Giter VIP home page Giter VIP logo

clamav-report's People

clamav-report's Issues

CVE-2023-23931 (Medium) detected in cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl - autoclosed

CVE-2023-23931 - Medium Severity Vulnerability

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions Cipher.update_into would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as bytes) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since update_into was originally introduced in cryptography 1.8.

Publish Date: 2023-02-07

URL: CVE-2023-23931

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23931

Release Date: 2023-02-07

Fix Resolution: 39.0.1


⛑️ Automatic Remediation will be attempted for this issue.

cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl: 8 vulnerabilities (highest severity is: 7.8)

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cryptography version) Remediation Possible**
CVE-2023-4807 High 7.8 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct openssl-3.0.11,openssl-3.1.3,OpenSSL_1_1_1w, cryptography - 41.0.4
CVE-2023-50782 High 7.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 42.0.0
CVE-2023-49083 High 7.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 41.0.6
CVE-2023-38325 High 7.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 41.0.2
CVE-2023-0286 High 7.4 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8
CVE-2023-2650 Medium 6.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct OpenSSL_1_1_1u,openssl-3.0.9,openssl-3.1.1, cryptography - 41.0.0
CVE-2023-23931 Medium 6.5 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct 39.0.1
CVE-2023-3446 Medium 5.3 cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl Direct openssl-3.0.10,openssl-3.1.2, cryptography - 41.0.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-4807

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Issue summary: The POLY1305 MAC (message authentication code) implementation
contains a bug that might corrupt the internal state of applications on the
Windows 64 platform when running on newer X86_64 processors supporting the
AVX512-IFMA instructions.

Impact summary: If in an application that uses the OpenSSL library an attacker
can influence whether the POLY1305 MAC algorithm is used, the application
state might be corrupted with various application dependent consequences.

The POLY1305 MAC (message authentication code) implementation in OpenSSL does
not save the contents of non-volatile XMM registers on Windows 64 platform
when calculating the MAC of data larger than 64 bytes. Before returning to
the caller all the XMM registers are set to zero rather than restoring their
previous content. The vulnerable code is used only on newer x86_64 processors
supporting the AVX512-IFMA instructions.

The consequences of this kind of internal application state corruption can
be various - from no consequences, if the calling application does not
depend on the contents of non-volatile XMM registers at all, to the worst
consequences, where the attacker could get complete control of the application
process. However given the contents of the registers are just zeroized so
the attacker cannot put arbitrary values inside, the most likely consequence,
if any, would be an incorrect result of some application dependent
calculations or a crash leading to a denial of service.

The POLY1305 MAC algorithm is most frequently used as part of the
CHACHA20-POLY1305 AEAD (authenticated encryption with associated data)
algorithm. The most common usage of this AEAD cipher is with TLS protocol
versions 1.2 and 1.3 and a malicious client can influence whether this AEAD
cipher is used by the server. This implies that server applications using
OpenSSL can be potentially impacted. However we are currently not aware of
any concrete application that would be affected by this issue therefore we
consider this a Low severity security issue.

As a workaround the AVX512-IFMA instructions support can be disabled at
runtime by setting the environment variable OPENSSL_ia32cap:

OPENSSL_ia32cap=:~0x200000

The FIPS provider is not affected by this issue.

Publish Date: 2023-09-08

URL: CVE-2023-4807

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/vulnerabilities.html

Release Date: 2023-09-08

Fix Resolution: openssl-3.0.11,openssl-3.1.3,OpenSSL_1_1_1w, cryptography - 41.0.4

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-50782

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

Publish Date: 2024-02-05

URL: CVE-2023-50782

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3ww4-gg4f-jr7f

Release Date: 2024-02-05

Fix Resolution: 42.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-49083

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling load_pem_pkcs7_certificates or load_der_pkcs7_certificates could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6.

Publish Date: 2023-11-29

URL: CVE-2023-49083

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-49083

Release Date: 2023-11-29

Fix Resolution: 41.0.6

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-38325

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

The cryptography package before 41.0.2 for Python mishandles SSH certificates that have critical options.

Publish Date: 2023-07-14

URL: CVE-2023-38325

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-38325

Release Date: 2023-07-14

Fix Resolution: 41.0.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-0286

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

There is a type confusion vulnerability relating to X.400 address processing
inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but
the public structure definition for GENERAL_NAME incorrectly specified the type
of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by
the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an
ASN1_STRING.

When CRL checking is enabled (i.e. the application sets the
X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass
arbitrary pointers to a memcmp call, enabling them to read memory contents or
enact a denial of service. In most cases, the attack requires the attacker to
provide both the certificate chain and CRL, neither of which need to have a
valid signature. If the attacker only controls one of these inputs, the other
input must already contain an X.400 address as a CRL distribution point, which
is uncommon. As such, this vulnerability is most likely to only affect
applications which have implemented their own functionality for retrieving CRLs
over a network.

Publish Date: 2023-02-08

URL: CVE-2023-0286

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x4qr-2fvf-3mr5

Release Date: 2023-02-08

Fix Resolution: openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-2650

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Issue summary: Processing some specially crafted ASN.1 object identifiers or
data containing them may be very slow.

Impact summary: Applications that use OBJ_obj2txt() directly, or use any of
the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message
size limit may experience notable to very long delays when processing those
messages, which may lead to a Denial of Service.

An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -
most of which have no size limit. OBJ_obj2txt() may be used to translate
an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL
type ASN1_OBJECT) to its canonical numeric text form, which are the
sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by
periods.

When one of the sub-identifiers in the OBJECT IDENTIFIER is very large
(these are sizes that are seen as absurdly large, taking up tens or hundreds
of KiBs), the translation to a decimal number in text may take a very long
time. The time complexity is O(n^2) with 'n' being the size of the
sub-identifiers in bytes (*).

With OpenSSL 3.0, support to fetch cryptographic algorithms using names /
identifiers in string form was introduced. This includes using OBJECT
IDENTIFIERs in canonical numeric text form as identifiers for fetching
algorithms.

Such OBJECT IDENTIFIERs may be received through the ASN.1 structure
AlgorithmIdentifier, which is commonly used in multiple protocols to specify
what cryptographic algorithm should be used to sign or verify, encrypt or
decrypt, or digest passed data.

Applications that call OBJ_obj2txt() directly with untrusted data are
affected, with any version of OpenSSL. If the use is for the mere purpose
of display, the severity is considered low.

In OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,
CMS, CMP/CRMF or TS. It also impacts anything that processes X.509
certificates, including simple things like verifying its signature.

The impact on TLS is relatively low, because all versions of OpenSSL have a
100KiB limit on the peer's certificate chain. Additionally, this only
impacts clients, or servers that have explicitly enabled client
authentication.

In OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,
such as X.509 certificates. This is assumed to not happen in such a way
that it would cause a Denial of Service, so these versions are considered
not affected by this issue in such a way that it would be cause for concern,
and the severity is therefore considered low.

Publish Date: 2023-05-30

URL: CVE-2023-2650

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/vulnerabilities.html

Release Date: 2023-05-30

Fix Resolution: OpenSSL_1_1_1u,openssl-3.0.9,openssl-3.1.1, cryptography - 41.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-23931

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. In affected versions Cipher.update_into would accept Python objects which implement the buffer protocol, but provide only immutable buffers. This would allow immutable objects (such as bytes) to be mutated, thus violating fundamental rules of Python and resulting in corrupted output. This now correctly raises an exception. This issue has been present since update_into was originally introduced in cryptography 1.8.

Publish Date: 2023-02-07

URL: CVE-2023-23931

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-23931

Release Date: 2023-02-07

Fix Resolution: 39.0.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-3446

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those
checks confirms that the modulus ('p' parameter) is not too large. Trying to use
a very large modulus is slow and OpenSSL will not normally use a modulus which
is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters
that have been supplied. Some of those checks use the supplied modulus value
even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the '-check' option.

The OpenSSL SSL/TLS implementation is not affected by this issue.
The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Publish Date: 2023-07-19

URL: CVE-2023-3446

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/secadv/20230714.txt

Release Date: 2023-07-19

Fix Resolution: openssl-3.0.10,openssl-3.1.2, cryptography - 41.0.3

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

CVE-2022-40897 (Medium) detected in setuptools-57.4.0-py3-none-any.whl - autoclosed

CVE-2022-40897 - Medium Severity Vulnerability

Vulnerable Library - setuptools-57.4.0-py3-none-any.whl

Easily download, build, install, upgrade, and uninstall Python packages

Library home page: https://files.pythonhosted.org/packages/bd/25/5bdf7f1adeebd4e3fa76b2e2f045ae53ee208e40a4231ad0f0c3007e4353/setuptools-57.4.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • setuptools-57.4.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) in package_index.py.

Publish Date: 2022-12-23

URL: CVE-2022-40897

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/

Release Date: 2022-12-23

Fix Resolution: 65.5.1


⛑️ Automatic Remediation will be attempted for this issue.

Jinja2-3.0.1-py3-none-any.whl: 2 vulnerabilities (highest severity is: 6.1)

Vulnerable Library - Jinja2-3.0.1-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/80/21/ae597efc7ed8caaa43fb35062288baaf99a7d43ff0cf66452ddf47604ee6/Jinja2-3.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Jinja2 version) Remediation Possible**
CVE-2024-22195 Medium 6.1 Jinja2-3.0.1-py3-none-any.whl Direct jinja2 - 3.1.3
CVE-2024-34064 Medium 5.4 Jinja2-3.0.1-py3-none-any.whl Direct Jinja2 - 3.1.4

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-22195

Vulnerable Library - Jinja2-3.0.1-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/80/21/ae597efc7ed8caaa43fb35062288baaf99a7d43ff0cf66452ddf47604ee6/Jinja2-3.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • Jinja2-3.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja xmlattr filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.

Publish Date: 2024-01-11

URL: CVE-2024-22195

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h5c8-rqwp-cp95

Release Date: 2024-01-11

Fix Resolution: jinja2 - 3.1.3

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-34064

Vulnerable Library - Jinja2-3.0.1-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/80/21/ae597efc7ed8caaa43fb35062288baaf99a7d43ff0cf66452ddf47604ee6/Jinja2-3.0.1-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • Jinja2-3.0.1-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Jinja is an extensible templating engine. The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the xmlattr filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting values as user input continues to be safe. This vulnerability is fixed in 3.1.4.

Publish Date: 2024-05-06

URL: CVE-2024-34064

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h75v-3vvj-5mfj

Release Date: 2024-05-06

Fix Resolution: Jinja2 - 3.1.4

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

License Policy Violation detected in ansible-core-2.11.3.tar.gz

License Policy Violation detected in ansible-core-2.11.3.tar.gz

Library - ansible-core-2.11.3.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/96/eb/437cbb50b2faa1458e1ad38912acb20dd228b5a0ae0aa198eef9887ac192/ansible-core-2.11.3.tar.gz

Path to dependency file: /tmp/ws-scm/clamav-report

Path to library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • ansible-core-2.11.3.tar.gz (Library containing License Policy Violation)

Found in HEAD commit: 5fdb0dbf32dfe472c06757551bdbf55a095a8290

Found in base branch: develop

📃 License Details

GPL 3.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/69ac3ffc-32cf-47ca-8a98-10f2675fc85f

    ⛔ License Policy Violation - No GPL

CVE-2023-5115 (Medium) detected in ansible-core-2.11.3.tar.gz - autoclosed

CVE-2023-5115 - Medium Severity Vulnerability

Vulnerable Library - ansible-core-2.11.3.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/96/eb/437cbb50b2faa1458e1ad38912acb20dd228b5a0ae0aa198eef9887ac192/ansible-core-2.11.3.tar.gz

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • ansible-core-2.11.3.tar.gz (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

An absolute path traversal attack exists in the Ansible automation platform through 2.15.4. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.

Publish Date: 2023-09-22

URL: CVE-2023-5115

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-09-22

Fix Resolution: 2.13.13


⛑️ Automatic Remediation will be attempted for this issue.

setuptools-57.4.0-py3-none-any.whl: 2 vulnerabilities (highest severity is: 8.8)

Vulnerable Library - setuptools-57.4.0-py3-none-any.whl

Easily download, build, install, upgrade, and uninstall Python packages

Library home page: https://files.pythonhosted.org/packages/bd/25/5bdf7f1adeebd4e3fa76b2e2f045ae53ee208e40a4231ad0f0c3007e4353/setuptools-57.4.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (setuptools version) Remediation Possible**
CVE-2024-6345 High 8.8 setuptools-57.4.0-py3-none-any.whl Direct 70.0.0
CVE-2022-40897 Medium 5.9 setuptools-57.4.0-py3-none-any.whl Direct 65.5.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-6345

Vulnerable Library - setuptools-57.4.0-py3-none-any.whl

Easily download, build, install, upgrade, and uninstall Python packages

Library home page: https://files.pythonhosted.org/packages/bd/25/5bdf7f1adeebd4e3fa76b2e2f045ae53ee208e40a4231ad0f0c3007e4353/setuptools-57.4.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • setuptools-57.4.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

A vulnerability in the package_index module of pypa/setuptools versions up to 69.1.1 allows for remote code execution via its download functions. These functions, which are used to download packages from URLs provided by users or retrieved from package index servers, are susceptible to code injection. If these functions are exposed to user-controlled inputs, such as package URLs, they can execute arbitrary commands on the system. The issue is fixed in version 70.0.

Publish Date: 2024-07-15

URL: CVE-2024-6345

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-6345

Release Date: 2024-07-15

Fix Resolution: 70.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-40897

Vulnerable Library - setuptools-57.4.0-py3-none-any.whl

Easily download, build, install, upgrade, and uninstall Python packages

Library home page: https://files.pythonhosted.org/packages/bd/25/5bdf7f1adeebd4e3fa76b2e2f045ae53ee208e40a4231ad0f0c3007e4353/setuptools-57.4.0-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • setuptools-57.4.0-py3-none-any.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) in package_index.py.

Publish Date: 2022-12-23

URL: CVE-2022-40897

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/

Release Date: 2022-12-23

Fix Resolution: 65.5.1

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Pending Approval

These branches will be created by Renovate only once you click their checkbox below.

  • [NEUTRAL] Update dependency ansible to v10

Other Branches

These updates are pending. To force PRs open, click the checkbox below.

  • Update actions/cache action to v4
  • Update actions/checkout action to v4
  • Update actions/setup-go action to v5
  • Update actions/setup-python action to v5
  • Update actions/upload-artifact action to v4
  • Update github/codeql-action action to v3

Detected dependencies

github-actions
.github/workflows/build.yml
  • actions/checkout v2
  • actions/setup-python v2
  • actions/setup-go v2
  • actions/cache v2
  • mxschmitt/action-tmate v3
  • actions/checkout v2
  • actions/setup-python v2
  • actions/cache v2
  • mxschmitt/action-tmate v3
  • actions/checkout v2
  • actions/setup-python v2
  • actions/cache v2
  • mxschmitt/action-tmate v3
  • actions/checkout v2
  • actions/setup-python v2
  • actions/cache v2
  • actions/upload-artifact v2
  • mxschmitt/action-tmate v3
.github/workflows/codeql-analysis.yml
  • actions/checkout v2
  • github/codeql-action v1
  • github/codeql-action v1
  • github/codeql-action v1
pip_requirements
requirements-dev.txt
requirements.txt
pip_setup
setup.py
  • ansible >=2.10,<5
  • setuptools >= 24.2.0
  • coveralls != 1.11.0

ansible-core-2.11.3.tar.gz: 2 vulnerabilities (highest severity is: 7.8)

Vulnerable Library - ansible-core-2.11.3.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/96/eb/437cbb50b2faa1458e1ad38912acb20dd228b5a0ae0aa198eef9887ac192/ansible-core-2.11.3.tar.gz

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ansible-core version) Remediation Possible**
CVE-2023-5764 High 7.8 ansible-core-2.11.3.tar.gz Direct 2.14.12
CVE-2023-5115 Medium 6.3 ansible-core-2.11.3.tar.gz Direct 2.13.13

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-5764

Vulnerable Library - ansible-core-2.11.3.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/96/eb/437cbb50b2faa1458e1ad38912acb20dd228b5a0ae0aa198eef9887ac192/ansible-core-2.11.3.tar.gz

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • ansible-core-2.11.3.tar.gz (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

Publish Date: 2023-12-12

URL: CVE-2023-5764

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-5764

Release Date: 2023-12-12

Fix Resolution: 2.14.12

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-5115

Vulnerable Library - ansible-core-2.11.3.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/96/eb/437cbb50b2faa1458e1ad38912acb20dd228b5a0ae0aa198eef9887ac192/ansible-core-2.11.3.tar.gz

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • ansible-core-2.11.3.tar.gz (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.

Publish Date: 2023-12-18

URL: CVE-2023-5115

CVSS 3 Score Details (6.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-12-18

Fix Resolution: 2.13.13

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

CVE-2023-0286 (High) detected in cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl - autoclosed

CVE-2023-0286 - High Severity Vulnerability

Vulnerable Library - cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/b2/26/7af637e6a7e87258b963f1731c5982fb31cd507f0d90d91836e446955d02/cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • cryptography-3.4.7-cp36-abi3-manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

There is a type confusion vulnerability relating to X.400 address processing inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING but the public structure definition for GENERAL_NAME incorrectly specified the type of the x400Address field as ASN1_TYPE. This field is subsequently interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather than an ASN1_STRING. When CRL checking is enabled (i.e. the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or enact a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, neither of which need to have a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. As such, this vulnerability is most likely to only affect applications which have implemented their own functionality for retrieving CRLs over a network.

Publish Date: 2023-02-08

URL: CVE-2023-0286

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x4qr-2fvf-3mr5

Release Date: 2023-02-08

Fix Resolution: openssl-3.0.8;cryptography - 39.0.1;openssl-src - 111.25.0+1.1.1t,300.0.12+3.0.8


⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-5764 (Medium) detected in ansible-core-2.11.3.tar.gz - autoclosed

CVE-2023-5764 - Medium Severity Vulnerability

Vulnerable Library - ansible-core-2.11.3.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/96/eb/437cbb50b2faa1458e1ad38912acb20dd228b5a0ae0aa198eef9887ac192/ansible-core-2.11.3.tar.gz

Path to dependency file: /tmp/ws-scm/clamav-report

Path to vulnerable library: /tmp/ws-scm/clamav-report

Dependency Hierarchy:

  • ansible-core-2.11.3.tar.gz (Vulnerable Library)

Found in base branch: develop

Vulnerability Details

A flaw was found in Ansible, where a user's controller is vulnerable to template injection when internal templating operations may errantly remove the unsafe designation from template data. Fixed in 2.14.12, 2.15.7 and 2.16.1.

Publish Date: 2023-10-25

URL: CVE-2023-5764

CVSS 3 Score Details (6.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-5764

Release Date: 2023-10-25

Fix Resolution: 2.14.12


⛑️ Automatic Remediation will be attempted for this issue.

GPL 3.0 License Policy Violation detected in ansible-4.3.0.tar.gz - autoclosed

GPL 3.0 License Policy Violation detected in ansible-4.3.0.tar.gz

Library - ansible-4.3.0.tar.gz

Radically simple IT automation

Library home page: https://files.pythonhosted.org/packages/82/33/53edc29f74573d6059dc8ad0a6bc4c55427788c9f15fe42948d430636348/ansible-4.3.0.tar.gz

Path to dependency file: clamav-report

Path to library: clamav-report

Dependency Hierarchy:

  • ansible-4.3.0.tar.gz (Library containing License Policy Violation)

Found in HEAD commit: 5fdb0dbf32dfe472c06757551bdbf55a095a8290

Found in base branch: develop

📃 License Details

GPL 3.0
License Reference File: https://index.whitesourcesoftware.com/gri/app/reader/resource/content/asString/ff9fcecc-e91a-42b6-9dc6-0345b525bde7

    ⛔ License Policy Violation - No GPL

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.