4k4xs4pH1r3 / win10_rekall

Rekall Memory Forensic Framework
http://www.rekall-forensic.com
GNU General Public License v2.0
0 stars 0 forks source link

CVE-2024-6119 (High) detected in cryptography-42.0.5-cp37-abi3-manylinux_2_28_x86_64.whl #50

Open mend-bolt-for-github[bot] opened 20 hours ago

mend-bolt-for-github[bot] commented 20 hours ago

CVE-2024-6119 - High Severity Vulnerability

Vulnerable Library - cryptography-42.0.5-cp37-abi3-manylinux_2_28_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/64/f7/d3c83c79947cc6807e6acd3b2d9a1cbd312042777bc7eec50c869913df79/cryptography-42.0.5-cp37-abi3-manylinux_2_28_x86_64.whl

Path to dependency file: /rekall-agent

Path to vulnerable library: /rekall-agent,/tmp/ws-scm/win10_rekall,/rekall-core,/src,/rekall-gui

Dependency Hierarchy: - :x: **cryptography-42.0.5-cp37-abi3-manylinux_2_28_x86_64.whl** (Vulnerable Library)

Found in base branch: win10_compressed_memory

Vulnerability Details

Issue summary: Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address resulting in abnormal termination of the application process. Impact summary: Abnormal termination of an application can a cause a denial of service. Applications performing certificate name checks (e.g., TLS clients checking server certificates) may attempt to read an invalid memory address when comparing the expected name with an `otherName` subject alternative name of an X.509 certificate. This may result in an exception that terminates the application program. Note that basic certificate chain validation (signatures, dates, ...) is not affected, the denial of service can occur only when the application also specifies an expected DNS name, Email address or IP address. TLS servers rarely solicit client certificates, and even when they do, they generally don't perform a name check against a reference identifier (expected identity), but rather extract the presented identity after checking the certificate chain. So TLS servers are generally not affected and the severity of the issue is Moderate. The FIPS modules in 3.3, 3.2, 3.1 and 3.0 are not affected by this issue.

Publish Date: 2024-09-03

URL: CVE-2024-6119

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://openssl-library.org/news/secadv/20240903.txt

Release Date: 2024-09-03

Fix Resolution: openssl-3.0.15,openssl-3.1.7,openssl-3.2.3,openssl-3.3.2, cryptography - 43.0.1


Step up your Open Source Security Game with Mend here

secure-code-warrior-for-github[bot] commented 20 hours ago

Micro-Learning Topic: Denial of service (Detected by phrase)

Matched on "denial of service"

The Denial of Service (DoS) attack is focused on making a resource (site, application, server) unavailable for the purpose it was designed. There are many ways to make a service unavailable for legitimate users by manipulating network packets, programming, logical, or resources handling vulnerabilities, among others. Source: https://www.owasp.org/index.php/Denial_of_Service

Try a challenge in Secure Code Warrior

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior