https://vulnerability.circl.lu/rss/recent/pysec/30 Most recent entries from pysec 2024-05-14T23:31:42.353662+00:00 Vulnerability Lookup python-feedgen Contains only the most 30 recent entries. https://vulnerability.circl.lu/vuln/pysec-2024-33 pysec-2024-33 2024-05-14T23:31:42.370464+00:00 The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). Nodes and servers get a ssh config by default that permits root login with password authentication. In a proper deployment, the SSH service is not exposed so there is no risk, but not all deployments are ideal. The default should therefore be less permissive. The vulnerability can be mitigated by removing the ssh part from the docker file and rebuilding the docker image. Version 4.2.0 patches the vulnerability. https://vulnerability.circl.lu/vuln/pysec-2024-34 pysec-2024-34 2024-05-14T23:31:42.370451+00:00 The vantage6 technology enables to manage and deploy privacy enhancing technologies like Federated Learning (FL) and Multi-Party Computation (MPC). Nodes and servers get a ssh config by default that permits root login with password authentication. In a proper deployment, the SSH service is not exposed so there is no risk, but not all deployments are ideal. The default should therefore be less permissive. The vulnerability can be mitigated by removing the ssh part from the docker file and rebuilding the docker image. Version 4.2.0 patches the vulnerability. https://vulnerability.circl.lu/vuln/pysec-2024-12 pysec-2024-12 2024-05-14T23:31:42.370439+00:00 LlamaIndex (aka llama_index) through 0.9.34 allows SQL injection via the Text-to-SQL feature in NLSQLTableQueryEngine, SQLTableRetrieverQueryEngine, NLSQLRetriever, RetrieverQueryEngine, and PGVectorSQLQueryEngine. For example, an attacker might be able to delete this year's student records via "Drop the Students table" within English language input. https://vulnerability.circl.lu/vuln/pysec-2024-35 pysec-2024-35 2024-05-14T23:31:42.370426+00:00 Versions of the package dash-core-components before 2.13.0; all versions of the package dash-core-components; versions of the package dash before 2.15.0; all versions of the package dash-html-components; versions of the package dash-html-components before 2.0.16 are vulnerable to Cross-site Scripting (XSS) when the href of the a tag is controlled by an adversary. An authenticated attacker who stores a view that exploits this vulnerability could steal the data that's visible to another user who opens that view - not just the data already included on the page, but they could also, in theory, make additional requests and access other data accessible to this user. In some cases, they could also steal the access tokens of that user, which would allow the attacker to act as that user, including viewing other apps and resources hosted on the same server. **Note:** This is only exploitable in Dash apps that include some mechanism to store user input to be reloaded by a different user. https://vulnerability.circl.lu/vuln/pysec-2023-253 pysec-2023-253 2024-05-14T23:31:42.370414+00:00 Path Traversal: '\..\filename' in GitHub repository mlflow/mlflow prior to 2.9.2. https://vulnerability.circl.lu/vuln/pysec-2024-36 pysec-2024-36 2024-05-14T23:31:42.370402+00:00 An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. It was discovered that information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as decrypted secret values. https://vulnerability.circl.lu/vuln/pysec-2022-43059 pysec-2022-43059 2024-05-14T23:31:42.370389+00:00 AIOHTTP 3.8.1 can report a "ValueError: Invalid IPv6 URL" outcome, which can lead to a Denial of Service (DoS). NOTE: multiple third parties dispute this issue because there is no example of a context in which denial of service would occur, and many common contexts have exception handing in the calling application https://vulnerability.circl.lu/vuln/pysec-2024-37 pysec-2024-37 2024-05-14T23:31:42.370376+00:00 nonebot2 is a cross-platform Python asynchronous chatbot framework written in Python. This security advisory pertains to a potential information leak (e.g., environment variables) in instances where developers utilize `MessageTemplate` and incorporate user-provided data into templates. The identified vulnerability has been remedied in pull request #2509 and will be included in versions released from 2.2.0. Users are strongly advised to upgrade to these patched versions to safeguard against the vulnerability. A temporary workaround involves filtering underscores before incorporating user input into the message template. https://vulnerability.circl.lu/vuln/pysec-2024-38 pysec-2024-38 2024-05-14T23:31:42.370363+00:00 FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.1. https://vulnerability.circl.lu/vuln/pysec-2023-254 pysec-2023-254 2024-05-14T23:31:42.370350+00:00 cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling `load_pem_pkcs7_certificates` or `load_der_pkcs7_certificates` could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6. https://vulnerability.circl.lu/vuln/pysec-2024-39 pysec-2024-39 2024-05-14T23:31:42.370337+00:00 Versions of the package fastecdsa before 2.3.2 are vulnerable to Use of Uninitialized Variable on the stack, via the curvemath_mul function in src/curveMath.c, due to being used and interpreted as user-defined type. Depending on the variable's actual value it could be arbitrary free(), arbitrary realloc(), null pointer dereference and other. Since the stack can be controlled by the attacker, the vulnerability could be used to corrupt allocator structure, leading to possible heap exploitation. The attacker could cause denial of service by exploiting this vulnerability. https://vulnerability.circl.lu/vuln/pysec-2024-40 pysec-2024-40 2024-05-14T23:31:42.370323+00:00 orjson.loads in orjson before 3.9.15 does not limit recursion for deeply nested JSON documents. https://vulnerability.circl.lu/vuln/pysec-2024-41 pysec-2024-41 2024-05-14T23:31:42.370310+00:00 diffoscope before 256 allows directory traversal via an embedded filename in a GPG file. Contents of any file, such as ../.ssh/id_rsa, may be disclosed to an attacker. This occurs because the value of the gpg --use-embedded-filenames option is trusted. https://vulnerability.circl.lu/vuln/pysec-2023-255 pysec-2023-255 2024-05-14T23:31:42.370296+00:00 Command Injection in GitHub repository gradio-app/gradio prior to main. https://vulnerability.circl.lu/vuln/pysec-2023-256 pysec-2023-256 2024-05-14T23:31:42.370284+00:00 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability. https://vulnerability.circl.lu/vuln/pysec-2023-257 pysec-2023-257 2024-05-14T23:31:42.370271+00:00 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability. https://vulnerability.circl.lu/vuln/pysec-2023-258 pysec-2023-258 2024-05-14T23:31:42.370259+00:00 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability. https://vulnerability.circl.lu/vuln/pysec-2023-259 pysec-2023-259 2024-05-14T23:31:42.370246+00:00 A vulnerability, which was classified as critical, has been found in MicroPython 1.21.0/1.22.0-preview. Affected by this issue is the function poll_set_add_fd of the file extmod/modselect.c. The manipulation leads to use after free. The exploit has been disclosed to the public and may be used. The patch is identified as 8b24aa36ba978eafc6114b6798b47b7bfecdca26. It is recommended to apply a patch to fix this issue. VDB-249158 is the identifier assigned to this vulnerability. https://vulnerability.circl.lu/vuln/pysec-2024-42 pysec-2024-42 2024-05-14T23:31:42.370232+00:00 Apache Airflow, versions before 2.8.2, has a vulnerability that allows authenticated Ops and Viewers users to view all information on audit logs, including dag names and usernames they were not permitted to view. With 2.8.2 and newer, Ops and Viewer users do not have audit log permission by default, they need to be explicitly granted permissions to see the logs. Only admin users have audit log permission by default. Users of Apache Airflow are recommended to upgrade to version 2.8.2 or newer to mitigate the risk associated with this vulnerability https://vulnerability.circl.lu/vuln/pysec-2024-43 pysec-2024-43 2024-05-14T23:31:42.370219+00:00 LangChain through 0.1.10 allows ../ directory traversal by an actor who is able to control the final part of the path parameter in a load_chain call. This bypasses the intended behavior of loading configurations only from the hwchase17/langchain-hub GitHub repository. The outcome can be disclosure of an API key for a large language model online service, or remote code execution. https://vulnerability.circl.lu/vuln/pysec-2024-44 pysec-2024-44 2024-05-14T23:31:42.370205+00:00 In RPyC before 6.0.0, when a server exposes a method that calls the attribute named __array__ for a client-provided netref (e.g., np.array(client_netref)), a remote attacker can craft a class that results in remote code execution. https://vulnerability.circl.lu/vuln/pysec-2024-45 pysec-2024-45 2024-05-14T23:31:42.370192+00:00 LangChain through 0.1.10 allows ../ directory traversal by an actor who is able to control the final part of the path parameter in a load_chain call. This bypasses the intended behavior of loading configurations only from the hwchase17/langchain-hub GitHub repository. The outcome can be disclosure of an API key for a large language model online service, or remote code execution. (A patch is available as of release 0.1.29 of langchain-core.) https://vulnerability.circl.lu/vuln/pysec-2024-46 pysec-2024-46 2024-05-14T23:31:42.370176+00:00 Apache Airflow, versions 2.8.0 through 2.8.2, has a vulnerability that allows an authenticated user with limited permissions to access resources such as variables, connections, etc from the UI which they do not have permission to access.  Users of Apache Airflow are recommended to upgrade to version 2.8.3 or newer to mitigate the risk associated with this vulnerability https://vulnerability.circl.lu/vuln/pysec-2024-47 pysec-2024-47 2024-05-14T23:31:42.369922+00:00 In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665. https://vulnerability.circl.lu/vuln/pysec-2024-48 pysec-2024-48 2024-05-14T23:31:42.369907+00:00 Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service. Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings. https://vulnerability.circl.lu/vuln/pysec-2024-49 pysec-2024-49 2024-05-14T23:31:42.369892+00:00 Lektor before 3.3.11 does not sanitize DB path traversal. Thus, shell commands might be executed via a file that is added to the templates directory, if the victim's web browser accesses an untrusted website that uses JavaScript to send requests to localhost port 5000, and the web browser is running on the same machine as the "lektor server" command. https://vulnerability.circl.lu/vuln/pysec-2023-260 pysec-2023-260 2024-05-14T23:31:42.369879+00:00 A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow repository, specifically within the handling of the Content-Type header in POST requests. An attacker can inject malicious JavaScript code into the Content-Type header, which is then improperly reflected back to the user without adequate sanitization or escaping, leading to arbitrary JavaScript execution in the context of the victim's browser. The vulnerability is present in the mlflow/server/auth/__init__.py file, where the user-supplied Content-Type header is directly injected into a Python formatted string and returned to the user, facilitating the XSS attack. https://vulnerability.circl.lu/vuln/pysec-2024-50 pysec-2024-50 2024-05-14T23:31:42.369863+00:00 Synapse is an open-source Matrix homeserver. A remote Matrix user with malicious intent, sharing a room with Synapse instances before 1.105.1, can dispatch specially crafted events to exploit a weakness in the V2 state resolution algorithm. This can induce high CPU consumption and accumulate excessive data in the database of such instances, resulting in a denial of service. Servers in private federations, or those that do not federate, are not affected. Server administrators should upgrade to 1.105.1 or later. Some workarounds are available. One can ban the malicious users or ACL block servers from the rooms and/or leave the room and purge the room using the admin API. https://vulnerability.circl.lu/vuln/pysec-2023-243 pysec-2023-243 2024-05-14T23:31:42.369844+00:00 Missing SSL certificate validation in localstack v2.3.2 allows attackers to eavesdrop on communications between the host and server via a man-in-the-middle attack. https://vulnerability.circl.lu/vuln/pysec-2023-194 pysec-2023-194 2024-05-14T23:31:42.369771+00:00 langchain_experimental 0.0.14 allows an attacker to bypass the CVE-2023-36258 fix and execute arbitrary code via the PALChain in the python exec method.