Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/docker/docker: GHSA-qmmc-jppf-32wv #705

Closed
GoVulnBot opened this issue Aug 1, 2022 · 3 comments
Assignees
Labels
excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-qmmc-jppf-32wv, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/docker/docker 1.3.2 < 1.3.2

See doc/triage.md for instructions on how to triage this report.

packages:
  - package: github.com/docker/docker
    versions:
      - fixed: 1.3.2
description: Docker before 1.3.3 does not properly validate image IDs, which allows
    remote attackers to conduct path traversal attacks and spoof repositories via
    a crafted image in a (1) "docker load" operation or (2) "registry communications."
published: 2022-02-15T00:41:14Z
last_modified: 2022-02-15T00:41:14Z
cves:
  - CVE-2014-9358
ghsas:
  - GHSA-qmmc-jppf-32wv
links:
    context:
      - https://github.com/advisories/GHSA-qmmc-jppf-32wv

@julieqiu julieqiu self-assigned this Aug 3, 2022
@julieqiu
Copy link
Member

julieqiu commented Aug 3, 2022

Vulnerability in tool. Not importable.

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592770 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607223 mentions this issue: data/reports: unexclude 20 reports (21)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-0642.yaml
  - data/reports/GO-2022-0644.yaml
  - data/reports/GO-2022-0645.yaml
  - data/reports/GO-2022-0647.yaml
  - data/reports/GO-2022-0649.yaml
  - data/reports/GO-2022-0700.yaml
  - data/reports/GO-2022-0703.yaml
  - data/reports/GO-2022-0704.yaml
  - data/reports/GO-2022-0705.yaml
  - data/reports/GO-2022-0707.yaml
  - data/reports/GO-2022-0708.yaml
  - data/reports/GO-2022-0709.yaml
  - data/reports/GO-2022-0732.yaml
  - data/reports/GO-2022-0749.yaml
  - data/reports/GO-2022-0751.yaml
  - data/reports/GO-2022-0752.yaml
  - data/reports/GO-2022-0759.yaml
  - data/reports/GO-2022-0760.yaml
  - data/reports/GO-2022-0769.yaml
  - data/reports/GO-2022-0770.yaml

Updates #642
Updates #644
Updates #645
Updates #647
Updates #649
Updates #700
Updates #703
Updates #704
Updates #705
Updates #707
Updates #708
Updates #709
Updates #732
Updates #749
Updates #751
Updates #752
Updates #759
Updates #760
Updates #769
Updates #770

Change-Id: I3dabcc907fd498009a9bd4cf865198037615717e
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607223
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable.
Projects
None yet
Development

No branches or pull requests

4 participants