndb#792 Updates golang/vulndb#793 Updates golang/vulndb#794 Updates golang/vulndb#797 Change-Id: I8fb284b8da3fc24fb554a952c67601a715b55428 Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607224 Auto-Submit: Tatiana Bradley <tatianabradley@google.com> LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com> Reviewed-by: Damien Neil <dneil@google.com>
2024-08-20 22:31:45 +03:00
{
"schema_version": "1.3.1",
"id": "GO-2022-0784",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"CVE-2020-15257",
"GHSA-36xw-fx78-c5r4"
],
"summary": "containerd-shim API Exposed to Host Network Containers in github.com/containerd/containerd",
"details": "containerd-shim API Exposed to Host Network Containers in github.com/containerd/containerd",
"affected": [
{
"package": {
"name": "github.com/containerd/containerd",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
},
{
"fixed": "1.3.9"
},
{
"introduced": "1.4.0"
},
{
"fixed": "1.4.3"
}
]
}
],
"ecosystem_specific": {}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/containerd/containerd/security/advisories/GHSA-36xw-fx78-c5r4"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15257"
},
{
"type": "FIX",
"url": "https://github.com/containerd/containerd/commit/4a4bb851f5da563ff6e68a83dc837c7699c469ad"
},
{
"type": "WEB",
"url": "https://github.com/containerd/containerd/releases/tag/v1.4.3"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LNKXLOLZWO5FMAPX63ZL7JNKTNNT5NQD"
},
{
"type": "WEB",
"url": "https://research.nccgroup.com/2020/12/10/abstract-shimmer-cve-2020-15257-host-networking-is-root-equivalent-again"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/202105-33"
},
{
"type": "WEB",
"url": "https://www.debian.org/security/2021/dsa-4865"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2022-0784",
"review_status": "UNREVIEWED"
}
}