ghsa-jq7p-26h5-w78r
Vulnerability from github
Published
2021-05-18 15:32
Modified
2022-10-31 15:57
Severity ?
Summary
Out-of-bounds read in Apache Thrift
Details
In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/apache/thrift" }, "ranges": [ { "events": [ { "introduced": "0.9.3" }, { "fixed": "0.13.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2019-0210" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": true, "github_reviewed_at": "2021-05-17T21:09:18Z", "nvd_published_at": "2019-10-29T19:15:00Z", "severity": "HIGH" }, "details": "In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.", "id": "GHSA-jq7p-26h5-w78r", "modified": "2022-10-31T15:57:25Z", "published": "2021-05-18T15:32:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0210" }, { "type": "WEB", "url": "https://github.com/apache/thrift/commit/264a3f318ed3e9e51573f67f963c8509786bcec2" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0804" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0805" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0806" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0811" }, { "type": "PACKAGE", "url": "https://github.com/apache/thrift" }, { "type": "WEB", "url": "https://github.com/apache/thrift/blob/master/CHANGES.md#0130" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r2832722c31d78bef7526e2c701ba4b046736e4c851473194a247392f@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r36581cc7047f007dd6aadbdd34e18545ec2c1eb7ccdae6dd47a877a9@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/r55609613abab203a1f2c1f3de050b63ae8f5c4a024df0d848d6915ff@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://lists.apache.org/thread.html/rab740e5c70424ef79fd095a4b076e752109aeee41c4256c2e5e5e142@%3Ccommits.pulsar.apache.org%3E" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2021-0101" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202107-32" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "http://mail-archives.apache.org/mod_mbox/thrift-dev/201910.mbox/%3C277A46CA87494176B1BBCF5D72624A2A%40HAGGIS%3E" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Out-of-bounds read in Apache Thrift" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.