GSD-2023-30797
Vulnerability from gsd - Updated: 2023-12-13 01:20Details
Netflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials. The insufficiently random values may allow an attacker to guess the credentials and gain access to resources managed by Lemur.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2023-30797",
"id": "GSD-2023-30797"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-30797"
],
"details": "\n\nNetflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials. The insufficiently random values may allow an attacker to guess the credentials and gain access to resources managed by Lemur.\n\n\n",
"id": "GSD-2023-30797",
"modified": "2023-12-13T01:20:52.007624Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "disclosure@vulncheck.com",
"ID": "CVE-2023-30797",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Lemur",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "0",
"version_value": "\u003c1.3.2"
}
]
}
}
]
},
"vendor_name": "Netflix"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "\n\nNetflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials. The insufficiently random values may allow an attacker to guess the credentials and gain access to resources managed by Lemur.\n\n\n"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-330",
"lang": "eng",
"value": "CWE-330 Use of Insufficiently Random Values"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2023-001.md",
"refsource": "MISC",
"url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2023-001.md"
},
{
"name": "https://github.com/Netflix/lemur/commit/666d853212174ee7f4e6f8b3b4b389ede1872238",
"refsource": "MISC",
"url": "https://github.com/Netflix/lemur/commit/666d853212174ee7f4e6f8b3b4b389ede1872238"
},
{
"name": "https://github.com/Netflix/lemur/security/advisories/GHSA-5fqv-mpj8-h7gm",
"refsource": "MISC",
"url": "https://github.com/Netflix/lemur/security/advisories/GHSA-5fqv-mpj8-h7gm"
},
{
"name": "https://vulncheck.com/advisories/netflix-lemur-weak-rng",
"refsource": "MISC",
"url": "https://vulncheck.com/advisories/netflix-lemur-weak-rng"
}
]
},
"source": {
"discovery": "UNKNOWN"
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003c1.3.2",
"affected_versions": "All versions before 1.3.2",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-330",
"CWE-937"
],
"date": "2023-05-01",
"description": "\n\nNetflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials. The insufficiently random values may allow an attacker to guess the credentials and gain access to resources managed by Lemur.\n\n\n",
"fixed_versions": [
"1.3.2"
],
"identifier": "CVE-2023-30797",
"identifiers": [
"CVE-2023-30797",
"GHSA-5fqv-mpj8-h7gm"
],
"not_impacted": "All versions starting from 1.3.2",
"package_slug": "pypi/lemur",
"pubdate": "2023-04-19",
"solution": "Upgrade to version 1.3.2 or above.",
"title": "Use of Insufficiently Random Values",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2023-30797",
"https://vulncheck.com/advisories/netflix-lemur-weak-rng",
"https://github.com/Netflix/lemur/commit/666d853212174ee7f4e6f8b3b4b389ede1872238",
"https://github.com/Netflix/lemur/security/advisories/GHSA-5fqv-mpj8-h7gm",
"https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2023-001.md"
],
"uuid": "61d7f7fa-d4c3-4178-aa52-6dbfcba21bc1"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:netflix:lemur:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "1.3.2",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "disclosure@vulncheck.com",
"ID": "CVE-2023-30797"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "\n\nNetflix Lemur before version 1.3.2 used insufficiently random values when generating default credentials. The insufficiently random values may allow an attacker to guess the credentials and gain access to resources managed by Lemur.\n\n\n"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-330"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://vulncheck.com/advisories/netflix-lemur-weak-rng",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://vulncheck.com/advisories/netflix-lemur-weak-rng"
},
{
"name": "https://github.com/Netflix/lemur/commit/666d853212174ee7f4e6f8b3b4b389ede1872238",
"refsource": "MISC",
"tags": [
"Patch"
],
"url": "https://github.com/Netflix/lemur/commit/666d853212174ee7f4e6f8b3b4b389ede1872238"
},
{
"name": "https://github.com/Netflix/lemur/security/advisories/GHSA-5fqv-mpj8-h7gm",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/Netflix/lemur/security/advisories/GHSA-5fqv-mpj8-h7gm"
},
{
"name": "https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2023-001.md",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2023-001.md"
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2023-05-01T19:55Z",
"publishedDate": "2023-04-19T20:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…