ghsa-33w6-hvmq-gh4x
Vulnerability from github
Published
2024-02-27 03:31
Modified
2024-02-27 21:48
VLAI Severity ?
Summary
diffoscope Path Traversal vulnerability
Details
diffoscope before 256 allows directory traversal via an embedded filename in a GPG file. Contents of any file, such as ../.ssh/id_rsa, may be disclosed to an attacker. This occurs because the value of the gpg --use-embedded-filenames option is trusted.
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "diffoscope"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "256"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-25711"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": true,
"github_reviewed_at": "2024-02-27T21:48:54Z",
"nvd_published_at": "2024-02-27T02:15:06Z",
"severity": "MODERATE"
},
"details": "diffoscope before 256 allows directory traversal via an embedded filename in a GPG file. Contents of any file, such as ../.ssh/id_rsa, may be disclosed to an attacker. This occurs because the value of the gpg --use-embedded-filenames option is trusted.",
"id": "GHSA-33w6-hvmq-gh4x",
"modified": "2024-02-27T21:48:54Z",
"published": "2024-02-27T03:31:03Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25711"
},
{
"type": "WEB",
"url": "https://github.com/pypa/advisory-database/tree/main/vulns/diffoscope/PYSEC-2024-41.yaml"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OUNBANAWD6TZH2NRRV4YUIAXEHLUJQ47"
},
{
"type": "WEB",
"url": "https://salsa.debian.org/reproducible-builds/diffoscope"
},
{
"type": "WEB",
"url": "https://salsa.debian.org/reproducible-builds/diffoscope/-/commit/dfed769904c27d66a14a5903823d9c8c5aae860e"
},
{
"type": "WEB",
"url": "https://salsa.debian.org/reproducible-builds/diffoscope/-/issues/361"
}
],
"schema_version": "1.4.0",
"severity": [],
"summary": "diffoscope Path Traversal vulnerability"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…