Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

oauth2client-1.3.zip: 3 vulnerabilities (highest severity is: 7.5) #2

Open
dev-mend-for-github-com bot opened this issue Dec 14, 2022 · 0 comments
Labels
security vulnerability Security vulnerability detected by Mend

Comments

@dev-mend-for-github-com
Copy link

Vulnerable Library - oauth2client-1.3.zip

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Found in HEAD commit: 92d0da50af6604cc6ae67fda0e4b60bb97d72710

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (oauth2client version) Remediation Available
CVE-2020-13757 High 7.5 rsa-3.1.4.tar.gz Transitive 1.4.12
CVE-2020-25658 Medium 5.9 rsa-3.1.4.tar.gz Transitive 1.4.12
WS-2012-0012 Medium 4.0 rsa-3.1.4.tar.gz Transitive 1.4.12

Details

CVE-2020-13757

Vulnerable Library - rsa-3.1.4.tar.gz

Pure-Python RSA implementation

Library home page: https://files.pythonhosted.org/packages/db/65/01448b2f3e222a846cbe7a62ea61950c5659b1f9489171eb68242415f92c/rsa-3.1.4.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy:

  • oauth2client-1.3.zip (Root Library)
    • rsa-3.1.4.tar.gz (Vulnerable Library)

Found in HEAD commit: 92d0da50af6604cc6ae67fda0e4b60bb97d72710

Found in base branch: main

Vulnerability Details

Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by causing excessive memory allocation).

Publish Date: 2020-06-01

URL: CVE-2020-13757

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-02

Fix Resolution (rsa): 4.1

Direct dependency fix Resolution (oauth2client): 1.4.12

⛑️ Automatic Remediation is available for this issue

CVE-2020-25658

Vulnerable Library - rsa-3.1.4.tar.gz

Pure-Python RSA implementation

Library home page: https://files.pythonhosted.org/packages/db/65/01448b2f3e222a846cbe7a62ea61950c5659b1f9489171eb68242415f92c/rsa-3.1.4.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy:

  • oauth2client-1.3.zip (Root Library)
    • rsa-3.1.4.tar.gz (Vulnerable Library)

Found in HEAD commit: 92d0da50af6604cc6ae67fda0e4b60bb97d72710

Found in base branch: main

Vulnerability Details

It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.

Publish Date: 2020-11-12

URL: CVE-2020-25658

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xrx6-fmxq-rjj2

Release Date: 2020-11-12

Fix Resolution (rsa): 4.7

Direct dependency fix Resolution (oauth2client): 1.4.12

⛑️ Automatic Remediation is available for this issue

WS-2012-0012

Vulnerable Library - rsa-3.1.4.tar.gz

Pure-Python RSA implementation

Library home page: https://files.pythonhosted.org/packages/db/65/01448b2f3e222a846cbe7a62ea61950c5659b1f9489171eb68242415f92c/rsa-3.1.4.tar.gz

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt

Dependency Hierarchy:

  • oauth2client-1.3.zip (Root Library)
    • rsa-3.1.4.tar.gz (Vulnerable Library)

Found in HEAD commit: 92d0da50af6604cc6ae67fda0e4b60bb97d72710

Found in base branch: main

Vulnerability Details

There is a security vulnerability in python-rsa before version 3.4. Depending on the way decrypt_bigfile() is called, it may be possible to do a Bleichenbacher attack.

Publish Date: 2016-01-22

URL: WS-2012-0012

CVSS 3 Score Details (4.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2016-01-22

Fix Resolution (rsa): 3.4

Direct dependency fix Resolution (oauth2client): 1.4.12

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants