Giter VIP home page Giter VIP logo

kuberhealthy's People

Contributors

2infinitee avatar actions-user avatar adriananeci avatar ashutoshnirkhe avatar bavarianbidi avatar bbkgh avatar brahminikatta avatar calmkart avatar chrishirsch avatar daisy1754 avatar geol86 avatar gwolf3 avatar ihoegen avatar integrii avatar isaaguilar avatar jdowni000 avatar jonnydawg avatar joshulyne avatar kristakhare avatar kuzm1ch avatar mikeinton avatar mtougeron avatar nissessenap avatar qqshfox avatar rawlingsj avatar rjacks161 avatar shillasaebi avatar u5surf avatar zeleena avatar zjhans avatar

kuberhealthy's Issues

CVE-2021-28363 (Medium) detected in urllib3-1.26.2-py2.py3-none-any.whl

CVE-2021-28363 - Medium Severity Vulnerability

Vulnerable Library - urllib3-1.26.2-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/f5/71/45d36a8df68f3ebb098d6861b2c017f3d094538c0fb98fa61d4dc43e69b9/urllib3-1.26.2-py2.py3-none-any.whl

Path to dependency file: /clients/python/requirements.txt

Path to vulnerable library: /clients/python/requirements.txt

Dependency Hierarchy:

  • requests-2.25.1-py2.py3-none-any.whl (Root Library)
    • urllib3-1.26.2-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The urllib3 library 1.26.x before 1.26.4 for Python omits SSL certificate validation in some cases involving HTTPS to HTTPS proxies. The initial connection to the HTTPS proxy (if an SSLContext isn't given via proxy_config) doesn't verify the hostname of the certificate. This means certificates for different servers that still validate properly with the default urllib3 SSLContext will be silently accepted.

Publish Date: 2021-03-15

URL: CVE-2021-28363

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5phf-pp7p-vc2r

Release Date: 2021-03-15

Fix Resolution (urllib3): 1.26.4

Direct dependency fix Resolution (requests): 2.26.0


⛑️ Automatic Remediation is available for this issue

CVE-2022-23491 (High) detected in certifi-2020.12.5-py2.py3-none-any.whl

CVE-2022-23491 - High Severity Vulnerability

Vulnerable Library - certifi-2020.12.5-py2.py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/5e/a0/5f06e1e1d463903cf0c0eebeb751791119ed7a4b3737fdc9a77f1cdfb51f/certifi-2020.12.5-py2.py3-none-any.whl

Path to dependency file: /clients/python/requirements.txt

Path to vulnerable library: /clients/python/requirements.txt

Dependency Hierarchy:

  • requests-2.25.1-py2.py3-none-any.whl (Root Library)
    • certifi-2020.12.5-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion.

Publish Date: 2022-12-07

URL: CVE-2022-23491

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23491

Release Date: 2022-12-07

Fix Resolution: certifi - 2022.12.07

CVE-2021-33503 (High) detected in urllib3-1.26.2-py2.py3-none-any.whl

CVE-2021-33503 - High Severity Vulnerability

Vulnerable Library - urllib3-1.26.2-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/f5/71/45d36a8df68f3ebb098d6861b2c017f3d094538c0fb98fa61d4dc43e69b9/urllib3-1.26.2-py2.py3-none-any.whl

Path to dependency file: /clients/python/requirements.txt

Path to vulnerable library: /clients/python/requirements.txt

Dependency Hierarchy:

  • requests-2.25.1-py2.py3-none-any.whl (Root Library)
    • urllib3-1.26.2-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing many @ characters in the authority component, the authority regular expression exhibits catastrophic backtracking, causing a denial of service if a URL were passed as a parameter or redirected to via an HTTP redirect.

Publish Date: 2021-06-29

URL: CVE-2021-33503

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-q2q7-5pp4-w6pg

Release Date: 2021-06-29

Fix Resolution (urllib3): 1.26.5

Direct dependency fix Resolution (requests): 2.26.0


⛑️ Automatic Remediation is available for this issue

CVE-2021-43565 (High) detected in github.com/golang/crypto/ssh-eec23a3978adcfd26c29f4153eaa3e3d9b2cc53a

CVE-2021-43565 - High Severity Vulnerability

Vulnerable Library - github.com/golang/crypto/ssh-eec23a3978adcfd26c29f4153eaa3e3d9b2cc53a

[mirror] Go supplementary cryptography libraries

Dependency Hierarchy:

  • k8s.io/kops/pkg/apis/kops-a140168c70de521939399f19fb0bdec7dd51ffa4 (Root Library)
    • k8s.io/kops/util/pkg/vfs-a140168c70de521939399f19fb0bdec7dd51ffa4
      • github.com/golang/crypto/ssh-eec23a3978adcfd26c29f4153eaa3e3d9b2cc53a (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server.

Publish Date: 2022-09-06

URL: CVE-2021-43565

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43565

Release Date: 2021-11-10

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1

CVE-2022-27191 (High) detected in github.com/golang/crypto/ssh-eec23a3978adcfd26c29f4153eaa3e3d9b2cc53a

CVE-2022-27191 - High Severity Vulnerability

Vulnerable Library - github.com/golang/crypto/ssh-eec23a3978adcfd26c29f4153eaa3e3d9b2cc53a

[mirror] Go supplementary cryptography libraries

Dependency Hierarchy:

  • k8s.io/kops/pkg/apis/kops-a140168c70de521939399f19fb0bdec7dd51ffa4 (Root Library)
    • k8s.io/kops/util/pkg/vfs-a140168c70de521939399f19fb0bdec7dd51ffa4
      • github.com/golang/crypto/ssh-eec23a3978adcfd26c29f4153eaa3e3d9b2cc53a (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

Publish Date: 2022-03-18

URL: CVE-2022-27191

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-27191

Release Date: 2022-03-18

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.