Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Challenge finish 170 #29

Merged
merged 1 commit into from Sep 28, 2023
Merged

Challenge finish 170 #29

merged 1 commit into from Sep 28, 2023

Conversation

raulgd99
Copy link
Owner

No description provided.

@raulgd99 raulgd99 merged commit bdf85ae into main Sep 28, 2023
@raulgd99
Copy link
Owner Author

{
"SchemaVersion": 2,
"ArtifactName": "gdraul99/myapp:version-trivy-final-170",
"ArtifactType": "container_image",
"Metadata": {
"OS": {
"Family": "alpine",
"Name": "3.18.3"
},
"ImageID": "sha256:b4b231ac8064880981b2dfe680c421f4e8cc06eac61da8813b59a4dc6bc57895",
"DiffIDs": [
"sha256:4693057ce2364720d39e57e85a5b8e0bd9ac3573716237736d6470ec5b7b7230",
"sha256:9ad60c84bfbe59560a0018da71b8c4bc5f02e2ed03f356e920a47d00ebe8cb32",
"sha256:fcedd081f485a9b7cf8e0e4de47e25c6e0ef3435d7ea1abde11af6b4917e372a",
"sha256:021b9a2854c790a188394cf0bc9a28dc0d2827f4c6f8135c87e45beaa620e032",
"sha256:add0fc795d7d40bb070afec8d5c62cee4e69847e6086ccce2415129fa41bd7ea",
"sha256:f9b70a2405e73127c996ae35b2fe7c8335993b7320ec287e56b9ac88245a5bcc",
"sha256:9cd8f1cc723cc5c8dc9fb2e149a9fe8e90c74392d6e407ae3fa0d88f15b8e2d4",
"sha256:d95d0e47d11ab97745bf0ced9b40635aa36fbd345190df8fd8e2ac62c351c193"
],
"RepoTags": [
"gdraul99/myapp:version-trivy-final-170"
],
"RepoDigests": [
"gdraul99/myapp@sha256:c8d3ffcbaafd92b96a4d011a603e8bb0752dfac3604e526c30f9d5a66b2d459f"
],
"ImageConfig": {
"architecture": "amd64",
"created": "2023-09-28T16:33:09.968254801Z",
"history": [
{
"created": "2023-08-07T19:20:20.71894984Z",
"created_by": "/bin/sh -c #(nop) ADD file:32ff5e7a78b890996ee4681cc0a26185d3e9acdb4eb1e2aaccb2411f922fed6b in / "
},
{
"created": "2023-08-07T19:20:20.894140623Z",
"created_by": "/bin/sh -c #(nop) CMD ["/bin/sh"]",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV PATH=/usr/local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV LANG=C.UTF-8",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "RUN /bin/sh -c set -eux; apk add --no-cache ca-certificates tzdata ; # buildkit",
"comment": "buildkit.dockerfile.v0"
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV GPG_KEY=E3FF2839C048B25C084DEBE9B26995E310250568",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV PYTHON_VERSION=3.8.18",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "RUN /bin/sh -c set -eux; apk add --no-cache --virtual .build-deps gnupg tar xz bluez-dev bzip2-dev dpkg-dev dpkg expat-dev findutils gcc gdbm-dev libc-dev libffi-dev libnsl-dev libtirpc-dev linux-headers make ncurses-dev openssl-dev pax-utils readline-dev sqlite-dev tcl-dev tk tk-dev util-linux-dev xz-dev zlib-dev ; wget -O python.tar.xz "https://www.python.org/ftp/python/${PYTHON_VERSION%%[a-z]}/Python-$PYTHON_VERSION.tar.xz"; wget -O python.tar.xz.asc "https://www.python.org/ftp/python/${PYTHON_VERSION%%[a-z]}/Python-$PYTHON_VERSION.tar.xz.asc"; GNUPGHOME="$(mktemp -d)"; export GNUPGHOME; gpg --batch --keyserver hkps://keys.openpgp.org --recv-keys "$GPG_KEY"; gpg --batch --verify python.tar.xz.asc python.tar.xz; gpgconf --kill all; rm -rf "$GNUPGHOME" python.tar.xz.asc; mkdir -p /usr/src/python; tar --extract --directory /usr/src/python --strip-components=1 --file python.tar.xz; rm python.tar.xz; cd /usr/src/python; gnuArch="$(dpkg-architecture --query DEB_BUILD_GNU_TYPE)"; ./configure --build="$gnuArch" --enable-loadable-sqlite-extensions --enable-optimizations --enable-option-checking=fatal --enable-shared --with-system-expat --without-ensurepip ; nproc="$(nproc)"; EXTRA_CFLAGS="-DTHREAD_STACK_SIZE=0x100000"; LDFLAGS="${LDFLAGS:--Wl},--strip-all"; make -j "$nproc" "EXTRA_CFLAGS=${EXTRA_CFLAGS:-}" "LDFLAGS=${LDFLAGS:-}" "PROFILE_TASK=${PROFILE_TASK:-}" ; rm python; make -j "$nproc" "EXTRA_CFLAGS=${EXTRA_CFLAGS:-}" "LDFLAGS=${LDFLAGS:--Wl},-rpath='$$ORIGIN/../lib'" "PROFILE_TASK=${PROFILE_TASK:-}" python ; make install; cd /; rm -rf /usr/src/python; find /usr/local -depth ( ( -type d -a ( -name test -o -name tests -o -name idle_test ) ) -o ( -type f -a ( -name '.pyc' -o -name '.pyo' -o -name 'libpython*.a' ) ) -o ( -type f -a -name 'wininst-*.exe' ) ) -exec rm -rf '{}' + ; find /usr/local -type f -executable -not ( -name 'tkinter' ) -exec scanelf --needed --nobanner --format '%n#p' '{}' ';' | tr ',' '\n' | sort -u | awk 'system("[ -e /usr/local/lib/" $1 " ]") == 0 { next } { print "so:" $1 }' | xargs -rt apk add --no-network --virtual .python-rundeps ; apk del --no-network .build-deps; python3 --version # buildkit",
"comment": "buildkit.dockerfile.v0"
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "RUN /bin/sh -c set -eux; for src in idle3 pydoc3 python3 python3-config; do dst="$(echo "$src" | tr -d 3)"; [ -s "/usr/local/bin/$src" ]; [ ! -e "/usr/local/bin/$dst" ]; ln -svT "$src" "/usr/local/bin/$dst"; done # buildkit",
"comment": "buildkit.dockerfile.v0"
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV PYTHON_PIP_VERSION=23.0.1",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV PYTHON_SETUPTOOLS_VERSION=57.5.0",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV PYTHON_GET_PIP_URL=https://github.com/pypa/get-pip/raw/9af82b715db434abb94a0a6f3569f43e72157346/public/get-pip.py",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "ENV PYTHON_GET_PIP_SHA256=45a2bb8bf2bb5eff16fdd00faef6f29731831c7c59bd9fc2bf1f3bed511ff1fe",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "RUN /bin/sh -c set -eux; wget -O get-pip.py "$PYTHON_GET_PIP_URL"; echo "$PYTHON_GET_PIP_SHA256 *get-pip.py" | sha256sum -c -; export PYTHONDONTWRITEBYTECODE=1; python get-pip.py --disable-pip-version-check --no-cache-dir --no-compile "pip==$PYTHON_PIP_VERSION" "setuptools==$PYTHON_SETUPTOOLS_VERSION" ; rm -f get-pip.py; pip --version # buildkit",
"comment": "buildkit.dockerfile.v0"
},
{
"created": "2023-08-24T21:49:30Z",
"created_by": "CMD ["python3"]",
"comment": "buildkit.dockerfile.v0",
"empty_layer": true
},
{
"author": "kaniko",
"created": "0001-01-01T00:00:00Z",
"created_by": "COPY ./requirements.txt /app/requirements.txt"
},
{
"author": "kaniko",
"created": "0001-01-01T00:00:00Z",
"created_by": "RUN pip install -r requirements.txt"
},
{
"author": "kaniko",
"created": "0001-01-01T00:00:00Z",
"created_by": "COPY . /app"
}
],
"os": "linux",
"rootfs": {
"type": "layers",
"diff_ids": [
"sha256:4693057ce2364720d39e57e85a5b8e0bd9ac3573716237736d6470ec5b7b7230",
"sha256:9ad60c84bfbe59560a0018da71b8c4bc5f02e2ed03f356e920a47d00ebe8cb32",
"sha256:fcedd081f485a9b7cf8e0e4de47e25c6e0ef3435d7ea1abde11af6b4917e372a",
"sha256:021b9a2854c790a188394cf0bc9a28dc0d2827f4c6f8135c87e45beaa620e032",
"sha256:add0fc795d7d40bb070afec8d5c62cee4e69847e6086ccce2415129fa41bd7ea",
"sha256:f9b70a2405e73127c996ae35b2fe7c8335993b7320ec287e56b9ac88245a5bcc",
"sha256:9cd8f1cc723cc5c8dc9fb2e149a9fe8e90c74392d6e407ae3fa0d88f15b8e2d4",
"sha256:d95d0e47d11ab97745bf0ced9b40635aa36fbd345190df8fd8e2ac62c351c193"
]
},
"config": {
"Cmd": [
"myapp.py"
],
"Entrypoint": [
"python"
],
"Env": [
"PATH=/usr/local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
"LANG=C.UTF-8",
"GPG_KEY=E3FF2839C048B25C084DEBE9B26995E310250568",
"PYTHON_VERSION=3.8.18",
"PYTHON_PIP_VERSION=23.0.1",
"PYTHON_SETUPTOOLS_VERSION=57.5.0",
"PYTHON_GET_PIP_URL=https://github.com/pypa/get-pip/raw/9af82b715db434abb94a0a6f3569f43e72157346/public/get-pip.py",
"PYTHON_GET_PIP_SHA256=45a2bb8bf2bb5eff16fdd00faef6f29731831c7c59bd9fc2bf1f3bed511ff1fe"
],
"WorkingDir": "/app",
"ExposedPorts": {
"5000/tcp": {}
}
}
}
},
"Results": [
{
"Target": "gdraul99/myapp:version-trivy-final-170 (alpine 3.18.3)",
"Class": "os-pkgs",
"Type": "alpine"
},
{
"Target": "Python",
"Class": "lang-pkgs",
"Type": "python-pkg",
"Vulnerabilities": [
{
"VulnerabilityID": "CVE-2023-30861",
"PkgName": "Flask",
"PkgPath": "usr/local/lib/python3.8/site-packages/Flask-2.0.2.dist-info/METADATA",
"InstalledVersion": "2.0.2",
"FixedVersion": "2.3.2, 2.2.5",
"Status": "fixed",
"Layer": {
"Digest": "sha256:3659ae662b0d3c0fce265c69402ef42ada69f5d9e9c8b27e21217fc8353ecddb",
"DiffID": "sha256:9cd8f1cc723cc5c8dc9fb2e149a9fe8e90c74392d6e407ae3fa0d88f15b8e2d4"
},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2023-30861",
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory pip",
"URL": "https://github.com/advisories?query=type%3Areviewed+ecosystem%3Apip"
},
"Title": "Cookie header",
"Description": "Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie headers, it may send one client's session cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met.

  1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.
  2. The application sets session.permanent = True
  3. The application does not access or modify the session at any point during a request.
  4. SESSION_REFRESH_EACH_REQUEST enabled (the default).
  5. The application does not set a Cache-Control header to indicate that a page is private or should not be cached.

This happens because vulnerable versions of Flask only set the Vary: Cookie header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified. This issue has been fixed in versions 2.3.2 and 2.2.5.",
"Severity": "HIGH",
"CweIDs": [
"CWE-539"
],
"CVSS": {
"ghsa": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"V3Score": 7.5
},
"nvd": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"V3Score": 7.5
},
"redhat": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"V3Score": 7.5
}
},
"References": [
"https://access.redhat.com/security/cve/CVE-2023-30861",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30861",
"https://github.com/pallets/flask",
"https://github.com/pallets/flask/commit/70f906c51ce49c485f1d355703e9cc3386b1cc2b",
"https://github.com/pallets/flask/commit/8646edca6f47e2cd57464081b3911218d4734f8d (2.2.5)",
"https://github.com/pallets/flask/commit/8705dd39c4fa563ea0fe0bf84c85da8fcc98b88d (2.3.2)",
"https://github.com/pallets/flask/commit/afd63b16170b7c047f5758eb910c416511e9c965",
"https://github.com/pallets/flask/releases/tag/2.2.5",
"https://github.com/pallets/flask/releases/tag/2.3.2",
"https://github.com/pallets/flask/security/advisories/GHSA-m2qf-hxjv-5gpq",
"https://github.com/pypa/advisory-database/tree/main/vulns/flask/PYSEC-2023-62.yaml",
"https://linux.oracle.com/cve/CVE-2023-30861.html",
"https://linux.oracle.com/errata/ELSA-2023-12710.html",
"https://lists.debian.org/debian-lts-announce/2023/08/msg00024.html",
"https://nvd.nist.gov/vuln/detail/CVE-2023-30861",
"https://security.netapp.com/advisory/ntap-20230818-0006/",
"https://ubuntu.com/security/notices/USN-6111-1",
"https://www.cve.org/CVERecord?id=CVE-2023-30861",
"https://www.debian.org/security/2023/dsa-5442"
],
"PublishedDate": "2023-05-02T18:15:00Z",
"LastModifiedDate": "2023-08-20T21:15:00Z"
},
{
"VulnerabilityID": "CVE-2023-25577",
"PkgName": "Werkzeug",
"PkgPath": "usr/local/lib/python3.8/site-packages/Werkzeug-2.0.2.dist-info/METADATA",
"InstalledVersion": "2.0.2",
"FixedVersion": "2.2.3",
"Status": "fixed",
"Layer": {
"Digest": "sha256:3659ae662b0d3c0fce265c69402ef42ada69f5d9e9c8b27e21217fc8353ecddb",
"DiffID": "sha256:9cd8f1cc723cc5c8dc9fb2e149a9fe8e90c74392d6e407ae3fa0d88f15b8e2d4"
},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2023-25577",
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory pip",
"URL": "https://github.com/advisories?query=type%3Areviewed+ecosystem%3Apip"
},
"Title": "high resource usage when parsing multipart form data with many fields",
"Description": "Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses request.data, request.form, request.files, or request.get_data(parse_form_data=False), it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.",
"Severity": "HIGH",
"CweIDs": [
"CWE-770"
],
"CVSS": {
"ghsa": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 7.5
},
"nvd": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 7.5
},
"redhat": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 7.5
}
},
"References": [
"https://access.redhat.com/security/cve/CVE-2023-25577",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25577",
"https://github.com/pallets/werkzeug",
"https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1",
"https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323",
"https://linux.oracle.com/cve/CVE-2023-25577.html",
"https://linux.oracle.com/errata/ELSA-2023-12709.html",
"https://nvd.nist.gov/vuln/detail/CVE-2023-25577",
"https://security.netapp.com/advisory/ntap-20230818-0003/",
"https://ubuntu.com/security/notices/USN-5948-1",
"https://ubuntu.com/security/notices/USN-5948-2",
"https://www.cve.org/CVERecord?id=CVE-2023-25577",
"https://www.debian.org/security/2023/dsa-5470"
],
"PublishedDate": "2023-02-14T20:15:00Z",
"LastModifiedDate": "2023-08-18T14:15:00Z"
},
{
"VulnerabilityID": "CVE-2023-23934",
"PkgName": "Werkzeug",
"PkgPath": "usr/local/lib/python3.8/site-packages/Werkzeug-2.0.2.dist-info/METADATA",
"InstalledVersion": "2.0.2",
"FixedVersion": "2.2.3",
"Status": "fixed",
"Layer": {
"Digest": "sha256:3659ae662b0d3c0fce265c69402ef42ada69f5d9e9c8b27e21217fc8353ecddb",
"DiffID": "sha256:9cd8f1cc723cc5c8dc9fb2e149a9fe8e90c74392d6e407ae3fa0d88f15b8e2d4"
},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2023-23934",
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory pip",
"URL": "https://github.com/advisories?query=type%3Areviewed+ecosystem%3Apip"
},
"Title": "cookie prefixed with = can shadow unprefixed cookie",
"Description": "Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie =__Host-test=bad as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.",
"Severity": "LOW",
"CweIDs": [
"CWE-20"
],
"CVSS": {
"ghsa": {
"V3Vector": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"V3Score": 2.6
},
"nvd": {
"V3Vector": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"V3Score": 3.5
},
"redhat": {
"V3Vector": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"V3Score": 2.6
}
},
"References": [
"https://access.redhat.com/security/cve/CVE-2023-23934",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23934",
"https://github.com/pallets/werkzeug",
"https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028",
"https://github.com/pallets/werkzeug/releases/tag/2.2.3",
"https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q",
"https://linux.oracle.com/cve/CVE-2023-23934.html",
"https://linux.oracle.com/errata/ELSA-2023-12709.html",
"https://nvd.nist.gov/vuln/detail/CVE-2023-23934",
"https://security.netapp.com/advisory/ntap-20230818-0003/",
"https://ubuntu.com/security/notices/USN-5948-1",
"https://ubuntu.com/security/notices/USN-5948-2",
"https://www.cve.org/CVERecord?id=CVE-2023-23934",
"https://www.debian.org/security/2023/dsa-5470"
],
"PublishedDate": "2023-02-14T20:15:00Z",
"LastModifiedDate": "2023-08-18T14:15:00Z"
},
{
"VulnerabilityID": "CVE-2022-40897",
"PkgName": "setuptools",
"PkgPath": "usr/local/lib/python3.8/site-packages/setuptools-57.5.0.dist-info/METADATA",
"InstalledVersion": "57.5.0",
"FixedVersion": "65.5.1",
"Status": "fixed",
"Layer": {
"Digest": "sha256:fb52881806371e4477cdefa8b747caeb1b0f0af0e376332fc3fd046d110545a2",
"DiffID": "sha256:add0fc795d7d40bb070afec8d5c62cee4e69847e6086ccce2415129fa41bd7ea"
},
"SeveritySource": "ghsa",
"PrimaryURL": "https://avd.aquasec.com/nvd/cve-2022-40897",
"DataSource": {
"ID": "ghsa",
"Name": "GitHub Security Advisory pip",
"URL": "https://github.com/advisories?query=type%3Areviewed+ecosystem%3Apip"
},
"Title": "Regular Expression Denial of Service (ReDoS) in package_index.py",
"Description": "Python Packaging Authority (PyPA) setuptools before 65.5.1 allows remote attackers to cause a denial of service via HTML in a crafted package or custom PackageIndex page. There is a Regular Expression Denial of Service (ReDoS) in package_index.py.",
"Severity": "HIGH",
"CweIDs": [
"CWE-1333"
],
"CVSS": {
"bitnami": {
"V3Vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 5.9
},
"ghsa": {
"V3Vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 7.5
},
"nvd": {
"V3Vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 5.9
},
"redhat": {
"V3Vector": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"V3Score": 5.9
}
},
"References": [
"https://access.redhat.com/errata/RHSA-2023:0952",
"https://access.redhat.com/security/cve/CVE-2022-40897",
"https://bugzilla.redhat.com/2158559",
"https://bugzilla.redhat.com/show_bug.cgi?id=2158559",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-40897",
"https://errata.almalinux.org/9/ALSA-2023-0952.html",
"https://errata.rockylinux.org/RLSA-2023:0952",
"https://github.com/pypa/setuptools/",
"https://github.com/pypa/setuptools/blob/fe8a98e696241487ba6ac9f91faa38ade939ec5d/setuptools/package_index.py#L200",
"https://github.com/pypa/setuptools/commit/43a9c9bfa6aa626ec2a22540bea28d2ca77964be",
"https://github.com/pypa/setuptools/compare/v65.5.0...v65.5.1",
"https://github.com/pypa/setuptools/issues/3659",
"https://linux.oracle.com/cve/CVE-2022-40897.html",
"https://linux.oracle.com/errata/ELSA-2023-12348.html",
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ADES3NLOE5QJKBLGNZNI2RGVOSQXA37R/",
"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YNA2BAH2ACBZ4TVJZKFLCR7L23BG5C3H/",
"https://nvd.nist.gov/vuln/detail/CVE-2022-40897",
"https://pyup.io/posts/pyup-discovers-redos-vulnerabilities-in-top-python-packages/",
"https://pyup.io/vulnerabilities/CVE-2022-40897/52495/",
"https://security.netapp.com/advisory/ntap-20230214-0001/",
"https://setuptools.pypa.io/en/latest/",
"https://ubuntu.com/security/notices/USN-5817-1",
"https://www.cve.org/CVERecord?id=CVE-2022-40897"
],
"PublishedDate": "2022-12-23T00:15:00Z",
"LastModifiedDate": "2023-08-08T14:22:00Z"
}
]
}
]
}

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant