ghsa-47h8-jmp3-9f28
Vulnerability from github
Published
2024-12-19 15:14
Modified
2024-12-20 18:35
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
7.7 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
7.7 (High) - CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Summary
pyrage vulnerable to malicious plugin names, recipients, or identities causing arbitrary binary execution
Details
pyrage
uses the Rust age
crate for its underlying operations, and age
is vulnerable to GHSA-4fg7-vxc8-qx5w.
All details of GHSA-4fg7-vxc8-qx5w are relevant to pyrage
for the versions specified in this advisory. See GHSA-4fg7-vxc8-qx5w for full details.
Versions of pyrage
before 1.2.0 lack plugin support and are therefore not affected.
An equivalent issue was fixed in the reference Go implementation of age, see advisory GHSA-32gq-x56h-299c.
Thanks to ⬡-49016 for reporting this issue.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "pyrage" }, "ranges": [ { "events": [ { "introduced": "1.2.0" }, { "fixed": "1.2.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-56327" ], "database_specific": { "cwe_ids": [ "CWE-1395", "CWE-25", "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2024-12-19T15:14:06Z", "nvd_published_at": "2024-12-19T23:15:07Z", "severity": "HIGH" }, "details": "`pyrage` uses the Rust `age` crate for its underlying operations, and `age` is vulnerable to GHSA-4fg7-vxc8-qx5w.\n\nAll details of GHSA-4fg7-vxc8-qx5w are relevant to `pyrage` for the versions specified in this advisory. See GHSA-4fg7-vxc8-qx5w for full details.\n\nVersions of `pyrage` before 1.2.0 lack plugin support and are therefore **not affected**.\n\nAn equivalent issue was fixed in [the reference Go implementation of age](https://github.com/FiloSottile/age), see advisory [GHSA-32gq-x56h-299c](https://github.com/FiloSottile/age/security/advisories/GHSA-32gq-x56h-299c).\n\nThanks to \u2b21-49016 for reporting this issue.", "id": "GHSA-47h8-jmp3-9f28", "modified": "2024-12-20T18:35:12Z", "published": "2024-12-19T15:14:06Z", "references": [ { "type": "WEB", "url": "https://github.com/FiloSottile/age/security/advisories/GHSA-32gq-x56h-299c" }, { "type": "WEB", "url": "https://github.com/str4d/rage/security/advisories/GHSA-4fg7-vxc8-qx5w" }, { "type": "WEB", "url": "https://github.com/woodruffw/pyrage/security/advisories/GHSA-47h8-jmp3-9f28" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-56327" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-4fg7-vxc8-qx5w" }, { "type": "PACKAGE", "url": "https://github.com/woodruffw/pyrage" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "pyrage vulnerable to malicious plugin names, recipients, or identities causing arbitrary binary execution" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.