Skip to content

Commit 4c06ac4

Browse files
tatianabgopherbot
authored andcommitted
data/reports: regenerate 50 reports
- data/reports/GO-2024-2642.yaml - data/reports/GO-2024-2644.yaml - data/reports/GO-2024-2645.yaml - data/reports/GO-2024-2664.yaml - data/reports/GO-2024-2665.yaml - data/reports/GO-2024-2675.yaml - data/reports/GO-2024-2684.yaml - data/reports/GO-2024-2690.yaml - data/reports/GO-2024-2697.yaml - data/reports/GO-2024-2704.yaml - data/reports/GO-2024-2707.yaml - data/reports/GO-2024-2718.yaml - data/reports/GO-2024-2719.yaml - data/reports/GO-2024-2728.yaml - data/reports/GO-2024-2741.yaml - data/reports/GO-2024-2752.yaml - data/reports/GO-2024-2757.yaml - data/reports/GO-2024-2769.yaml - data/reports/GO-2024-2792.yaml - data/reports/GO-2024-2801.yaml - data/reports/GO-2024-2815.yaml - data/reports/GO-2024-2843.yaml - data/reports/GO-2024-2844.yaml - data/reports/GO-2024-2847.yaml - data/reports/GO-2024-2848.yaml - data/reports/GO-2024-2851.yaml - data/reports/GO-2024-2852.yaml - data/reports/GO-2024-2854.yaml - data/reports/GO-2024-2855.yaml - data/reports/GO-2024-2856.yaml - data/reports/GO-2024-2857.yaml - data/reports/GO-2024-2858.yaml - data/reports/GO-2024-2866.yaml - data/reports/GO-2024-2867.yaml - data/reports/GO-2024-2877.yaml - data/reports/GO-2024-2886.yaml - data/reports/GO-2024-2891.yaml - data/reports/GO-2024-2898.yaml - data/reports/GO-2024-2901.yaml - data/reports/GO-2024-2902.yaml - data/reports/GO-2024-2905.yaml - data/reports/GO-2024-2911.yaml - data/reports/GO-2024-2917.yaml - data/reports/GO-2024-2919.yaml - data/reports/GO-2024-2922.yaml - data/reports/GO-2024-2939.yaml - data/reports/GO-2024-2941.yaml - data/reports/GO-2024-2972.yaml - data/reports/GO-2024-2981.yaml - data/reports/GO-2024-2987.yaml Updates #2642 Updates #2644 Updates #2645 Updates #2664 Updates #2665 Updates #2675 Updates #2684 Updates #2690 Updates #2697 Updates #2704 Updates #2707 Updates #2718 Updates #2719 Updates #2728 Updates #2741 Updates #2752 Updates #2757 Updates #2769 Updates #2792 Updates #2801 Updates #2815 Updates #2843 Updates #2844 Updates #2847 Updates #2848 Updates #2851 Updates #2852 Updates #2854 Updates #2855 Updates #2856 Updates #2857 Updates #2858 Updates #2866 Updates #2867 Updates #2877 Updates #2886 Updates #2891 Updates #2898 Updates #2901 Updates #2902 Updates #2905 Updates #2911 Updates #2917 Updates #2919 Updates #2922 Updates #2939 Updates #2941 Updates #2972 Updates #2981 Updates #2987 Change-Id: I2dff127628eabc7c25afa4020c15a4d35a46a2c4 Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606359 LUCI-TryBot-Result: Go LUCI <[email protected]> Auto-Submit: Tatiana Bradley <[email protected]> Reviewed-by: Damien Neil <[email protected]>
1 parent 08b42c7 commit 4c06ac4

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

62 files changed

+170
-168
lines changed

data/osv/GO-2024-2741.json

+12-7
Original file line numberDiff line numberDiff line change
@@ -4,10 +4,11 @@
44
"modified": "0001-01-01T00:00:00Z",
55
"published": "0001-01-01T00:00:00Z",
66
"aliases": [
7-
"CVE-2024-31450"
7+
"CVE-2024-31450",
8+
"GHSA-9355-27m8-h74v"
89
],
9-
"summary": "Owncast vulnerable to arbitrary file deletion in emoji.go (GHSL-2023-277) in github.com/owncast/owncast",
10-
"details": "Owncast vulnerable to arbitrary file deletion in emoji.go (GHSL-2023-277) in github.com/owncast/owncast",
10+
"summary": "Owncast Path Traversal vulnerability in github.com/owncast/owncast",
11+
"details": "Owncast Path Traversal vulnerability in github.com/owncast/owncast",
1112
"affected": [
1213
{
1314
"package": {
@@ -31,10 +32,18 @@
3132
}
3233
],
3334
"references": [
35+
{
36+
"type": "ADVISORY",
37+
"url": "https://github.com/advisories/GHSA-9355-27m8-h74v"
38+
},
3439
{
3540
"type": "ADVISORY",
3641
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31450"
3742
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://securitylab.github.com/advisories/GHSL-2023-277_Owncast"
46+
},
3847
{
3948
"type": "FIX",
4049
"url": "https://github.com/owncast/owncast/commit/1b14800c7d7f54be14ed4d130bfe7f480645076e"
@@ -46,10 +55,6 @@
4655
{
4756
"type": "WEB",
4857
"url": "https://github.com/owncast/owncast/releases/tag/v0.1.3"
49-
},
50-
{
51-
"type": "WEB",
52-
"url": "https://securitylab.github.com/advisories/GHSL-2023-277_Owncast/"
5358
}
5459
],
5560
"database_specific": {

data/osv/GO-2024-2769.json

+4
Original file line numberDiff line numberDiff line change
@@ -51,6 +51,10 @@
5151
{
5252
"type": "WEB",
5353
"url": "https://github.com/go-gitea/gitea/pull/20196"
54+
},
55+
{
56+
"type": "WEB",
57+
"url": "https://herolab.usd.de/security-advisories/usd-2022-0015"
5458
}
5559
],
5660
"database_specific": {

data/osv/GO-2024-2801.json

+18-1
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@
88
"GHSA-6362-gv4m-53ww"
99
],
1010
"summary": "Calico privilege escalation vulnerability in github.com/projectcalico/calico",
11-
"details": "Calico privilege escalation vulnerability in github.com/projectcalico/calico.\n\nNOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions.\n\n(If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.)\n\nThe additional affected modules and versions are: github.com/projectcalico/calico before v3.26.5, from v3.27.0 before v3.27.3.",
11+
"details": "Calico privilege escalation vulnerability in github.com/projectcalico/calico.\n\nNOTE: The source advisory for this report contains additional versions that could not be automatically mapped to standard Go module versions.\n\n(If this is causing false-positive reports from vulnerability scanners, please suggest an edit to the report.)\n\nThe additional affected modules and versions are: github.com/projectcalico/calico/v3 before v3.26.5, from v3.27.0 before v3.27.3.",
1212
"affected": [
1313
{
1414
"package": {
@@ -25,6 +25,23 @@
2525
]
2626
}
2727
],
28+
"ecosystem_specific": {}
29+
},
30+
{
31+
"package": {
32+
"name": "github.com/projectcalico/calico/v3",
33+
"ecosystem": "Go"
34+
},
35+
"ranges": [
36+
{
37+
"type": "SEMVER",
38+
"events": [
39+
{
40+
"introduced": "0"
41+
}
42+
]
43+
}
44+
],
2845
"ecosystem_specific": {
2946
"custom_ranges": [
3047
{

data/osv/GO-2024-2815.json

-3
Original file line numberDiff line numberDiff line change
@@ -7,9 +7,6 @@
77
"CVE-2024-34068",
88
"GHSA-qq22-jj8x-4wwv"
99
],
10-
"related": [
11-
"GHSA-6rg3-8h8x-5xfv"
12-
],
1310
"summary": "Pterodactyl Wings vulnerable to Server-Side Request Forgery during remote file pull in github.com/pterodactyl/wings",
1411
"details": "Pterodactyl Wings vulnerable to Server-Side Request Forgery during remote file pull in github.com/pterodactyl/wings",
1512
"affected": [

data/osv/GO-2024-2866.json

+4
Original file line numberDiff line numberDiff line change
@@ -55,6 +55,10 @@
5555
"type": "REPORT",
5656
"url": "https://github.com/submariner-io/submariner-operator/issues/3041"
5757
},
58+
{
59+
"type": "WEB",
60+
"url": "https://access.redhat.com/errata/RHSA-2024:4591"
61+
},
5862
{
5963
"type": "WEB",
6064
"url": "https://access.redhat.com/security/cve/CVE-2024-5042"

data/osv/GO-2024-2891.json

+8-4
Original file line numberDiff line numberDiff line change
@@ -7,10 +7,6 @@
77
"CVE-2024-32873",
88
"GHSA-pxv8-qhrh-jc7v"
99
],
10-
"related": [
11-
"CVE-2024-37158",
12-
"CVE-2024-37159"
13-
],
1410
"summary": "evmos allows transferring unvested tokens after delegations in github.com/evmos/evmos",
1511
"details": "evmos allows transferring unvested tokens after delegations in github.com/evmos/evmos",
1612
"affected": [
@@ -336,6 +332,14 @@
336332
{
337333
"type": "FIX",
338334
"url": "https://github.com/evmos/evmos/commit/b2a09ca66613d8b04decd3f2dcba8e1e77709dcb"
335+
},
336+
{
337+
"type": "WEB",
338+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37158"
339+
},
340+
{
341+
"type": "WEB",
342+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-37159"
339343
}
340344
],
341345
"database_specific": {

data/osv/GO-2024-2901.json

+4
Original file line numberDiff line numberDiff line change
@@ -55,6 +55,10 @@
5555
{
5656
"type": "WEB",
5757
"url": "https://github.com/ollama/ollama/compare/v0.1.33...v0.1.34"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://www.vicarius.io/vsociety/posts/probllama-in-ollama-a-tale-of-a-yet-another-rce-vulnerability-cve-2024-37032"
5862
}
5963
],
6064
"database_specific": {

data/osv/GO-2024-2905.json

+16
Original file line numberDiff line numberDiff line change
@@ -28,6 +28,22 @@
2828
}
2929
],
3030
"references": [
31+
{
32+
"type": "ADVISORY",
33+
"url": "https://access.redhat.com/errata/RHSA-2024:4151"
34+
},
35+
{
36+
"type": "ADVISORY",
37+
"url": "https://access.redhat.com/errata/RHSA-2024:4156"
38+
},
39+
{
40+
"type": "ADVISORY",
41+
"url": "https://access.redhat.com/errata/RHSA-2024:4329"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://access.redhat.com/errata/RHSA-2024:4484"
46+
},
3147
{
3248
"type": "ADVISORY",
3349
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5037"

data/osv/GO-2024-2919.json

+8
Original file line numberDiff line numberDiff line change
@@ -60,6 +60,14 @@
6060
"type": "WEB",
6161
"url": "https://access.redhat.com/errata/RHSA-2024:3700"
6262
},
63+
{
64+
"type": "WEB",
65+
"url": "https://access.redhat.com/errata/RHSA-2024:4008"
66+
},
67+
{
68+
"type": "WEB",
69+
"url": "https://access.redhat.com/errata/RHSA-2024:4486"
70+
},
6371
{
6472
"type": "WEB",
6573
"url": "https://access.redhat.com/security/cve/CVE-2024-5154"

data/osv/GO-2024-2972.json

+4
Original file line numberDiff line numberDiff line change
@@ -37,6 +37,10 @@
3737
"type": "ADVISORY",
3838
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39933"
3939
},
40+
{
41+
"type": "WEB",
42+
"url": "https://github.com/gogs/gogs/releases"
43+
},
4044
{
4145
"type": "WEB",
4246
"url": "https://www.sonarsource.com/blog/securing-developer-tools-unpatched-code-vulnerabilities-in-gogs-1"

data/osv/GO-2024-2981.json

+1-1
Original file line numberDiff line numberDiff line change
@@ -34,7 +34,7 @@
3434
"references": [
3535
{
3636
"type": "ADVISORY",
37-
"url": "https://github.com/openclarity/kubeclarity/security/advisories/GHSA-5248-h45p-9pgw"
37+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-39909"
3838
},
3939
{
4040
"type": "WEB",

data/osv/GO-2024-2987.json

+8
Original file line numberDiff line numberDiff line change
@@ -44,6 +44,14 @@
4444
"type": "FIX",
4545
"url": "https://github.com/skupperproject/skupper/commit/d2cb3782e807853694ee66b6e3d4a1917485eb71"
4646
},
47+
{
48+
"type": "WEB",
49+
"url": "https://access.redhat.com/errata/RHSA-2024:4865"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://access.redhat.com/errata/RHSA-2024:4871"
54+
},
4755
{
4856
"type": "WEB",
4957
"url": "https://access.redhat.com/security/cve/CVE-2024-6535"

data/reports/GO-2024-2642.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -15,5 +15,5 @@ references:
1515
- fix: https://github.com/pterodactyl/wings/commit/d1c0ca526007113a0f74f56eba99511b4e989287
1616
source:
1717
id: GHSA-494h-9924-xww9
18-
created: 2024-05-17T16:14:39.536444-04:00
18+
created: 2024-08-16T16:20:15.207291-04:00
1919
review_status: UNREVIEWED

data/reports/GO-2024-2644.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -16,5 +16,5 @@ references:
1616
- fix: https://github.com/fluid-cloudnative/fluid/commit/e0184cff8790ad000c3e8943392c7f544fad7d66
1717
source:
1818
id: GHSA-wx8q-4gm9-rj2g
19-
created: 2024-05-17T16:14:37.080903-04:00
19+
created: 2024-08-16T16:20:19.628-04:00
2020
review_status: UNREVIEWED

data/reports/GO-2024-2645.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -24,5 +24,5 @@ references:
2424
- web: https://docs.projectdiscovery.io/templates/workflows/overview
2525
source:
2626
id: GHSA-w5wx-6g2r-r78q
27-
created: 2024-06-26T13:58:33.793233-04:00
27+
created: 2024-08-16T16:20:23.793947-04:00
2828
review_status: UNREVIEWED

data/reports/GO-2024-2664.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -33,5 +33,5 @@ references:
3333
- web: https://github.com/zitadel/zitadel/releases/tag/v2.48.3
3434
source:
3535
id: GHSA-gp8g-f42f-95q2
36-
created: 2024-06-04T15:37:24.2634-04:00
36+
created: 2024-08-16T16:20:28.404882-04:00
3737
review_status: UNREVIEWED

data/reports/GO-2024-2665.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -35,5 +35,5 @@ references:
3535
- web: https://github.com/zitadel/zitadel/releases/tag/v2.48.3
3636
source:
3737
id: GHSA-hr5w-cwwq-2v4m
38-
created: 2024-06-04T15:37:16.762486-04:00
38+
created: 2024-08-16T16:20:34.214998-04:00
3939
review_status: UNREVIEWED

data/reports/GO-2024-2675.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -17,5 +17,5 @@ references:
1717
- web: https://github.com/temporalio/ui-server/releases/tag/v2.25.0
1818
source:
1919
id: GHSA-8f25-w7qj-r7hc
20-
created: 2024-06-26T13:58:51.59593-04:00
20+
created: 2024-08-16T16:20:38.737583-04:00
2121
review_status: UNREVIEWED

data/reports/GO-2024-2684.yaml

+1-1
Original file line numberDiff line numberDiff line change
@@ -16,5 +16,5 @@ references:
1616
- web: https://github.com/CA17/TeamsACS/issues/26
1717
source:
1818
id: GHSA-hwvw-gh23-qpvq
19-
created: 2024-06-06T16:16:42.764735-04:00
19+
created: 2024-08-16T16:20:42.760133-04:00
2020
review_status: UNREVIEWED

data/reports/GO-2024-2690.yaml

+1-3
Original file line numberDiff line numberDiff line change
@@ -9,14 +9,12 @@ cves:
99
- CVE-2024-2660
1010
ghsas:
1111
- GHSA-j2rp-gmqv-frhv
12-
unknown_aliases:
13-
- BIT-vault-2024-2660
1412
references:
1513
- advisory: https://github.com/advisories/GHSA-j2rp-gmqv-frhv
1614
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-2660
1715
- web: https://discuss.hashicorp.com/t/hcsec-2024-07-vault-tls-cert-auth-method-did-not-correctly-validate-ocsp-responses/64573
1816
- web: https://security.netapp.com/advisory/ntap-20240524-0007
1917
source:
2018
id: GHSA-j2rp-gmqv-frhv
21-
created: 2024-06-26T13:59:09.265191-04:00
19+
created: 2024-08-16T16:20:57.01244-04:00
2220
review_status: UNREVIEWED

data/reports/GO-2024-2697.yaml

+1-3
Original file line numberDiff line numberDiff line change
@@ -18,13 +18,11 @@ cves:
1818
- CVE-2024-1313
1919
ghsas:
2020
- GHSA-67rv-qpw2-6qrr
21-
unknown_aliases:
22-
- BIT-grafana-2024-1313
2321
references:
2422
- advisory: https://github.com/grafana/bugbounty/security/advisories/GHSA-67rv-qpw2-6qrr
2523
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-1313
2624
- web: https://grafana.com/security/security-advisories/cve-2024-1313
2725
source:
2826
id: GHSA-67rv-qpw2-6qrr
29-
created: 2024-06-04T15:31:16.41185-04:00
27+
created: 2024-08-16T16:21:17.82198-04:00
3028
review_status: UNREVIEWED

data/reports/GO-2024-2704.yaml

+1-3
Original file line numberDiff line numberDiff line change
@@ -12,13 +12,11 @@ cves:
1212
- CVE-2023-3518
1313
ghsas:
1414
- GHSA-9rhf-q362-77mx
15-
unknown_aliases:
16-
- BIT-consul-2023-3518
1715
references:
1816
- advisory: https://github.com/advisories/GHSA-9rhf-q362-77mx
1917
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2023-3518
2018
- web: https://discuss.hashicorp.com/t/hcsec-2023-25-consul-jwt-auth-in-l7-intentions-allow-for-mismatched-service-identity-and-jwt-providers/57004
2119
source:
2220
id: GHSA-9rhf-q362-77mx
23-
created: 2024-05-17T16:13:44.520242-04:00
21+
created: 2024-08-16T16:26:30.299935-04:00
2422
review_status: UNREVIEWED

data/reports/GO-2024-2707.yaml

+3-5
Original file line numberDiff line numberDiff line change
@@ -1,27 +1,25 @@
11
id: GO-2024-2707
22
modules:
33
- module: github.com/mattermost/mattermost-server
4-
vulnerable_at: 9.9.0+incompatible
4+
vulnerable_at: 9.11.0+incompatible
55
- module: github.com/mattermost/mattermost-server/v5
66
vulnerable_at: 5.39.3
77
- module: github.com/mattermost/mattermost-server/v6
88
vulnerable_at: 6.7.2
99
- module: github.com/mattermost/mattermost/server/v8
1010
non_go_versions:
1111
- fixed: 8.1.11
12-
vulnerable_at: 8.0.0-20240626145722-59998b0b8473
12+
vulnerable_at: 8.0.0-20240816093336-e666f7ccfc35
1313
summary: Mattermost Server Improper Access Control in github.com/mattermost/mattermost-server
1414
cves:
1515
- CVE-2024-21848
1616
ghsas:
1717
- GHSA-xp9j-8p68-9q93
18-
unknown_aliases:
19-
- CGA-w76m-mrwf-j7rf
2018
references:
2119
- advisory: https://github.com/advisories/GHSA-xp9j-8p68-9q93
2220
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-21848
2321
- web: https://mattermost.com/security-updates
2422
source:
2523
id: GHSA-xp9j-8p68-9q93
26-
created: 2024-06-26T14:00:29.455068-04:00
24+
created: 2024-08-16T16:26:45.868718-04:00
2725
review_status: UNREVIEWED

data/reports/GO-2024-2718.yaml

+1-3
Original file line numberDiff line numberDiff line change
@@ -13,8 +13,6 @@ cves:
1313
- CVE-2024-29902
1414
ghsas:
1515
- GHSA-88jx-383q-w4qc
16-
unknown_aliases:
17-
- BIT-cosign-2024-29902
1816
references:
1917
- advisory: https://github.com/sigstore/cosign/security/advisories/GHSA-88jx-383q-w4qc
2018
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-29902
@@ -24,5 +22,5 @@ references:
2422
- web: https://github.com/sigstore/cosign/releases/tag/v2.2.4
2523
source:
2624
id: GHSA-88jx-383q-w4qc
27-
created: 2024-06-26T14:00:44.029803-04:00
25+
created: 2024-08-16T16:27:02.130598-04:00
2826
review_status: UNREVIEWED

data/reports/GO-2024-2719.yaml

+1-3
Original file line numberDiff line numberDiff line change
@@ -13,8 +13,6 @@ cves:
1313
- CVE-2024-29903
1414
ghsas:
1515
- GHSA-95pr-fxf5-86gv
16-
unknown_aliases:
17-
- BIT-cosign-2024-29903
1816
references:
1917
- advisory: https://github.com/sigstore/cosign/security/advisories/GHSA-95pr-fxf5-86gv
2018
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-29903
@@ -24,5 +22,5 @@ references:
2422
- web: https://github.com/sigstore/cosign/releases/tag/v2.2.4
2523
source:
2624
id: GHSA-95pr-fxf5-86gv
27-
created: 2024-06-26T14:00:49.329229-04:00
25+
created: 2024-08-16T16:27:07.148334-04:00
2826
review_status: UNREVIEWED

data/reports/GO-2024-2728.yaml

+1-3
Original file line numberDiff line numberDiff line change
@@ -16,8 +16,6 @@ cves:
1616
- CVE-2024-31990
1717
ghsas:
1818
- GHSA-2gvw-w6fj-7m3c
19-
unknown_aliases:
20-
- BIT-argo-cd-2024-31990
2119
references:
2220
- advisory: https://github.com/argoproj/argo-cd/security/advisories/GHSA-2gvw-w6fj-7m3c
2321
- advisory: https://nvd.nist.gov/vuln/detail/CVE-2024-31990
@@ -26,5 +24,5 @@ references:
2624
- fix: https://github.com/argoproj/argo-cd/commit/e0ff56d89fbd7d066e9c862b30337f6520f13f17
2725
source:
2826
id: GHSA-2gvw-w6fj-7m3c
29-
created: 2024-06-26T14:01:04.285149-04:00
27+
created: 2024-08-16T16:27:22.05692-04:00
3028
review_status: UNREVIEWED

0 commit comments

Comments
 (0)