Skip to content

Commit

Permalink
data/reports: add 4 unreviewed reports
Browse files Browse the repository at this point in the history
  - data/reports/GO-2024-3196.yaml
  - data/reports/GO-2024-3199.yaml
  - data/reports/GO-2024-3200.yaml
  - data/reports/GO-2024-3201.yaml

Fixes #3196
Fixes #3199
Fixes #3200
Fixes #3201

Change-Id: I1ff4bbc018b40dc5ad7890c7f421fd96c01417c3
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/620177
Auto-Submit: Tatiana Bradley <[email protected]>
LUCI-TryBot-Result: Go LUCI <[email protected]>
Reviewed-by: Maceo Thompson <[email protected]>
  • Loading branch information
tatianab authored and gopherbot committed Oct 15, 2024
1 parent 2b551f9 commit 18bd3a1
Show file tree
Hide file tree
Showing 8 changed files with 347 additions and 0 deletions.
86 changes: 86 additions & 0 deletions data/osv/GO-2024-3196.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,86 @@
{
"schema_version": "1.3.1",
"id": "GO-2024-3196",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"CVE-2024-47877",
"GHSA-8rm2-93mq-jqhc"
],
"summary": "Extract has insufficient checks allowing attacker to create symlinks outside the extraction directory. in github.com/codeclysm/extract",
"details": "Extract has insufficient checks allowing attacker to create symlinks outside the extraction directory. in github.com/codeclysm/extract",
"affected": [
{
"package": {
"name": "github.com/codeclysm/extract",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
}
]
}
],
"ecosystem_specific": {}
},
{
"package": {
"name": "github.com/codeclysm/extract/v3",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
}
]
}
],
"ecosystem_specific": {}
},
{
"package": {
"name": "github.com/codeclysm/extract/v4",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
},
{
"fixed": "4.0.0"
}
]
}
],
"ecosystem_specific": {}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/codeclysm/extract/security/advisories/GHSA-8rm2-93mq-jqhc"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47877"
},
{
"type": "FIX",
"url": "https://github.com/codeclysm/extract/commit/4a98568021b8e289345c7f526ccbd7ed732cf286"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-3196",
"review_status": "UNREVIEWED"
}
}
58 changes: 58 additions & 0 deletions data/osv/GO-2024-3199.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,58 @@
{
"schema_version": "1.3.1",
"id": "GO-2024-3199",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"GHSA-vv6c-69r6-chg9"
],
"summary": "Go-Landlock in best-effort mode did not restrict TCP bind and connect operations correctly in github.com/landlock-lsm/go-landlock",
"details": "Go-Landlock in best-effort mode did not restrict TCP bind and connect operations correctly in github.com/landlock-lsm/go-landlock.\n\nNOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions.\n\n(If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.)\n\nThe additional affected modules and versions are: .",
"affected": [
{
"package": {
"name": "github.com/landlock-lsm/go-landlock",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
},
{
"fixed": "0.0.0-20241013234402-fb3ad845df46"
}
]
}
],
"ecosystem_specific": {
"custom_ranges": [
{
"type": "ECOSYSTEM",
"events": [
{
"introduced": "0.0.0-20240109"
}
]
}
]
}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/landlock-lsm/go-landlock/security/advisories/GHSA-vv6c-69r6-chg9"
},
{
"type": "FIX",
"url": "https://github.com/landlock-lsm/go-landlock/commit/fb3ad845df462d013f9c8a965c496617c6a5778b"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-3199",
"review_status": "UNREVIEWED"
}
}
52 changes: 52 additions & 0 deletions data/osv/GO-2024-3200.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,52 @@
{
"schema_version": "1.3.1",
"id": "GO-2024-3200",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"CVE-2024-48909",
"GHSA-3c32-4hq9-6wgj"
],
"summary": "SpiceDB calls to LookupResources using LookupResources2 with caveats may return context is missing when it is not in github.com/authzed/spicedb",
"details": "SpiceDB calls to LookupResources using LookupResources2 with caveats may return context is missing when it is not in github.com/authzed/spicedb",
"affected": [
{
"package": {
"name": "github.com/authzed/spicedb",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "1.35.0"
},
{
"fixed": "1.37.1"
}
]
}
],
"ecosystem_specific": {}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://github.com/authzed/spicedb/security/advisories/GHSA-3c32-4hq9-6wgj"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48909"
},
{
"type": "FIX",
"url": "https://github.com/authzed/spicedb/commit/2f3cf77a7fcfcb478ef5a480a245842c96ac8853"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-3200",
"review_status": "UNREVIEWED"
}
}
56 changes: 56 additions & 0 deletions data/osv/GO-2024-3201.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,56 @@
{
"schema_version": "1.3.1",
"id": "GO-2024-3201",
"modified": "0001-01-01T00:00:00Z",
"published": "0001-01-01T00:00:00Z",
"aliases": [
"CVE-2023-22644"
],
"summary": "JWT token compromise can allow malicious actions including Remote Code Execution (RCE) in github.com/neuvector/neuvector",
"details": "JWT token compromise can allow malicious actions including Remote Code Execution (RCE) in github.com/neuvector/neuvector",
"affected": [
{
"package": {
"name": "github.com/neuvector/neuvector",
"ecosystem": "Go"
},
"ranges": [
{
"type": "SEMVER",
"events": [
{
"introduced": "0"
},
{
"fixed": "0.0.0-20231003121714-be746957ee7c"
}
]
}
],
"ecosystem_specific": {}
}
],
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22644"
},
{
"type": "WEB",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32188"
},
{
"type": "WEB",
"url": "https://github.com/neuvector/neuvector/security/advisories/GHSA-622h-h2p8-743x"
}
],
"credits": [
{
"name": "Dejan Zelic at Offensive Security"
}
],
"database_specific": {
"url": "https://pkg.go.dev/vuln/GO-2024-3201",
"review_status": "UNREVIEWED"
}
}
30 changes: 30 additions & 0 deletions data/reports/GO-2024-3196.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,30 @@
id: GO-2024-3196
modules:
- module: github.com/codeclysm/extract
unsupported_versions:
- last_affected: 2.2.0
vulnerable_at: 2.2.0+incompatible
- module: github.com/codeclysm/extract/v3
unsupported_versions:
- last_affected: 3.1.1
vulnerable_at: 3.1.1
- module: github.com/codeclysm/extract/v4
versions:
- fixed: 4.0.0
summary: |-
Extract has insufficient checks allowing attacker to create symlinks outside the
extraction directory. in github.com/codeclysm/extract
cves:
- CVE-2024-47877
ghsas:
- GHSA-8rm2-93mq-jqhc
references:
- advisory: https://github.com/codeclysm/extract/security/advisories/GHSA-8rm2-93mq-jqhc
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-47877
- fix: https://github.com/codeclysm/extract/commit/4a98568021b8e289345c7f526ccbd7ed732cf286
notes:
- fix: 'github.com/codeclysm/extract/v4: could not add vulnerable_at: could not find tagged version between introduced and fixed'
source:
id: GHSA-8rm2-93mq-jqhc
created: 2024-10-15T10:53:43.960773-04:00
review_status: UNREVIEWED
21 changes: 21 additions & 0 deletions data/reports/GO-2024-3199.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
id: GO-2024-3199
modules:
- module: github.com/landlock-lsm/go-landlock
versions:
- fixed: 0.0.0-20241013234402-fb3ad845df46
non_go_versions:
- introduced: 0.0.0-20240109
summary: |-
Go-Landlock in best-effort mode did not restrict TCP bind and connect operations
correctly in github.com/landlock-lsm/go-landlock
ghsas:
- GHSA-vv6c-69r6-chg9
references:
- advisory: https://github.com/landlock-lsm/go-landlock/security/advisories/GHSA-vv6c-69r6-chg9
- fix: https://github.com/landlock-lsm/go-landlock/commit/fb3ad845df462d013f9c8a965c496617c6a5778b
notes:
- fix: 'github.com/landlock-lsm/go-landlock: could not add vulnerable_at: cannot auto-guess when fixed version is 0.0.0 pseudo-version'
source:
id: GHSA-vv6c-69r6-chg9
created: 2024-10-15T10:53:40.707635-04:00
review_status: UNREVIEWED
22 changes: 22 additions & 0 deletions data/reports/GO-2024-3200.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
id: GO-2024-3200
modules:
- module: github.com/authzed/spicedb
versions:
- introduced: 1.35.0
- fixed: 1.37.1
vulnerable_at: 1.37.0
summary: |-
SpiceDB calls to LookupResources using LookupResources2 with caveats may return
context is missing when it is not in github.com/authzed/spicedb
cves:
- CVE-2024-48909
ghsas:
- GHSA-3c32-4hq9-6wgj
references:
- advisory: https://github.com/authzed/spicedb/security/advisories/GHSA-3c32-4hq9-6wgj
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-48909
- fix: https://github.com/authzed/spicedb/commit/2f3cf77a7fcfcb478ef5a480a245842c96ac8853
source:
id: GHSA-3c32-4hq9-6wgj
created: 2024-10-15T10:53:37.859295-04:00
review_status: UNREVIEWED
22 changes: 22 additions & 0 deletions data/reports/GO-2024-3201.yaml
Original file line number Diff line number Diff line change
@@ -0,0 +1,22 @@
id: GO-2024-3201
modules:
- module: github.com/neuvector/neuvector
versions:
- fixed: 0.0.0-20231003121714-be746957ee7c
summary: |-
JWT token compromise can allow malicious actions including Remote Code Execution
(RCE) in github.com/neuvector/neuvector
cves:
- CVE-2023-22644
credits:
- Dejan Zelic at Offensive Security
references:
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-22644
- web: https://bugzilla.suse.com/show_bug.cgi?id=CVE-2023-32188
- web: https://github.com/neuvector/neuvector/security/advisories/GHSA-622h-h2p8-743x
notes:
- fix: 'github.com/neuvector/neuvector: could not add vulnerable_at: cannot auto-guess when fixed version is 0.0.0 pseudo-version'
source:
id: CVE-2023-22644
created: 2024-10-15T10:53:28.719-04:00
review_status: UNREVIEWED

0 comments on commit 18bd3a1

Please sign in to comment.