owasp-dep-scan / dep-scan

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration. Google chat: https://chat.google.com/room/AAAA6l2dO60?cls=7
https://owasp.org/www-project-dep-scan/
MIT License
1.01k stars 96 forks source link

aerospike python 2 fix version #72

Closed prabhu closed 1 year ago

prabhu commented 1 year ago

In aerospike docker image, fix_version is suggested as 3.6.14, which is an interesting edge-case. Need to investigate where this is coming from.

{"id": "CVE-2022-0391", "package": "pkg:pypi/python@2.7.16", "purl": "pkg:pypi/python@2.7.16", "package_type": "python", "package_usage": "N/A", "version": "2.7.16", "fix_version": "3.6.14", "severity": "HIGH", "cvss_score": "7.5", "short_description": "A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\\r' and '\\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.", "related_urls": ["https://bugs.python.org/issue43882", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/", "https://security.netapp.com/advisory/ntap-20220225-0009/", "https://www.oracle.com/security-alerts/cpuapr2022.html"]}
{"id": "CVE-2022-26488", "package": "pkg:pypi/python@2.7.16", "purl": "pkg:pypi/python@2.7.16", "package_type": "python", "package_usage": "N/A", "version": "2.7.16", "fix_version": null, "severity": "HIGH", "cvss_score": "7.0", "short_description": "In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and enabled PATH entries. A non-administrative user can trigger a repair that incorrectly adds user-writable paths into PATH, enabling search-path hijacking of other users and system services. This affects Python (CPython) through 3.7.12, 3.8.x through 3.8.12, 3.9.x through 3.9.10, and 3.10.x through 3.10.2.", "related_urls": ["https://mail.python.org/archives/list/security-announce@python.org/thread/657Z4XULWZNIY5FRP3OWXHYKUSIH6DMN/", "https://security.netapp.com/advisory/ntap-20220419-0005/"]}
{"id": "CVE-2022-45061", "package": "pkg:pypi/python@2.7.16", "purl": "pkg:pypi/python@2.7.16", "package_type": "python", "package_usage": "N/A", "version": "2.7.16", "fix_version": null, "severity": "HIGH", "cvss_score": "7.5", "short_description": "An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often supplied by remote servers that could be controlled by a malicious actor; in such a scenario, they could trigger excessive CPU consumption on the client attempting to make use of an attacker-supplied supposed hostname. For example, the attack payload could be placed in the Location header of an HTTP response with status code 302. A fix is planned in 3.11.1, 3.10.9, 3.9.16, 3.8.16, and 3.7.16.", "related_urls": ["https://github.com/python/cpython/issues/98433"]}
{"id": "CVE-2021-23336", "package": "pkg:pypi/python@2.7.16", "purl": "pkg:pypi/python@2.7.16", "package_type": "python", "package_usage": "N/A", "version": "2.7.16", "fix_version": "3.6.13", "severity": "MEDIUM", "cvss_score": "5.9", "short_description": "The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would not include it in a cache key of an unkeyed parameter.", "related_urls": ["https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933", "https://github.com/python/cpython/pull/24297", "https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/", "http://www.openwall.com/lists/oss-security/2021/02/19/4", "https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/", "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/", "https://security.netapp.com/advisory/ntap-20210326-0004/", "https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html", "https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/", "https://security.gentoo.org/glsa/202104-04", "https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E", "http://www.openwall.com/lists/oss-security/2021/05/01/2", "https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/", "https://www.oracle.com/security-alerts/cpuApr2021.html", "https://www.oracle.com//security-alerts/cpujul2021.html", "https://www.oracle.com/security-alerts/cpuoct2021.html", "https://www.oracle.com/security-alerts/cpujan2022.html"]}
prabhu commented 1 year ago

Similar issues with adoptopenjdk and openssl.

╔══════════════════╤════════════════════╤═════════════════════╤════════════════════════════╤═══════════════════╤═════════════╤═══════╗
║ CVE              │ Package            │ Insights            │ Version                    │ Fix Version       │ Severity    │ Score ║
╟──────────────────┼────────────────────┼─────────────────────┼────────────────────────────┼───────────────────┼─────────────┼───────╢
║ CVE-2018-0734    │ ubuntu/openssl     │                     │ 1.1.1f-1ubuntu2.8          │ 3.0.4-1ubuntu1    │ LOW         │   2.0 ║
╟──────────────────┼────────────────────┼─────────────────────┼────────────────────────────┼───────────────────┼─────────────┼───────╢
║ CVE-2018-0735    │ ubuntu/openssl     │                     │ 1.1.1f-1ubuntu2.8          │ 3.0.4-1ubuntu1    │ LOW         │   2.0 ║
╟──────────────────┼────────────────────┼─────────────────────┼────────────────────────────┼───────────────────┼─────────────┼───────╢