CVE-2020-13802

NameCVE-2020-13802
DescriptionRebar3 versions 3.0.0-beta.3 to 3.13.2 are vulnerable to OS command injection via URL parameter of dependency specification.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
rebar3 (PTS)sid, trixie, bookworm3.19.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
rebar3source(unstable)(not affected)

Notes

- rebar3 <not-affected> (Fixed before initial upload to Debian)
https://github.com/erlang/rebar3/pull/2302
https://github.com/erlang/rebar3/commit/2e2d1a6bb141a969b6483e082a2afd361fc2ece2

Search for package or bug name: Reporting problems