GHSA-V7X3-7HW7-PCJG
Vulnerability from github – Published: 2019-10-21 16:02 – Updated: 2022-08-11 13:20
VLAI?
Summary
Renovate vulnerable to leakage of temporary repository tokens into Pull Request comments
Details
Impact
Temporary repository tokens were leaked into Pull Requests comments in during certain Go Modules update failure scenarios.
Patches
The problem has been patched. Self-hosted users should upgrade to v19.38.7 or later.
Workarounds
Disable Go Modules support.
References
Blog post: https://renovatebot.com/blog/go-modules-vulnerability-disclosure
For more information
If you have any questions or comments about this advisory: * Open an issue in Renovate
Severity ?
5.3 (Medium)
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "renovate"
},
"ranges": [
{
"events": [
{
"introduced": "13.87.0"
},
{
"fixed": "19.38.7"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [],
"database_specific": {
"cwe_ids": [
"CWE-200"
],
"github_reviewed": true,
"github_reviewed_at": "2020-06-16T21:57:15Z",
"nvd_published_at": null,
"severity": "MODERATE"
},
"details": "### Impact\n\nTemporary repository tokens were leaked into Pull Requests comments in during certain Go Modules update failure scenarios.\n\n### Patches\n\nThe problem has been patched. Self-hosted users should upgrade to v19.38.7 or later.\n\n### Workarounds\n\nDisable Go Modules support.\n\n### References\n\nBlog post: https://renovatebot.com/blog/go-modules-vulnerability-disclosure\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n* Open an issue in [Renovate](http://github.com/renovatebot/renovate)\n",
"id": "GHSA-v7x3-7hw7-pcjg",
"modified": "2022-08-11T13:20:10Z",
"published": "2019-10-21T16:02:33Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/renovatebot/renovate/security/advisories/GHSA-v7x3-7hw7-pcjg"
},
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-v7x3-7hw7-pcjg"
},
{
"type": "PACKAGE",
"url": "https://github.com/renovatebot/renovate"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-RENOVATE-536203"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"type": "CVSS_V3"
}
],
"summary": "Renovate vulnerable to leakage of temporary repository tokens into Pull Request comments"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…