ZSBRybnik / backend

MIT License
2 stars 0 forks source link

scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl: 2 vulnerabilities (highest severity is: 9.8) - autoclosed #1271

Closed mend-bolt-for-github[bot] closed 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

SciPy: Scientific Library for Python

Library home page: https://files.pythonhosted.org/packages/58/4f/11f34cfc57ead25752a7992b069c36f5d18421958ebd6466ecd849aeaf86/scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

Path to dependency file: /source/native-addon-python/requirements.txt

Path to vulnerable library: /source/native-addon-python/requirements.txt,/source/native-addon-python/requirements.txt

Found in HEAD commit: d6f11282ee9f4af0baad5df06570b6a9700994af

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (scipy version) Remediation Possible**
CVE-2023-29824 Critical 9.8 scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl Direct 1.8.0
CVE-2023-25399 Medium 5.5 scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl Direct 1.10.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-29824 ### Vulnerable Library - scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

SciPy: Scientific Library for Python

Library home page: https://files.pythonhosted.org/packages/58/4f/11f34cfc57ead25752a7992b069c36f5d18421958ebd6466ecd849aeaf86/scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

Path to dependency file: /source/native-addon-python/requirements.txt

Path to vulnerable library: /source/native-addon-python/requirements.txt,/source/native-addon-python/requirements.txt

Dependency Hierarchy: - :x: **scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl** (Vulnerable Library)

Found in HEAD commit: d6f11282ee9f4af0baad5df06570b6a9700994af

Found in base branch: master

### Vulnerability Details

** DISPUTED ** A use-after-free issue was discovered in Py_FindObjects() function in SciPy versions prior to 1.8.0. NOTE: the vendor and discoverer indicate that this is not a security issue.

Publish Date: 2023-07-06

URL: CVE-2023-29824

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-29824

Release Date: 2023-07-06

Fix Resolution: 1.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-25399 ### Vulnerable Library - scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

SciPy: Scientific Library for Python

Library home page: https://files.pythonhosted.org/packages/58/4f/11f34cfc57ead25752a7992b069c36f5d18421958ebd6466ecd849aeaf86/scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

Path to dependency file: /source/native-addon-python/requirements.txt

Path to vulnerable library: /source/native-addon-python/requirements.txt,/source/native-addon-python/requirements.txt

Dependency Hierarchy: - :x: **scipy-1.7.3-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl** (Vulnerable Library)

Found in HEAD commit: d6f11282ee9f4af0baad5df06570b6a9700994af

Found in base branch: master

### Vulnerability Details

A refcounting issue which leads to potential memory leak was discovered in scipy commit 8627df31ab in Py_FindObjects() function.

Publish Date: 2023-07-05

URL: CVE-2023-25399

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25399

Release Date: 2023-07-05

Fix Resolution: 1.10.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.