Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2016-10075 |
CWE-ID | CWE-20 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
tqdm Other software / Other software solutions |
Vendor | tqdm developers |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU39816
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2016-10075
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a local authenticated user to execute arbitrary code.
The tqdm._version module in tqdm versions 4.4.1 and 4.10 allows local users to execute arbitrary code via a crafted repo with a malicious git log in the current working directory.
MitigationInstall update from vendor's website.
Vulnerable software versionstqdm: 4.4.1 - 4.10
CPE2.3 External linkshttp://www.openwall.com/lists/oss-security/2016/12/28/8
http://www.securityfocus.com/bid/95143
http://github.com/tqdm/tqdm/issues/328
http://security.gentoo.org/glsa/201807-01
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.