pysec-2024-223
Vulnerability from pysec
Published
2024-02-23 18:15
Modified
2025-01-22 16:23
Severity ?
Details
Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds Read as the ONNX_ASSERT and ONNX_ASSERTM functions have an off by one string copy.
Impacted products
| Name | purl | onnx | pkg:pypi/onnx |
|---|
Aliases
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "onnx",
"purl": "pkg:pypi/onnx"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "08a399ba75a805b7813ab8936b91d0e274b08287"
},
{
"fixed": "08a399ba75a805b7813ab8936b91d0e274b08287"
}
],
"repo": "https://github.com/onnx/onnx",
"type": "GIT"
},
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.16.0"
}
],
"type": "ECOSYSTEM"
}
],
"versions": [
"0.1",
"0.2",
"0.2.1",
"1.0.0",
"1.0.1",
"1.1.0",
"1.1.1",
"1.1.2",
"1.10.0",
"1.10.1",
"1.10.2",
"1.11.0",
"1.12.0",
"1.13.0",
"1.13.1",
"1.14.0",
"1.14.1",
"1.15.0",
"1.2.1",
"1.2.2",
"1.2.3",
"1.3.0",
"1.4.0",
"1.4.1",
"1.5.0",
"1.6.0",
"1.7.0",
"1.8.0",
"1.8.1",
"1.9.0"
]
}
],
"aliases": [
"CVE-2024-27319"
],
"details": "Versions of the package onnx before and including 1.15.0 are vulnerable to Out-of-bounds Read as the ONNX_ASSERT and ONNX_ASSERTM functions have an off by one string copy.\n",
"id": "PYSEC-2024-223",
"modified": "2025-01-22T16:23:22.060512+00:00",
"published": "2024-02-23T18:15:50+00:00",
"references": [
{
"type": "FIX",
"url": "https://github.com/onnx/onnx/commit/08a399ba75a805b7813ab8936b91d0e274b08287"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FGTBH5ZYL2LGYHIJDHN2MAUURIR5E7PY/"
},
{
"type": "WEB",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFJJID2IZDOLFDMWVYTBDI75ZJQC6JOL/"
}
],
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…