Skip to content

Commit

Permalink
data/reports: review 3 reports, add 2 reports
Browse files Browse the repository at this point in the history
  - data/reports/GO-2024-2491.yaml
  - data/reports/GO-2024-2698.yaml
  - data/reports/GO-2024-2785.yaml
  - data/reports/GO-2024-2912.yaml
  - data/reports/GO-2024-2918.yaml

Updates #2491
Updates #2698
Updates #2785
Fixes #2912
Fixes #2918

Change-Id: I296bb2155b7a3ad7b8f8e7e3f1cc829a159c6cc8
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/595960
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Reviewed-by: Zvonimir Pavlinovic <zpavlinovic@google.com>
  • Loading branch information
tatianab authored and gopherbot committed Jul 1, 2024
1 parent 76e28a5 commit 6b8d768
Show file tree
Hide file tree
Showing 10 changed files with 343 additions and 61 deletions.
63 changes: 36 additions & 27 deletions data/osv/GO-2024-2491.json
Original file line number Diff line number Diff line change
Expand Up @@ -7,8 +7,8 @@
"CVE-2024-21626",
"GHSA-xr7r-f8xq-vfvv"
],
"summary": "runc vulnerable to container breakout through process.cwd trickery and leaked fds in github.com/opencontainers/runc",
"details": "runc vulnerable to container breakout through process.cwd trickery and leaked fds in github.com/opencontainers/runc",
"summary": "Container breakout through process.cwd trickery and leaked fds in github.com/opencontainers/runc",
"details": "Container breakout through process.cwd trickery and leaked fds in github.com/opencontainers/runc",
"affected": [
{
"package": {
Expand All @@ -28,53 +28,62 @@
]
}
],
"ecosystem_specific": {}
"ecosystem_specific": {
"imports": [
{
"path": "github.com/opencontainers/runc/libcontainer/utils",
"symbols": [
"CloseExecFrom"
]
},
{
"path": "github.com/opencontainers/runc/libcontainer/cgroups",
"symbols": [
"openFile",
"prepareOpenat2"
]
},
{
"path": "github.com/opencontainers/runc/libcontainer",
"symbols": [
"Container.start",
"Init",
"finalizeNamespace",
"linuxSetnsInit.Init",
"linuxStandardInit.Init"
]
}
]
}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21626"
},
{
"type": "FIX",
"url": "https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf"
},
{
"type": "WEB",
"url": "http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2024/02/01/1"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2024/02/02/3"
},
{
"type": "WEB",
"url": "https://github.com/opencontainers/runc/releases/tag/v1.1.12"
},
}
],
"credits": [
{
"type": "WEB",
"url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html"
"name": "Rory McNamara from Snyk"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J"
"name": "@lifubang from acmcoder"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL"
"name": "Aleksa Sarai from SUSE"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-2491",
"review_status": "UNREVIEWED"
"review_status": "REVIEWED"
}
}
8 changes: 2 additions & 6 deletions data/osv/GO-2024-2698.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"GHSA-rhh4-rh7c-7r5v"
],
"summary": "Archiver Path Traversal vulnerability in github.com/mholt/archiver",
"details": "Archiver Path Traversal vulnerability in github.com/mholt/archiver",
"details": "A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges using the library.",
"affected": [
{
"package": {
Expand Down Expand Up @@ -50,10 +50,6 @@
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-rhh4-rh7c-7r5v"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0406"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2024-0406"
Expand All @@ -65,6 +61,6 @@
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-2698",
"review_status": "UNREVIEWED"
"review_status": "REVIEWED"
}
}
30 changes: 23 additions & 7 deletions data/osv/GO-2024-2785.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"GHSA-m9w6-wp3h-vq8g"
],
"summary": "CoreDNS may return invalid cache entries in github.com/coredns/coredns",
"details": "CoreDNS may return invalid cache entries in github.com/coredns/coredns",
"details": "A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented caching.",
"affected": [
{
"package": {
Expand All @@ -28,18 +28,30 @@
]
}
],
"ecosystem_specific": {}
"ecosystem_specific": {
"imports": [
{
"path": "github.com/coredns/coredns/plugin/cache",
"symbols": [
"Cache.ServeDNS",
"Cache.exists",
"Cache.getIgnoreTTL",
"ResponseWriter.WriteMsg",
"hash",
"key",
"newPrefetchResponseWriter",
"verifyStaleResponseWriter.WriteMsg"
]
}
]
}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-m9w6-wp3h-vq8g"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0874"
},
{
"type": "FIX",
"url": "https://github.com/coredns/coredns/commit/997c7f953962d47c242273f0e41398fdfb5b0151"
Expand All @@ -52,6 +64,10 @@
"type": "REPORT",
"url": "https://github.com/coredns/coredns/issues/6186"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2024:0041"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2024-0874"
Expand All @@ -63,6 +79,6 @@
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-2785",
"review_status": "UNREVIEWED"
"review_status": "REVIEWED"
}
}
64 changes: 64 additions & 0 deletions data/osv/GO-2024-2912.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,64 @@
{
"schema_version": "1.3.1",
"id": "GO-2024-2912",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"CVE-2021-41092",
"GHSA-99pg-grm5-qq3v"
],
"summary": "Docker CLI leaks private registry credentials to registry-1.docker.io in github.com/docker/cli",
"details": "Docker CLI leaks private registry credentials to registry-1.docker.io in github.com/docker/cli",
"affected": [
{
"package": {
"name": "github.com/docker/cli",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
},
{
"fixed": "20.10.9+incompatible"
}
]
}
],
"ecosystem_specific": {
"imports": [
{
"path": "github.com/docker/cli/command",
"symbols": [
"GetDefaultAuthConfig",
"RegistryAuthenticationPrivilegedFunc"
]
},
{
"path": "github.com/docker/cli/command/registry",
"symbols": [
"runLogin"
]
}
]
}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v"
},
{
"type": "FIX",
"url": "https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-2912",
"review_status": "REVIEWED"
}
}
87 changes: 87 additions & 0 deletions data/osv/GO-2024-2918.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,87 @@
{
"schema_version": "1.3.1",
"id": "GO-2024-2918",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"CVE-2024-35255",
"GHSA-m5vv-6r4h-3vj9"
],
"summary": "Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity",
"details": "Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity",
"affected": [
{
"package": {
"name": "github.com/Azure/azure-sdk-for-go/sdk/azidentity",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
},
{
"fixed": "1.6.0"
}
]
}
],
"ecosystem_specific": {
"imports": [
{
"path": "github.com/Azure/azure-sdk-for-go/sdk/azidentity",
"symbols": [
"AzurePipelinesCredential.GetToken",
"ChainedTokenCredential.GetToken",
"ClientAssertionCredential.GetToken",
"ClientCertificateCredential.GetToken",
"ClientSecretCredential.GetToken",
"DefaultAzureCredential.GetToken",
"EnvironmentCredential.GetToken",
"ManagedIdentityCredential.GetToken",
"NewDefaultAzureCredential",
"NewManagedIdentityCredential",
"OnBehalfOfCredential.GetToken",
"WorkloadIdentityCredential.GetToken",
"confidentialClient.GetToken",
"managedIdentityClient.authenticate",
"managedIdentityClient.createAccessToken",
"managedIdentityClient.createAppServiceAuthRequest",
"managedIdentityClient.createAzureArcAuthRequest",
"managedIdentityClient.createAzureMLAuthRequest",
"managedIdentityClient.createCloudShellAuthRequest",
"managedIdentityClient.createIMDSAuthRequest",
"managedIdentityClient.createServiceFabricAuthRequest",
"managedIdentityClient.getAzureArcSecretKey",
"newManagedIdentityClient"
]
}
]
}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-m5vv-6r4h-3vj9"
},
{
"type": "FIX",
"url": "https://github.com/Azure/azure-sdk-for-go/commit/50774cd9709905523136fb05e8c85a50e8984499"
},
{
"type": "WEB",
"url": "https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/4806#issuecomment-2178960340"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-35255"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-2918",
"review_status": "REVIEWED"
}
}
Loading

0 comments on commit 6b8d768

Please sign in to comment.