"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-02-07 01:00:40 +00:00
parent 510375355c
commit cb9e19da53
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
5 changed files with 178 additions and 8 deletions

View File

@ -91,6 +91,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20230205 Re: sox: patches for old vulnerabilities",
"url": "http://www.openwall.com/lists/oss-security/2023/02/05/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20230206 Re: sox: patches for old vulnerabilities",
"url": "http://www.openwall.com/lists/oss-security/2023/02/06/1"
}
]
}

View File

@ -78,6 +78,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20230205 Re: sox: patches for old vulnerabilities",
"url": "http://www.openwall.com/lists/oss-security/2023/02/05/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20230206 Re: sox: patches for old vulnerabilities",
"url": "http://www.openwall.com/lists/oss-security/2023/02/06/1"
}
]
},

View File

@ -63,6 +63,11 @@
"refsource": "MLIST",
"name": "[oss-security] 20230205 Re: sox: patches for old vulnerabilities",
"url": "http://www.openwall.com/lists/oss-security/2023/02/05/1"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20230206 Re: sox: patches for old vulnerabilities",
"url": "http://www.openwall.com/lists/oss-security/2023/02/06/1"
}
]
},

View File

@ -1,17 +1,90 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-24808",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "PDFio is a C library for reading and writing PDF files. In versions prior to 1.1.0 a denial of service (DOS) vulnerability exists in the pdfio parser. Crafted pdf files can cause the program to run at 100% utilization and never terminate. The pdf which causes this crash found in testing is about 28kb in size and was discovered via fuzzing. Anyone who uses this library either as a standalone binary or as a library can be DOSed when attempting to parse this type of file. Web servers or other automated processes which rely on this code to turn pdf submissions into plaintext can be DOSed when an attacker uploads the pdf. Please see the linked GHSA for an example pdf. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')",
"cweId": "CWE-835"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "michaelrsweet",
"product": {
"product_data": [
{
"product_name": "pdfio",
"version": {
"version_data": [
{
"version_value": "< 1.1.0",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/michaelrsweet/pdfio/security/advisories/GHSA-cjc4-x96x-fvgf",
"refsource": "MISC",
"name": "https://github.com/michaelrsweet/pdfio/security/advisories/GHSA-cjc4-x96x-fvgf"
},
{
"url": "https://github.com/michaelrsweet/pdfio/commit/4f10021e7ee527c1aa24853e2947e38e154d9ccb",
"refsource": "MISC",
"name": "https://github.com/michaelrsweet/pdfio/commit/4f10021e7ee527c1aa24853e2947e38e154d9ccb"
}
]
},
"source": {
"advisory": "GHSA-cjc4-x96x-fvgf",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,99 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-24827",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "security-advisories@github.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "syft is a a CLI tool and Go library for generating a Software Bill of Materials (SBOM) from container images and filesystems. A password disclosure flaw was found in Syft versions v0.69.0 and v0.69.1. This flaw leaks the password stored in the SYFT_ATTEST_PASSWORD environment variable. The `SYFT_ATTEST_PASSWORD` environment variable is for the `syft attest` command to generate attested SBOMs for the given container image. This environment variable is used to decrypt the private key (provided with `syft attest --key <path-to-key-file>`) during the signing process while generating an SBOM attestation. This vulnerability affects users running syft that have the `SYFT_ATTEST_PASSWORD` environment variable set with credentials (regardless of if the attest command is being used or not). Users that do not have the environment variable `SYFT_ATTEST_PASSWORD` set are not affected by this issue. The credentials are leaked in two ways: in the syft logs when `-vv` or `-vvv` are used in the syft command (which is any log level >= `DEBUG`) and in the attestation or SBOM only when the `syft-json` format is used. Note that as of v0.69.0 any generated attestations by the `syft attest` command are uploaded to the OCI registry (if you have write access to that registry) in the same way `cosign attach` is done. This means that any attestations generated for the affected versions of syft when the `SYFT_ATTEST_PASSWORD` environment variable was set would leak credentials in the attestation payload uploaded to the OCI registry. This issue has been patched in commit `9995950c70` and has been released as v0.70.0. There are no workarounds for this vulnerability. Users are advised to upgrade."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-200: Exposure of Sensitive Information to an Unauthorized Actor",
"cweId": "CWE-200"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "CWE-532: Insertion of Sensitive Information into Log File",
"cweId": "CWE-532"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "anchore",
"product": {
"product_data": [
{
"product_name": "syft",
"version": {
"version_data": [
{
"version_value": ">= 0.69.0, < 0.70.0",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://github.com/anchore/syft/security/advisories/GHSA-jp7v-3587-2956",
"refsource": "MISC",
"name": "https://github.com/anchore/syft/security/advisories/GHSA-jp7v-3587-2956"
},
{
"url": "https://github.com/anchore/syft/commit/9995950c70e849f9921919faffbfcf46401f71f3",
"refsource": "MISC",
"name": "https://github.com/anchore/syft/commit/9995950c70e849f9921919faffbfcf46401f71f3"
}
]
},
"source": {
"advisory": "GHSA-jp7v-3587-2956",
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
}
]
}