pysec-2024-5
Vulnerability from pysec
Published
2024-01-11 03:15
Modified
2024-01-25 14:03
Severity ?
Details
cdo-local-uuid project provides a specialized UUID-generating function that can, on user request, cause a program to generate deterministic UUIDs. An information leakage vulnerability is present in cdo-local-uuid
at version 0.4.0
, and in case-utils
in unpatched versions (matching the pattern 0.x.0
) at and since 0.5.0
, before 0.15.0
. The vulnerability stems from a Python function, cdo_local_uuid.local_uuid()
, and its original implementation case_utils.local_uuid()
.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "case-utils", "purl": "pkg:pypi/case-utils" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "9e78f7cb1075728d0aafc918514f32a1392cd235" } ], "repo": "https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "00864cd12de7c50d882dd1a74915d32e939c25f9" }, { "fixed": "1cccae8eb3cf94b3a28f6490efa0fbf5c82ebd6b" }, { "fixed": "5acb929dfb599709d1c8c90d1824dd79e0fd9e10" }, { "fixed": "7e02d18383eabbeb9fb4ec97d81438c9980a4790" }, { "fixed": "80551f49241c874c7c50e14abe05c5017630dad2" }, { "fixed": "939775f956796d0432ecabbf62782ed7ad1007b5" }, { "fixed": "db428a0745dac4fdd888ced9c52f617695519f9d" }, { "fixed": "e4ffadc3d56fd303b8f465d727c4a58213d311a1" }, { "fixed": "fca7388f09feccd3b9ea88e6df9c7a43a5349452" }, { "fixed": "fdc32414eccfcbde6be0fd91b7f491cc0779b02d" } ], "repo": "https://github.com/casework/CASE-Utilities-Python", "type": "GIT" }, { "events": [ { "introduced": "0" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.10.0", "0.10.1", "0.10.1.post0", "0.11.0", "0.11.1", "0.11.1.post0", "0.12.0", "0.12.1", "0.12.1.post0", "0.13.0", "0.13.1", "0.13.1.post0", "0.14.0", "0.14.1", "0.14.1.post0", "0.15.0", "0.5.0", "0.5.1", "0.5.1.post0", "0.6.0", "0.6.1", "0.7.0", "0.7.1", "0.8.0", "0.8.1", "0.8.1.post0", "0.9.0", "0.9.1", "0.9.1.post0", "0.16.0" ] } ], "aliases": [ "CVE-2024-22194", "GHSA-rgrf-6mf5-m882" ], "details": "cdo-local-uuid project provides a specialized UUID-generating function that can, on user request, cause a program to generate deterministic UUIDs. An information leakage vulnerability is present in `cdo-local-uuid` at version `0.4.0`, and in `case-utils` in unpatched versions (matching the pattern `0.x.0`) at and since `0.5.0`, before `0.15.0`. The vulnerability stems from a Python function, `cdo_local_uuid.local_uuid()`, and its original implementation `case_utils.local_uuid()`. ", "id": "PYSEC-2024-5", "modified": "2024-01-25T14:03:52.279077Z", "published": "2024-01-11T03:15:00Z", "references": [ { "type": "EVIDENCE", "url": "https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882" }, { "type": "ADVISORY", "url": "https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882" }, { "type": "FIX", "url": "https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/3" }, { "type": "FIX", "url": "https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/pull/4" }, { "type": "FIX", "url": "https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/commit/9e78f7cb1075728d0aafc918514f32a1392cd235" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/00864cd12de7c50d882dd1a74915d32e939c25f9" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/1cccae8eb3cf94b3a28f6490efa0fbf5c82ebd6b" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/5acb929dfb599709d1c8c90d1824dd79e0fd9e10" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/7e02d18383eabbeb9fb4ec97d81438c9980a4790" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/80551f49241c874c7c50e14abe05c5017630dad2" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/939775f956796d0432ecabbf62782ed7ad1007b5" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/db428a0745dac4fdd888ced9c52f617695519f9d" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/e4ffadc3d56fd303b8f465d727c4a58213d311a1" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/fca7388f09feccd3b9ea88e6df9c7a43a5349452" }, { "type": "FIX", "url": "https://github.com/casework/CASE-Utilities-Python/commit/fdc32414eccfcbde6be0fd91b7f491cc0779b02d#diff-e60b9cb8fb480ed27283a030a0898be3475992d78228f4045b12ce5cbb2f0509" } ], "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.