ozblumen / UdmTestMaven

0 stars 0 forks source link

googleanalytics-0.14.0.tar.gz: 5 vulnerabilities (highest severity is: 7.5) #13

Closed dev-mend-for-github-com[bot] closed 1 year ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - googleanalytics-0.14.0.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Found in HEAD commit: 3695fec727f28c2cda1ae251b369f9b6a2885b30

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-1010083 High 7.5 Flask-0.10.tar.gz Transitive 0.14.1
CVE-2018-1000656 High 7.5 Flask-0.10.tar.gz Transitive 0.14.1
CVE-2020-13757 High 7.5 rsa-3.1.4.tar.gz Transitive 0.15.0
CVE-2020-25658 Medium 5.9 rsa-3.1.4.tar.gz Transitive 0.15.0
WS-2012-0012 Medium 4.0 rsa-3.1.4.tar.gz Transitive 0.15.0

Details

CVE-2019-1010083 ### Vulnerable Library - Flask-0.10.tar.gz

A simple framework for building complex web applications.

Library home page: https://files.pythonhosted.org/packages/f3/46/53d83cbdb79b27678c7b032d5deaa556655dd034cc747ee609b3e3cbf95b/Flask-0.10.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/requirements.txt

Dependency Hierarchy: - googleanalytics-0.14.0.tar.gz (Root Library) - :x: **Flask-0.10.tar.gz** (Vulnerable Library)

Found in HEAD commit: 3695fec727f28c2cda1ae251b369f9b6a2885b30

Found in base branch: main

### Vulnerability Details

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap CVE-2018-1000656.

Publish Date: 2019-07-17

URL: CVE-2019-1010083

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010083

Release Date: 2020-08-24

Fix Resolution (Flask): 0.12.5

Direct dependency fix Resolution (googleanalytics): 0.14.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2018-1000656 ### Vulnerable Library - Flask-0.10.tar.gz

A simple framework for building complex web applications.

Library home page: https://files.pythonhosted.org/packages/f3/46/53d83cbdb79b27678c7b032d5deaa556655dd034cc747ee609b3e3cbf95b/Flask-0.10.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/requirements.txt

Dependency Hierarchy: - googleanalytics-0.14.0.tar.gz (Root Library) - :x: **Flask-0.10.tar.gz** (Vulnerable Library)

Found in HEAD commit: 3695fec727f28c2cda1ae251b369f9b6a2885b30

Found in base branch: main

### Vulnerability Details

The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding. This vulnerability appears to have been fixed in 0.12.3. NOTE: this may overlap CVE-2019-1010083.

Publish Date: 2018-08-20

URL: CVE-2018-1000656

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1000656

Release Date: 2018-08-20

Fix Resolution (Flask): 0.12.4

Direct dependency fix Resolution (googleanalytics): 0.14.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-13757 ### Vulnerable Library - rsa-3.1.4.tar.gz

Pure-Python RSA implementation

Library home page: https://files.pythonhosted.org/packages/db/65/01448b2f3e222a846cbe7a62ea61950c5659b1f9489171eb68242415f92c/rsa-3.1.4.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - googleanalytics-0.14.0.tar.gz (Root Library) - oauth2client-1.3.zip - :x: **rsa-3.1.4.tar.gz** (Vulnerable Library)

Found in HEAD commit: 3695fec727f28c2cda1ae251b369f9b6a2885b30

Found in base branch: main

### Vulnerability Details

Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by causing excessive memory allocation).

Publish Date: 2020-06-01

URL: CVE-2020-13757

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-09-02

Fix Resolution (rsa): 4.1

Direct dependency fix Resolution (googleanalytics): 0.15.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2020-25658 ### Vulnerable Library - rsa-3.1.4.tar.gz

Pure-Python RSA implementation

Library home page: https://files.pythonhosted.org/packages/db/65/01448b2f3e222a846cbe7a62ea61950c5659b1f9489171eb68242415f92c/rsa-3.1.4.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - googleanalytics-0.14.0.tar.gz (Root Library) - oauth2client-1.3.zip - :x: **rsa-3.1.4.tar.gz** (Vulnerable Library)

Found in HEAD commit: 3695fec727f28c2cda1ae251b369f9b6a2885b30

Found in base branch: main

### Vulnerability Details

It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.

Publish Date: 2020-11-12

URL: CVE-2020-25658

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-xrx6-fmxq-rjj2

Release Date: 2020-11-12

Fix Resolution (rsa): 4.7

Direct dependency fix Resolution (googleanalytics): 0.15.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2012-0012 ### Vulnerable Library - rsa-3.1.4.tar.gz

Pure-Python RSA implementation

Library home page: https://files.pythonhosted.org/packages/db/65/01448b2f3e222a846cbe7a62ea61950c5659b1f9489171eb68242415f92c/rsa-3.1.4.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy: - googleanalytics-0.14.0.tar.gz (Root Library) - oauth2client-1.3.zip - :x: **rsa-3.1.4.tar.gz** (Vulnerable Library)

Found in HEAD commit: 3695fec727f28c2cda1ae251b369f9b6a2885b30

Found in base branch: main

### Vulnerability Details

There is a security vulnerability in python-rsa before version 3.4. Depending on the way decrypt_bigfile() is called, it may be possible to do a Bleichenbacher attack.

Publish Date: 2016-01-22

URL: WS-2012-0012

### CVSS 3 Score Details (4.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2016-01-22

Fix Resolution (rsa): 3.4

Direct dependency fix Resolution (googleanalytics): 0.15.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.