Skip to content

Commit d685c51

Browse files
matteogreekcopernico
authored andcommitted
Release of 104 statements
1 parent 15f99c4 commit d685c51

File tree

104 files changed

+2315
-0
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

104 files changed

+2315
-0
lines changed
Lines changed: 115 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,115 @@
1+
vulnerability_id: CVE-2011-1498
2+
notes:
3+
- links: []
4+
text: Apache HttpClient 4.x before 4.1.1 in Apache HttpComponents, when used with an authenticating proxy server, sends the Proxy-Authorization header to the origin server, which allows remote web servers to obtain sensitive information by logging this header.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: "1074473"
9+
repository: http://svn.apache.org/repos/asf/httpcomponents/httpclient
10+
artifacts:
11+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.1.3
12+
reason: Reviewed manually
13+
affected: false
14+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.3.6
15+
reason: Reviewed manually
16+
affected: false
17+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.3
18+
reason: Reviewed manually
19+
affected: false
20+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.5.1
21+
reason: Reviewed manually
22+
affected: false
23+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.5.2
24+
reason: Reviewed manually
25+
affected: false
26+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.5.3
27+
reason: Reviewed manually
28+
affected: false
29+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@1.2.1.RELEASE
30+
reason: Reviewed manually
31+
affected: false
32+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.0.1
33+
reason: Reviewed manually
34+
affected: true
35+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.0.2
36+
reason: Reviewed manually
37+
affected: true
38+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.0
39+
reason: Reviewed manually
40+
affected: true
41+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.1
42+
reason: Reviewed manually
43+
affected: true
44+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.1
45+
reason: Assessed with Eclipse Steady (AST_EQUALITY)
46+
affected: true
47+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.0.3
48+
reason: Reviewed manually
49+
affected: true
50+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.1.3
51+
reason: Reviewed manually
52+
affected: false
53+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.5.3
54+
reason: Reviewed manually
55+
affected: false
56+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@1.1.3.RELEASE
57+
reason: Reviewed manually
58+
affected: false
59+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@1.1.4.RELEASE
60+
reason: Reviewed manually
61+
affected: false
62+
- id: pkg:maven/org.apache.tika/tika-app@1.10
63+
reason: Reviewed manually
64+
affected: false
65+
- id: pkg:maven/org.apache.tika/tika-app@1.16
66+
reason: Reviewed manually
67+
affected: false
68+
- id: pkg:maven/org.keycloak/keycloak-admin-cli@3.2.1.Final
69+
reason: Reviewed manually
70+
affected: false
71+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@1.1.2.RELEASE
72+
reason: Reviewed manually
73+
affected: false
74+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.3.1
75+
reason: Reviewed manually
76+
affected: false
77+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.1.3
78+
reason: Reviewed manually
79+
affected: false
80+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@1.2.0.RELEASE
81+
reason: Reviewed manually
82+
affected: false
83+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@1.1.5.RELEASE
84+
reason: Reviewed manually
85+
affected: false
86+
- id: pkg:maven/p2.eclipse-plugin/org.apache.httpcomponents.httpclient@4.5.2.v20170210-0925
87+
reason: Reviewed manually
88+
affected: false
89+
- id: pkg:maven/org.apache.karaf.jaas/org.apache.karaf.jaas.modules@4.0.9
90+
reason: Reviewed manually
91+
affected: false
92+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@2.0.0.RELEASE
93+
reason: Reviewed manually
94+
affected: false
95+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@2.0.1.RELEASE
96+
reason: Reviewed manually
97+
affected: false
98+
- id: pkg:maven/org.springframework.cloud/spring-cloud-contract-shade@2.1.0.RELEASE
99+
reason: Reviewed manually
100+
affected: false
101+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.5.8
102+
reason: Reviewed manually
103+
affected: false
104+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.5.8
105+
reason: Reviewed manually
106+
affected: false
107+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.5.12
108+
reason: Reviewed manually
109+
affected: false
110+
- id: pkg:maven/org.apache.httpcomponents/httpclient@4.5.12
111+
reason: Reviewed manually
112+
affected: false
113+
- id: pkg:maven/org.apache.httpcomponents/httpclient-osgi@4.5.12
114+
reason: Reviewed manually
115+
affected: false
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
vulnerability_id: CVE-2011-2765
2+
notes:
3+
- links:
4+
- https://pythonhosted.org/Pyro/12-changes.html
5+
- https://snyk.io/vuln/SNYK-PYTHON-PYRO-72279
6+
text: pyro before 3.15 unsafely handles pid files in temporary directory locations and opening the pid file as root. An attacker can use this flaw to overwrite arbitrary files via symlinks.
7+
fixes:
8+
- id: DEFAULT_BRANCH
9+
commits:
10+
- id: 554e095a62c4412c91f981e72fd34a936ac2bf1e
11+
repository: https://github.com/irmen/Pyro3
Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
vulnerability_id: CVE-2012-2417
2+
notes:
3+
- links:
4+
- https://www.cvedetails.com/cve/CVE-2012-2417/
5+
text: PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key.
6+
fixes:
7+
- id: DEFAULT_BRANCH
8+
commits:
9+
- id: 9f912f13df99ad3421eff360d6a62d7dbec755c2
10+
repository: https://github.com/Legrandin/pycrypto
11+
artifacts:
12+
- id: pkg:maven/pycrypto/pycrypto@2.6.1
13+
reason: Assessed with Eclipse Steady (AST_EQUALITY)
14+
affected: false
15+
- id: pkg:maven/pycrypto/pycrypto@2.6.1
16+
reason: Reviewed manually
17+
affected: false
Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,10 @@
1+
vulnerability_id: CVE-2012-4406
2+
notes:
3+
- links:
4+
- https://nvd.nist.gov/vuln/detail/CVE-2012-4406
5+
text: OpenStack Object Storage (swift) before 1.7.0 uses the loads function in the pickle Python module unsafely when storing and loading metadata in memcached, which allows remote attackers to execute arbitrary code via a crafted pickle object.
6+
fixes:
7+
- id: DEFAULT_BRANCH
8+
commits:
9+
- id: e1ff51c04554d51616d2845f92ab726cb0e5831a
10+
repository: https://github.com/openstack/swift
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2012-6119
2+
notes:
3+
- links: []
4+
text: Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: f4d93230e58b969c506b4c9778e04482a059b08c
9+
repository: https://github.com/candlepin/candlepin.git
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
vulnerability_id: CVE-2013-4347
2+
notes:
3+
- links:
4+
- https://github.com/joestump/python-oauth2/issues/9
5+
- https://github.com/joestump/python-oauth2/pull/146
6+
- https://www.cvedetails.com/cve/CVE-2013-4347/
7+
text: The (1) make_nonce, (2) generate_nonce, and (3) generate_verifier functions in SimpleGeo python-oauth2 uses weak random numbers to generate nonces, which makes it easier for remote attackers to guess the nonce via a brute force attack.
8+
fixes:
9+
- id: DEFAULT_BRANCH
10+
commits:
11+
- id: 82dd2cdd4954cd7b8983d5d64c0dfd9072bf4650
12+
repository: https://github.com/joestump/python-oauth2
13+
artifacts:
14+
- id: pkg:maven/google-auth/google-auth@1.4.1
15+
reason: Reviewed manually
16+
affected: false
17+
- id: pkg:maven/google-auth/google-auth@1.5.1
18+
reason: Reviewed manually
19+
affected: false
20+
- id: pkg:maven/google-auth/google-auth@1.6.1
21+
reason: Reviewed manually
22+
affected: false
23+
- id: pkg:maven/google-auth/google-auth@1.6.2
24+
reason: Reviewed manually
25+
affected: false
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2013-6372
2+
notes:
3+
- links: []
4+
text: The Subversion plugin before 1.54 for Jenkins stores credentials using base64 encoding, which allows local users to obtain passwords and SSH private keys by reading a subversion.credentials file.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 7d4562d6f7e40de04bbe29577b51c79f07d05ba6
9+
repository: https://github.com/jenkinsci/subversion-plugin.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2013-7251
2+
notes:
3+
- links: []
4+
text: Multiple cross-site request forgery (CSRF) vulnerabilities in ProjectForge before 5.3 allow remote attackers to hijack the authentication of arbitrary users via vectors related to (1) web/admin/, (2) web/core/, (3) web/dialog/, (4) web/fibu/, (5) web/mobile/, (6) web/task/, or (7) web/wicket/.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 422de35e3c3141e418a73bfb39b430d5fd74077e
9+
repository: https://github.com/micromata/projectforge-webapp.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-0086
2+
notes:
3+
- links: []
4+
text: The doFilter function in webapp/PushHandlerFilter.java in JBoss RichFaces 4.3.4, 4.3.5, and 5.x allows remote attackers to cause a denial of service (memory consumption and out-of-memory error) via a large number of malformed atmosphere push requests.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 8131f15003f5bec73d475d2b724472e4b87d0757
9+
repository: https://github.com/pslegr/core-1.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2058
2+
notes:
3+
- links: []
4+
text: 'BuildTrigger in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to bypass access restrictions and execute arbitrary jobs by configuring a job to trigger another job. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7330.'
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: b6b2a367a7976be80a799c6a49fa6c58d778b50e
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2059
2+
notes:
3+
- links: []
4+
text: Directory traversal vulnerability in the CLI job creation (hudson/cli/CreateJobCommand.java) in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to overwrite arbitrary files via the job name.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: ad38d8480f20ce3cbf8fec3e2003bc83efda4f7d
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2061
2+
notes:
3+
- links: []
4+
text: The input control in PasswordParameterDefinition in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to obtain passwords by reading the HTML source code, related to the default value.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: bf539198564a1108b7b71a973bf7de963a6213ef
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2062
2+
notes:
3+
- links: []
4+
text: Jenkins before 1.551 and LTS before 1.532.2 does not invalidate the API token when a user is deleted, which allows remote authenticated users to retain access via the token.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 5548b5220cfd496831b5721124189ff18fbb12a3
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2064
2+
notes:
3+
- links: []
4+
text: The loadUserByUsername function in hudson/security/HudsonPrivateSecurityRealm.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to determine whether a user exists via vectors related to failed login attempts.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: fbf96734470caba9364f04e0b77b0bae7293a1ec
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2065
2+
notes:
3+
- links: []
4+
text: Cross-site scripting (XSS) vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to inject arbitrary web script or HTML via the iconSize cookie.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: a0b00508eeb74d7033dc4100eb382df4e8fa72e7
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2066
2+
notes:
3+
- links: []
4+
text: Session fixation vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack web sessions via vectors involving the "override" of Jenkins cookies.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 8ac74c350779921598f9d5edfed39dd35de8842a
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2067
2+
notes:
3+
- links: []
4+
text: Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 5d57c855f3147bfc5e7fda9252317b428a700014
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2014-2068
2+
notes:
3+
- links: []
4+
text: The doIndex function in hudson/util/RemotingDiagnostics.java in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users with the ADMINISTER permission to obtain sensitive information via vectors related to heapDump.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: 0530a6645aac10fec005614211660e98db44b5eb
9+
repository: https://github.com/jenkinsci/jenkins.git
Lines changed: 11 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,11 @@
1+
vulnerability_id: CVE-2015-1838
2+
notes:
3+
- links:
4+
- https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html
5+
- https://www.cvedetails.com/cve/CVE-2015-1838/
6+
text: modules/serverdensity_device.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
7+
fixes:
8+
- id: DEFAULT_BRANCH
9+
commits:
10+
- id: e11298d7155e9982749483ca5538e46090caef9c
11+
repository: https://github.com/saltstack/salt
Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,13 @@
1+
vulnerability_id: CVE-2015-1839
2+
notes:
3+
- links:
4+
- https://lists.fedoraproject.org/pipermail/package-announce/2016-January/175568.html
5+
- https://www.cvedetails.com/cve/CVE-2015-1839/
6+
text: modules/chef.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
7+
fixes:
8+
- id: DEFAULT_BRANCH
9+
commits:
10+
- id: 22d2f7a1ec93300c34e8c42d14ec39d51e610b5c
11+
repository: https://github.com/saltstack/salt
12+
- id: b49d0d4b5ca5c6f31f03e2caf97cef1088eeed81
13+
repository: https://github.com/saltstack/salt
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
vulnerability_id: CVE-2015-5081
2+
notes:
3+
- links: []
4+
text: Cross-site request forgery (CSRF) vulnerability in django CMS before 3.0.14, 3.1.x before 3.1.1 allows remote attackers to manipulate privileged users into performing unknown actions via unspecified vectors.
5+
fixes:
6+
- id: DEFAULT_BRANCH
7+
commits:
8+
- id: f77cbc607d6e2a62e63287d37ad320109a2cc78a
9+
repository: https://github.com/divio/django-cms
Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,10 @@
1+
vulnerability_id: CVE-2016-1000001
2+
notes:
3+
- links:
4+
- https://www.cvedetails.com/cve/CVE-2016-1000001/
5+
text: flask-oidc version 0.1.2 and earlier is vulnerable to an open redirect
6+
fixes:
7+
- id: DEFAULT_BRANCH
8+
commits:
9+
- id: f2ef8b4ffa445be00f6602e446e60916f4ee4d30
10+
repository: https://github.com/puiterwijk/flask-oidc
Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
vulnerability_id: CVE-2016-10075
2+
notes:
3+
- links:
4+
- https://www.cvedetails.com/cve/CVE-2016-10075/
5+
- https://www.openwall.com/lists/oss-security/2016/12/28/8
6+
text: The tqdm._version module in tqdm versions 4.4.1 and 4.10 allows local users to execute arbitrary code via a crafted repo with a malicious git log in the current working directory.
7+
fixes:
8+
- id: DEFAULT_BRANCH
9+
commits:
10+
- id: 7996430e92ca0babec510fcf18d62c9f9c4e6b4d
11+
repository: https://github.com/tqdm/tqdm
12+
artifacts:
13+
- id: pkg:maven/tqdm/tqdm@4.23.3
14+
reason: Reviewed manually
15+
affected: false
16+
- id: pkg:maven/tqdm/tqdm@4.23.4
17+
reason: Reviewed manually
18+
affected: false
19+
- id: pkg:maven/tqdm/tqdm@4.11.2
20+
reason: Reviewed manually
21+
affected: false
Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
vulnerability_id: CVE-2016-10187
2+
notes:
3+
- links:
4+
- https://bugs.launchpad.net/calibre/+bug/1651728
5+
- https://bugs.mageia.org/show_bug.cgi?id=20225
6+
- https://www.openwall.com/lists/oss-security/2017/01/29/8
7+
text: The E-book viewer in calibre before 2.75 allows remote attackers to read arbitrary files via a crafted epub file with JavaScript.
8+
fixes:
9+
- id: DEFAULT_BRANCH
10+
commits:
11+
- id: 3a89718664cb8cce0449d1758eee585ed0d0433c
12+
repository: https://github.com/kovidgoyal/calibre

0 commit comments

Comments
 (0)