Vulnerability Database
Blog
FAQ
Docs
CVE-2018-19295
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2018-19295
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2018-19295.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2018-19295
Aliases
GHSA-p83v-8vmr-qfv9
Related
UBUNTU-CVE-2018-19295
USN-4840-1
openSUSE-SU-2019:0009-1
openSUSE-SU-2019:0095-1
openSUSE-SU-2024:11384-1
Published
2018-12-17T15:29:00Z
Modified
2024-10-12T03:20:18.176772Z
Severity
7.8 (High)
CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
[none]
Details
Sylabs Singularity 2.4 to 2.6 allows local users to conduct Improper Input Validation attacks.
References
https://github.com/sylabs/singularity/releases/tag/2.6.1
Affected packages
Git
/
github.com/sylabs/singularity
Affected ranges
Type
GIT
Repo
https://github.com/sylabs/singularity
Events
Introduced
81bf030a28aa1afe517ea1a83145d6fefe9a1a59
Last affected
579c41508b4eb824c9f00e77a1fbf2b45fb7c637
Affected versions
2.*
2.4
2.4.1
2.4.2
2.4.4
2.4.5
2.4.5-rc1
2.4.6
2.4.6-rc1
2.5.0
2.5.0-rc1
2.5.1
2.5.2
2.5.2-rc1
2.5.2-rc2
2.5.2-rc3
2.6.0
2.6.0-rc1
2.6.0-rc2
CVE-2018-19295 - OSV