All the vulnerabilites related to celeryproject - celery
cve-2011-4356
Vulnerability from cvelistv5
Published
2011-12-05 11:00
Modified
2024-08-07 00:09
Severity ?
EPSS score ?
Summary
Celery 2.1 and 2.2 before 2.2.8, 2.3 before 2.3.4, and 2.4 before 2.4.4 changes the effective id but not the real id during processing of the --uid and --gid arguments to celerybeat, celeryd_detach, celeryd-multi, and celeryev, which allows local users to gain privileges via vectors involving crafted code that is executed by the worker process.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/46973 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securityfocus.com/bid/50825 | vdb-entry, x_refsource_BID | |
https://github.com/ask/celery/blob/master/docs/sec/CELERYSA-0001.txt | x_refsource_CONFIRM | |
https://github.com/ask/celery/pull/544 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:09:18.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46973", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46973" }, { "name": "50825", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/50825" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ask/celery/blob/master/docs/sec/CELERYSA-0001.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ask/celery/pull/544" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Celery 2.1 and 2.2 before 2.2.8, 2.3 before 2.3.4, and 2.4 before 2.4.4 changes the effective id but not the real id during processing of the --uid and --gid arguments to celerybeat, celeryd_detach, celeryd-multi, and celeryev, which allows local users to gain privileges via vectors involving crafted code that is executed by the worker process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-12-13T10:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "46973", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46973" }, { "name": "50825", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/50825" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ask/celery/blob/master/docs/sec/CELERYSA-0001.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ask/celery/pull/544" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4356", "datePublished": "2011-12-05T11:00:00", "dateReserved": "2011-11-04T00:00:00", "dateUpdated": "2024-08-07T00:09:18.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23727
Vulnerability from cvelistv5
Published
2021-12-29 16:35
Modified
2024-09-16 20:53
Severity ?
EPSS score ?
Summary
This affects the package celery before 5.2.2. It by default trusts the messages and metadata stored in backends (result stores). When reading task metadata from the backend, the data is deserialized. Given that an attacker can gain access to, or somehow manipulate the metadata within a celery backend, they could trigger a stored command injection vulnerability and potentially gain further access to the system.
References
▼ | URL | Tags |
---|---|---|
https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953 | x_refsource_MISC | |
https://github.com/celery/celery/blob/master/Changelog.rst%23522 | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/ | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:08.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/celery/celery/blob/master/Changelog.rst%23522" }, { "name": "FEDORA-2022-1dae017601", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "celery", "vendor": "n/a", "versions": [ { "lessThan": "5.2.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Calum Hutton from Snyk Research Team" } ], "datePublic": "2021-12-29T00:00:00", "descriptions": [ { "lang": "en", "value": "This affects the package celery before 5.2.2. It by default trusts the messages and metadata stored in backends (result stores). When reading task metadata from the backend, the data is deserialized. Given that an attacker can gain access to, or somehow manipulate the metadata within a celery backend, they could trigger a stored command injection vulnerability and potentially gain further access to the system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitCodeMaturity": "PROOF_OF_CONCEPT", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 6.7, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Stored Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-16T03:06:38", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/celery/celery/blob/master/Changelog.rst%23522" }, { "name": "FEDORA-2022-1dae017601", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/" } ], "title": "Stored Command Injection", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "DATE_PUBLIC": "2021-12-29T16:34:07.450278Z", "ID": "CVE-2021-23727", "STATE": "PUBLIC", "TITLE": "Stored Command Injection" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "celery", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.2.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credit": [ { "lang": "eng", "value": "Calum Hutton from Snyk Research Team" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This affects the package celery before 5.2.2. It by default trusts the messages and metadata stored in backends (result stores). When reading task metadata from the backend, the data is deserialized. Given that an attacker can gain access to, or somehow manipulate the metadata within a celery backend, they could trigger a stored command injection vulnerability and potentially gain further access to the system." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stored Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953", "refsource": "MISC", "url": "https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953" }, { "name": "https://github.com/celery/celery/blob/master/Changelog.rst%23522", "refsource": "MISC", "url": "https://github.com/celery/celery/blob/master/Changelog.rst%23522" }, { "name": "FEDORA-2022-1dae017601", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/" } ] } } } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2021-23727", "datePublished": "2021-12-29T16:35:11.896554Z", "dateReserved": "2021-01-08T00:00:00", "dateUpdated": "2024-09-16T20:53:22.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2011-12-05 11:55
Modified
2024-11-21 01:32
Severity ?
Summary
Celery 2.1 and 2.2 before 2.2.8, 2.3 before 2.3.4, and 2.4 before 2.4.4 changes the effective id but not the real id during processing of the --uid and --gid arguments to celerybeat, celeryd_detach, celeryd-multi, and celeryev, which allows local users to gain privileges via vectors involving crafted code that is executed by the worker process.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
celeryproject | celery | 2.1.0 | |
celeryproject | celery | 2.2.0 | |
celeryproject | celery | 2.2.1 | |
celeryproject | celery | 2.2.2 | |
celeryproject | celery | 2.2.3 | |
celeryproject | celery | 2.2.4 | |
celeryproject | celery | 2.2.5 | |
celeryproject | celery | 2.2.6 | |
celeryproject | celery | 2.2.7 | |
celeryproject | celery | 2.3.0 | |
celeryproject | celery | 2.3.1 | |
celeryproject | celery | 2.3.2 | |
celeryproject | celery | 2.3.3 | |
celeryproject | celery | 2.4.0 | |
celeryproject | celery | 2.4.1 | |
celeryproject | celery | 2.4.2 | |
celeryproject | celery | 2.4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:celeryproject:celery:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "555E6457-BA01-495D-9C74-DAC8ABC73F24", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "17008B26-22BF-4B3F-ABF8-92B2F5D1177F", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "32711FCB-3289-4A8F-B7FC-2257EFE21FA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "7698F903-4333-40ED-8BE0-4A6BA65E802F", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "DD41225B-801D-4E15-AD1D-E01D819539B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8330EC8-24F3-473A-B2C3-CD7E4C692EB9", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "66E3D59A-B15B-49C7-A1AF-DF98086E45B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "D1CF69D2-BF00-4164-B86E-381A9FA5A7D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "0442B096-79AD-4602-A316-224866EEBC3C", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "4AC7ECC0-222B-4BD8-A5E6-A556A94FC779", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE9EB7A3-E580-42F3-A5DC-6A736EF6A760", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "C1F8E8BC-6C39-4192-9CCC-4054968D1F52", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "8C5AF6B0-2743-47F5-8272-65ED205A96F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "77CC8C8F-B091-4777-B27A-5AB022D7262C", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0425116B-86B0-40A0-B370-521BA595FD8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "2A8054CD-D2FD-4574-ADFC-305CBA8A171C", "vulnerable": true }, { "criteria": "cpe:2.3:a:celeryproject:celery:2.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "5DB6D76F-96EE-4C3B-8174-9BC659765C16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Celery 2.1 and 2.2 before 2.2.8, 2.3 before 2.3.4, and 2.4 before 2.4.4 changes the effective id but not the real id during processing of the --uid and --gid arguments to celerybeat, celeryd_detach, celeryd-multi, and celeryev, which allows local users to gain privileges via vectors involving crafted code that is executed by the worker process." }, { "lang": "es", "value": "Celery v2.1 y v2.2 antes de v2.2.8, v2.3 antes de v2.3.4 y v2.4 antes de v2.4.4 cambia el id efectivo pero no el id real durante el procesamiento de los argumentos --uid y --gid a celerybeat, celeryd_detach, celeryd multi y celeryev, lo que permite a usuarios locales conseguir privilegios a trav\u00e9s de vectores que implican c\u00f3digo dise\u00f1ado especificamente para este fin que es ejecutado por el proceso de trabajo." } ], "id": "CVE-2011-4356", "lastModified": "2024-11-21T01:32:18.143", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-12-05T11:55:07.380", "references": [ { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/46973" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/50825" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/ask/celery/blob/master/docs/sec/CELERYSA-0001.txt" }, { "source": "secalert@redhat.com", "url": "https://github.com/ask/celery/pull/544" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/46973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/50825" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/ask/celery/blob/master/docs/sec/CELERYSA-0001.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/ask/celery/pull/544" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-29 17:15
Modified
2024-11-21 05:51
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
This affects the package celery before 5.2.2. It by default trusts the messages and metadata stored in backends (result stores). When reading task metadata from the backend, the data is deserialized. Given that an attacker can gain access to, or somehow manipulate the metadata within a celery backend, they could trigger a stored command injection vulnerability and potentially gain further access to the system.
References
▼ | URL | Tags | |
---|---|---|---|
report@snyk.io | https://github.com/celery/celery/blob/master/Changelog.rst%23522 | Broken Link, Release Notes, Third Party Advisory | |
report@snyk.io | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/ | ||
report@snyk.io | https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/celery/celery/blob/master/Changelog.rst%23522 | Broken Link, Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/ | ||
af854a3a-2127-422b-91ae-364da2661108 | https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953 | Exploit, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
celeryproject | celery | * | |
fedoraproject | extra_packages_for_enterprise_linux | 7.0 | |
fedoraproject | fedora | 35 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:celeryproject:celery:*:*:*:*:*:python:*:*", "matchCriteriaId": "F6FE5360-C517-4D4B-BCA0-3032148CDF87", "versionEndExcluding": "5.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "3D9C7598-4BB4-442A-86DF-EEDE041A4CC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This affects the package celery before 5.2.2. It by default trusts the messages and metadata stored in backends (result stores). When reading task metadata from the backend, the data is deserialized. Given that an attacker can gain access to, or somehow manipulate the metadata within a celery backend, they could trigger a stored command injection vulnerability and potentially gain further access to the system." }, { "lang": "es", "value": "Esto afecta al paquete celery versiones anteriores a 5.2.2. Por defecto conf\u00eda en los mensajes y metadatos almacenados en los backends (almacenes de resultados). Cuando son le\u00eddos los metadatos de la tarea desde el backend, los datos son deserializados. Dado que un atacante puede conseguir acceso a, o de alguna manera manipular los metadatos dentro de un backend de celery, podr\u00eda desencadenar una vulnerabilidad de inyecci\u00f3n de comandos almacenados y potencialmente conseguir acceso al sistema" } ], "id": "CVE-2021-23727", "lastModified": "2024-11-21T05:51:52.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "report@snyk.io", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-29T17:15:07.413", "references": [ { "source": "report@snyk.io", "tags": [ "Broken Link", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/celery/celery/blob/master/Changelog.rst%23522" }, { "source": "report@snyk.io", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/" }, { "source": "report@snyk.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Release Notes", "Third Party Advisory" ], "url": "https://github.com/celery/celery/blob/master/Changelog.rst%23522" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYXRGHWHD2WWMHBWCVD5ULVINPKNY3P5/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://snyk.io/vuln/SNYK-PYTHON-CELERY-2314953" } ], "sourceIdentifier": "report@snyk.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }