File size: 58,834 Bytes
266feb2
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
[
    {
        "_id": 26,
        "repo": "github.com/argoproj/argo-workflows",
        "references": [
            "https://github.com/argoproj/argo-workflows/commit/199016a6bed5284df3ec5caebbef9f2d018a2d43",
            "https://github.com/argoproj/argo-workflows/pull/5172",
            "https://www.venafi.com/blog/why-its-dangerous-use-outdated-tls-security-protocols"
        ],
        "cve": "",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "github.com/argoproj/argo-workflows/v3/cmd/argo/commands": {
                    "publish": "Introduced: 24 Apr 2022",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<3.1.0",
                    "level": "high",
                    "score": "7.5",
                    "remediation": "Upgrade github.com/argoproj/argo-workflows/v3/cmd/argo/commands to version 3.1.0 or higher.",
                    "overview": "github.com/argoproj/argo-workflows/v3/cmd/argo/commands is a workflow engine for Kubernetes.\nAffected versions of this package are vulnerable to Cryptographic Issues by using versions of TLS protocols lower than 1.2."
                }
            }
        ]
    },
    {
        "_id": 27,
        "repo": "github.com/argoproj/argo-workflows",
        "references": [
            "https://github.com/argoproj/argo-workflows/pull/6540"
        ],
        "cve": "",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "github.com/argoproj/argo-workflows/v3/cmd/argo/commands": {
                    "publish": "Introduced: 23 Aug 2021",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": ">=3.1.0 <3.1.7,>=3.0.0 <3.0.9",
                    "level": "low",
                    "score": "3",
                    "remediation": "Upgrade github.com/argoproj/argo-workflows/v3/cmd/argo/commands to version 3.1.7, 3.0.9 or higher.",
                    "overview": "github.com/argoproj/argo-workflows/v3/cmd/argo/commands is a workflow engine for Kubernetes.\nAffected versions of this package are vulnerable to Cryptographic Issues. Argo Server TLS requests could be forged by an attacker with network access. \nWe are not aware of any exploits. This is a pro-active fix.\nYou are impacted if:\n\nYou are running Argo Server less than v3.0 with --secure=true or greater than or equal to v3.0 with --secure unspecified (note - running in secure mode is recommended regardless).\nThe attacker is within your network. If you expose Argo Server to the Internet then \"your network\" is \"the Internet\".\nThe Argo Server's keys are packaged within the image. They could be extracted and used to decrypt traffic, or forge requests."
                }
            }
        ]
    },
    {
        "_id": 39,
        "repo": "github.com/argoproj/argo-cd",
        "references": [
            "https://github.com/argoproj/argo-cd/commit/17f7f4f462bdb233e1b9b36f67099f41052d8cb0",
            "https://bugzilla.redhat.com/show_bug.cgi?id=2096282"
        ],
        "cve": "CVE-2022-31034",
        "cwe": "CWE-331",
        "vul_packages": [
            {
                "github.com/argoproj/argo-cd/v2/cmd/argocd/commands": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": "<2.1.16,>=2.2.0 <2.2.10,>=2.3.0 <2.3.5,>=2.4.0 <2.4.1",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "Upgrade github.com/argoproj/argo-cd/v2/cmd/argocd/commands to version 2.1.16, 2.2.10, 2.3.5, 2.4.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/v2/controller": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": "<2.1.16,>=2.2.0 <2.2.10,>=2.3.0 <2.3.5,>=2.4.0 <2.4.1",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "Upgrade github.com/argoproj/argo-cd/v2/controller to version 2.1.16, 2.2.10, 2.3.5, 2.4.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/v2/pkg/apiclient": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": "<2.1.16,>=2.2.0 <2.2.10,>=2.3.0 <2.3.5,>=2.4.0 <2.4.1",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "Upgrade github.com/argoproj/argo-cd/v2/pkg/apiclient to version 2.1.16, 2.2.10, 2.3.5, 2.4.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/v2/util/oidc": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": "<2.1.16,>=2.2.0 <2.2.10,>=2.3.0 <2.3.5,>=2.4.0 <2.4.1",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "Upgrade github.com/argoproj/argo-cd/v2/util/oidc to version 2.1.16, 2.2.10, 2.3.5, 2.4.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/v2/util/rand": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": "<2.1.16,>=2.2.0 <2.2.10,>=2.3.0 <2.3.5,>=2.4.0 <2.4.1",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "Upgrade github.com/argoproj/argo-cd/v2/util/rand to version 2.1.16, 2.2.10, 2.3.5, 2.4.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/cmd/argocd/commands": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": ">=0.11.0",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "There is no fixed version for github.com/argoproj/argo-cd/cmd/argocd/commands.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/util/oidc": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": ">=0.11.0",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "There is no fixed version for github.com/argoproj/argo-cd/util/oidc.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            },
            {
                "github.com/argoproj/argo-cd/controller": {
                    "publish": "Introduced: 15 Jun 2022",
                    "vul_name": "Insufficient Entropy",
                    "vul_range": ">=0.11.0",
                    "level": "high",
                    "score": "8.3",
                    "remediation": "There is no fixed version for github.com/argoproj/argo-cd/controller.",
                    "overview": "Affected versions of this package are vulnerable to Insufficient Entropy when an SSO login is initiated from the CLI or UI. This is due to the use of insufficiently random values in parameters in Oauth2/OIDC login flows."
                }
            }
        ]
    },
    {
        "_id": 63,
        "repo": "github.com/aws/aws-sdk-go",
        "references": [
            "https://github.com/aws/aws-sdk-go/commit/35fa6ddf45c061e0f08d3a3b5119f8f4da38f6d1"
        ],
        "cve": "CVE-2022-2582",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "github.com/aws/aws-sdk-go/service/s3/s3crypto": {
                    "publish": "Introduced: 1 Jul 2022",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<1.33.0",
                    "level": "medium",
                    "score": "5.9",
                    "remediation": "Upgrade github.com/aws/aws-sdk-go/service/s3/s3crypto to version 1.33.0 or higher.",
                    "overview": "github.com/aws/aws-sdk-go/service/s3/s3crypto is an AWS SDK for the Go programming language.\nAffected versions of this package are vulnerable to Cryptographic Issues when it sends an unencrypted hash of the plaintext alongside the ciphertext as a metadata field, this hash can be used to brute force the plaintext if the hash is readable to the attacker."
                }
            }
        ]
    },
    {
        "_id": 65,
        "repo": "github.com/aws/aws-sdk-go",
        "references": [
            "https://github.com/aws/aws-sdk-go/pull/3403",
            "https://github.com/sophieschmieg/exploits/tree/master/aws_s3_crypto_poc"
        ],
        "cve": "CVE-2020-8912",
        "cwe": "CWE-327",
        "vul_packages": [
            {
                "github.com/aws/aws-sdk-go/service/s3/s3crypto": {
                    "publish": "Introduced: 12 Aug 2020",
                    "vul_name": "Use of a Broken or Risky Cryptographic Algorithm",
                    "vul_range": "<1.34.2",
                    "level": "medium",
                    "score": "4.1",
                    "remediation": "Upgrade github.com/aws/aws-sdk-go/service/s3/s3crypto to version 1.34.2 or higher.",
                    "overview": "github.com/aws/aws-sdk-go/service/s3/s3crypto is an AWS SDK for the Go programming language.\nAffected versions of this package are vulnerable to Use of a Broken or Risky Cryptographic Algorithm. A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation. It is recommended to update your SDK to V2 or later, and re-encrypt your files."
                }
            }
        ]
    },
    {
        "_id": 66,
        "repo": "github.com/aws/aws-sdk-go",
        "references": [
            "https://github.com/aws/aws-sdk-go/pull/3403",
            "https://github.com/sophieschmieg/exploits/tree/master/aws_s3_crypto_poc"
        ],
        "cve": "CVE-2020-8911",
        "cwe": "CWE-327",
        "vul_packages": [
            {
                "github.com/aws/aws-sdk-go/service/s3/s3crypto": {
                    "publish": "Introduced: 12 Aug 2020",
                    "vul_name": "Use of a Broken or Risky Cryptographic Algorithm",
                    "vul_range": "<1.34.2",
                    "level": "medium",
                    "score": "4.1",
                    "remediation": "Upgrade github.com/aws/aws-sdk-go/service/s3/s3crypto to version 1.34.2 or higher.",
                    "overview": "github.com/aws/aws-sdk-go/service/s3/s3crypto is an AWS SDK for the Go programming language.\nAffected versions of this package are vulnerable to Use of a Broken or Risky Cryptographic Algorithm. A padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe whether or not an endpoint with access to the key can decrypt a file, they can reconstruct the plaintext with (on average) 128*length (plaintext) queries to the endpoint, by exploiting CBC's ability to manipulate the bytes of the next block and PKCS5 padding errors. It is recommended to update your SDK to V2 or later, and re-encrypt your files."
                }
            }
        ]
    },
    {
        "_id": 79,
        "repo": "github.com/golang/crypto",
        "references": [
            "https://github.com/golang/crypto/commit/b7391e95e576cacdcdd422573063bc057239113d",
            "https://github.com/golang/go/issues/30965",
            "https://go.dev/cl/168406",
            "https://go.dev/issue/30965",
            "https://groups.google.com/forum/#!msg/golang-announce/tjyNcJxb2vQ/n0NRBziSCAAJ",
            "https://groups.google.com/g/golang-announce/c/tjyNcJxb2vQ/m/n0NRBziSCAAJ",
            "https://pkg.go.dev/vuln/GO-2022-0209"
        ],
        "cve": "CVE-2019-11840",
        "cwe": "CWE-330",
        "vul_packages": [
            {
                "golang.org/x/crypto/salsa20/salsa": {
                    "publish": "Introduced: 24 May 2022",
                    "vul_name": "Insecure Randomness",
                    "vul_range": "<0.0.0-20190320223903-b7391e95e576",
                    "level": "medium",
                    "score": "5.9",
                    "remediation": "Upgrade golang.org/x/crypto/salsa20/salsa to version 0.0.0-20190320223903-b7391e95e576 or higher.",
                    "overview": "golang.org/x/crypto/salsa20/salsa is a package providing low-level access to functions in the Salsa family\nAffected versions of this package are vulnerable to Insecure Randomness. If more than 256 GiB of keystream is generated, or if the counter otherwise grows larger than 32 bits, the amd64 implementation will first generate incorrect output, and then cycle back to previously generated keystream. Repeated keystream bytes can lead to loss of confidentiality in encryption applications, or to predictability in CSPRNG applications."
                }
            }
        ]
    },
    {
        "_id": 82,
        "repo": "github.com/golang/crypto",
        "references": [
            "https://www.exploit-db.com/exploits/48121",
            "https://github.com/golang/crypto/commit/bac4c82f69751a6dd76e702d54b3ceb88adab236",
            "https://groups.google.com/forum/#!topic/golang-announce/3L45YRc91SY"
        ],
        "cve": "CVE-2020-9283",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "golang.org/x/crypto/ssh": {
                    "publish": "Introduced: 21 Feb 2020",
                    "vul_name": "Improper Signature Verification",
                    "vul_range": "<0.0.0-20200220183623-bac4c82f6975",
                    "level": "high",
                    "score": "8.6",
                    "remediation": "Upgrade golang.org/x/crypto/ssh to version 0.0.0-20200220183623-bac4c82f6975 or higher.",
                    "overview": "golang.org/x/crypto/ssh is a SSH client and server\nAffected versions of this package are vulnerable to Improper Signature Verification. An attacker can craft an ssh-ed25519 or sk-ssh-...@openssh.com public key, such that the library will panic when trying to verify a signature with it. Clients can deliver such a public key and signature to any golang.org/x/crypto/ssh server with a PublicKeyCallback, and servers can deliver them to any golang.org/x/crypto/ssh client."
                }
            },
            {
                "github.com/golang/crypto": {
                    "publish": "Introduced: 21 Feb 2020",
                    "vul_name": "Improper Signature Verification",
                    "vul_range": "<0.0.0-20200220183623-bac4c82f6975",
                    "level": "high",
                    "score": "8.6",
                    "remediation": "Upgrade github.com/golang/crypto to version 0.0.0-20200220183623-bac4c82f6975 or higher.",
                    "overview": "github.com/golang/crypto is a SSH client and server\nAffected versions of this package are vulnerable to Improper Signature Verification. An attacker can craft an ssh-ed25519 or sk-ssh-...@openssh.com public key, such that the library will panic when trying to verify a signature with it. Clients can deliver such a public key and signature to any golang.org/x/crypto/ssh server with a PublicKeyCallback, and servers can deliver them to any golang.org/x/crypto/ssh client."
                }
            }
        ]
    },
    {
        "_id": 202,
        "repo": "github.com/dedis/kyber",
        "references": [
            "https://github.com/dedis/kyber/issues/426",
            "https://github.com/dedis/kyber/pull/430"
        ],
        "cve": "",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "go.dedis.ch/kyber/v3": {
                    "publish": "Introduced: 6 Aug 2020",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<3.0.13",
                    "level": "medium",
                    "score": "5.9",
                    "remediation": "Upgrade go.dedis.ch/kyber/v3 to version 3.0.13 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Cryptographic Issues. If a malicious attacker adds one of points of the subgroups of small order (i.e., non-identity torsion points) to a key image, up to 7 double spends could be performed for each authentic spend on the cothority: this is now prevented by the Ge25519HasSmallOrder function.\nThis happens because multiplying the sum of a torsion point by a multiple of 8 and a \"normal\" point will return the same point, because multiplying small subgroup points by 8 returns the identity element. Without the function Ge25519HasSmallOrder, signatures verify on malicious key images derived from the authentic ones."
                }
            }
        ]
    },
    {
        "_id": 204,
        "repo": "github.com/dexidp/dex",
        "references": [
            "https://github.com/dexidp/dex/security/advisories/GHSA-m9hp-7r99-94h5",
            "https://github.com/dexidp/dex/commit/324b1c886b407594196113a3dbddebe38eecd4e8"
        ],
        "cve": "CVE-2020-26290",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/dexidp/dex/connector/saml": {
                    "publish": "Introduced: 29 Dec 2020",
                    "vul_name": "Signature Validation Bypass",
                    "vul_range": ">=2.1.0 <2.27.0",
                    "level": "critical",
                    "score": "9.1",
                    "remediation": "Upgrade github.com/dexidp/dex/connector/saml to version 2.27.0 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Signature Validation Bypass. Disclosures of a few vulnerabilities impact users leveraging the SAML connector."
                }
            }
        ]
    },
    {
        "_id": 241,
        "repo": "github.com/filecoin-project/lotus",
        "references": [
            "https://github.com/filecoin-project/lotus/pull/5393",
            "https://gist.github.com/wadeAlexC/2490d522e81a796af9efcad1686e6754"
        ],
        "cve": "CVE-2021-21405",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/filecoin-project/lotus/chain/gen": {
                    "publish": "Introduced: 21 May 2021",
                    "vul_name": "Improper Input Validation",
                    "vul_range": "<1.5.0",
                    "level": "medium",
                    "score": "5.9",
                    "remediation": "Upgrade github.com/filecoin-project/lotus/chain/gen to version 1.5.0 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Improper Input Validation. The ffi uses blst as the signature backend, matching the existing functionality. This allows to simplify the ffi contexts, and remove the git submodule for blst."
                }
            }
        ]
    },
    {
        "_id": 264,
        "repo": "github.com/foxcpp/maddy",
        "references": [
            "https://github.com/foxcpp/maddy/commit/7ee6a39c6a1939b376545f030a5efd6f90913583",
            "https://github.com/foxcpp/maddy/releases/tag/v0.5.4"
        ],
        "cve": "CVE-2022-24732",
        "cwe": "CWE-324",
        "vul_packages": [
            {
                "github.com/foxcpp/maddy/cmd/maddy-pam-helper": {
                    "publish": "Introduced: 7 Mar 2022",
                    "vul_name": "Access Restriction Bypass",
                    "vul_range": "<0.5.4",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/foxcpp/maddy/cmd/maddy-pam-helper to version 0.5.4 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Access Restriction Bypass which does not check password expiry or account expiry when authenticating using auth.pam."
                }
            },
            {
                "github.com/foxcpp/maddy/internal/auth/pam": {
                    "publish": "Introduced: 7 Mar 2022",
                    "vul_name": "Access Restriction Bypass",
                    "vul_range": "<0.5.4",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/foxcpp/maddy/internal/auth/pam to version 0.5.4 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Access Restriction Bypass which does not check password expiry or account expiry when authenticating using auth.pam."
                }
            }
        ]
    },
    {
        "_id": 266,
        "repo": "github.com/foxcpp/maddy",
        "references": [
            "https://github.com/foxcpp/maddy/commit/dcec70ec5c3b676da58ef4bf7e4f869574322964",
            "https://github.com/foxcpp/maddy/releases/tag/v0.5.2"
        ],
        "cve": "CVE-2021-42583",
        "cwe": "CWE-261",
        "vul_packages": [
            {
                "github.com/foxcpp/maddy/internal/auth/shadow": {
                    "publish": "Introduced: 12 Oct 2021",
                    "vul_name": "Insecure Encryption",
                    "vul_range": ">=0.5.0 <0.5.2",
                    "level": "medium",
                    "score": "4.7",
                    "remediation": "Upgrade github.com/foxcpp/maddy/internal/auth/shadow to version 0.5.2 or higher.",
                    "overview": "github.com/foxcpp/maddy/internal/auth/shadow is a composable all-in-one mail server.\nAffected versions of this package are vulnerable to Insecure Encryption via the auth.shadow module as it uses insecure MD5 hashes."
                }
            }
        ]
    },
    {
        "_id": 356,
        "repo": "github.com/gopasspw/gopass",
        "references": [
            "https://github.com/gopasspw/gopass/commit/8d227c9e3858112cdafd4bf449fde454141107ae",
            "https://github.com/gopasspw/gopass/issues/1688"
        ],
        "cve": "",
        "cwe": "CWE-326",
        "vul_packages": [
            {
                "github.com/gopasspw/gopass/internal/tpl": {
                    "publish": "Introduced: 18 Jan 2021",
                    "vul_name": "Insecure Encryption",
                    "vul_range": "<1.11.0",
                    "level": "medium",
                    "score": "5.8",
                    "remediation": "Upgrade github.com/gopasspw/gopass/internal/tpl to version 1.11.0 or higher.",
                    "overview": "github.com/gopasspw/gopass/internal/tpl is an a password manager for the command line.\nAffected versions of this package are vulnerable to Insecure Encryption. Salted hash functions used in the templates are using only 4 bytes of random salt, which can lead to them being brute-forced."
                }
            }
        ]
    },
    {
        "_id": 400,
        "repo": "github.com/grafana/grafana",
        "references": [
            "https://github.com/grafana/grafana/commit/f80476a7ef22afa8e80237d756dcbeb77f6fb635",
            "https://github.com/grafana/grafana/releases/tag/v9.1.8"
        ],
        "cve": "CVE-2022-31123",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/grafana/grafana/pkg/plugins/manager/signature": {
                    "publish": "Introduced: 14 Oct 2022",
                    "vul_name": "Improper Verification of Cryptographic Signature",
                    "vul_range": "<8.5.14,>=9.0.0 <9.1.8",
                    "level": "medium",
                    "score": "6.1",
                    "remediation": "Upgrade github.com/grafana/grafana/pkg/plugins/manager/signature to version 8.5.14, 9.1.8 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Improper Verification of Cryptographic Signature by allowing an attacker to convince a server admin to download and successfully run a malicious plugin even though unsigned plugins are not allowed."
                }
            }
        ]
    },
    {
        "_id": 422,
        "repo": "github.com/gravitl/netmaker",
        "references": [
            "https://github.com/gravitl/netmaker/commit/9bee12642986cb9534e268447b70e6f0f03c59cf"
        ],
        "cve": "CVE-2022-0664",
        "cwe": "CWE-321",
        "vul_packages": [
            {
                "github.com/gravitl/netmaker/logic": {
                    "publish": "Introduced: 20 Feb 2022",
                    "vul_name": "Use of Hard-coded Cryptographic Key",
                    "vul_range": "<0.8.5,>=0.9.0 <0.9.4",
                    "level": "high",
                    "score": "7.2",
                    "remediation": "Upgrade github.com/gravitl/netmaker/logic to version 0.8.5, 0.9.4 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Use of Hard-coded Cryptographic Key in the codebase, which can be exploited to run admin commands on a remote server if the address and username of the admin are known."
                }
            }
        ]
    },
    {
        "_id": 435,
        "repo": "github.com/hashicorp/consul",
        "references": [
            "https://github.com/hashicorp/consul/commit/7777891aa6e8052c97d457b2b648a3111eb8fb10"
        ],
        "cve": "",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "github.com/hashicorp/consul/agent/config": {
                    "publish": "Introduced: 19 Mar 2020",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<1.7.2",
                    "level": "medium",
                    "score": "4.8",
                    "remediation": "Upgrade github.com/hashicorp/consul/agent/config to version 1.7.2 or higher.",
                    "overview": "github.com/hashicorp/consul/agent/config is a package, part of Hashicorps, consul.\nAffected versions of this package are vulnerable to Cryptographic Issues. 3DES ciphers could be abused by a network attacker who can monitor a long-lived Triple-DES HTTPS connection and recover sensitive information."
                }
            }
        ]
    },
    {
        "_id": 570,
        "repo": "github.com/rclone/rclone",
        "references": [
            "https://github.com/rclone/rclone/commit/7985df37681f54d013816a4641da4f9b085b3aa5",
            "https://github.com/rclone/rclone/commit/193c30d57038017370594d5bc8ee9bc32580ddf2",
            "https://github.com/rclone/rclone/issues/4783",
            "https://rclone.org/changelog/#v1-53-3-2020-11-19"
        ],
        "cve": "CVE-2020-28924",
        "cwe": "CWE-330",
        "vul_packages": [
            {
                "github.com/rclone/rclone/backend/premiumizeme": {
                    "publish": "Introduced: 10 Jun 2021",
                    "vul_name": "Insecure Randomness",
                    "vul_range": ">=1.49.0 <1.53.3",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/rclone/rclone/backend/premiumizeme to version 1.53.3 or higher.",
                    "overview": "github.com/rclone/rclone/backend/premiumizeme is a Rclone (\"rsync for cloud storage\") is a command line program to sync files and directories to and from different cloud storage providers.\nAffected versions of this package are vulnerable to Insecure Randomness. Due to the use of a weak random number generator, the password generator has been producing weak passwords with much less entropy than advertised. The suggested passwords depend deterministically on the time the second rclone was started. This limits the entropy of the passwords enormously. These passwords are often used in the crypt backend for encryption of data. It would be possible to make a dictionary of all possible passwords with about 38 million entries per password length. This would make decryption of secret material possible with a plausible amount of effort. \nNOTE: all passwords generated by affected versions should be changed."
                }
            },
            {
                "github.com/rclone/rclone/cmd/rcd": {
                    "publish": "Introduced: 10 Jun 2021",
                    "vul_name": "Insecure Randomness",
                    "vul_range": ">=1.49.0 <1.53.3",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/rclone/rclone/cmd/rcd to version 1.53.3 or higher.",
                    "overview": "github.com/rclone/rclone/cmd/rcd is a package part of rclone - \"rsync for cloud storage\".\nAffected versions of this package are vulnerable to Insecure Randomness. Due to the use of a weak random number generator, the password generator has been producing weak passwords with much less entropy than advertised. The suggested passwords depend deterministically on the time the second rclone was started. This limits the entropy of the passwords enormously. These passwords are often used in the crypt backend for encryption of data. It would be possible to make a dictionary of all possible passwords with about 38 million entries per password length. This would make decryption of secret material possible with a plausible amount of effort. \nNOTE: all passwords generated by affected versions should be changed."
                }
            },
            {
                "github.com/rclone/rclone/fs/config": {
                    "publish": "Introduced: 10 Jun 2021",
                    "vul_name": "Insecure Randomness",
                    "vul_range": ">=1.49.0 <1.53.3",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/rclone/rclone/fs/config to version 1.53.3 or higher.",
                    "overview": "github.com/rclone/rclone/fs/config is a Rclone (\"rsync for cloud storage\") is a command line program to sync files and directories to and from different cloud storage providers.\nAffected versions of this package are vulnerable to Insecure Randomness. Due to the use of a weak random number generator, the password generator has been producing weak passwords with much less entropy than advertised. The suggested passwords depend deterministically on the time the second rclone was started. This limits the entropy of the passwords enormously. These passwords are often used in the crypt backend for encryption of data. It would be possible to make a dictionary of all possible passwords with about 38 million entries per password length. This would make decryption of secret material possible with a plausible amount of effort. \nNOTE: all passwords generated by affected versions should be changed."
                }
            },
            {
                "github.com/rclone/rclone/fs/rc/rcserver": {
                    "publish": "Introduced: 10 Jun 2021",
                    "vul_name": "Insecure Randomness",
                    "vul_range": ">=1.49.0 <1.53.3",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/rclone/rclone/fs/rc/rcserver to version 1.53.3 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insecure Randomness. Due to the use of a weak random number generator, the password generator has been producing weak passwords with much less entropy than advertised. The suggested passwords depend deterministically on the time the second rclone was started. This limits the entropy of the passwords enormously. These passwords are often used in the crypt backend for encryption of data. It would be possible to make a dictionary of all possible passwords with about 38 million entries per password length. This would make decryption of secret material possible with a plausible amount of effort. \nNOTE: all passwords generated by affected versions should be changed."
                }
            }
        ]
    },
    {
        "_id": 593,
        "repo": "github.com/edgexfoundry/app-functions-sdk-go",
        "references": [
            "https://github.com/edgexfoundry/app-functions-sdk-go/commit/8fa13c6388ce76a6b878b54490eac61aa7d81165",
            "https://github.com/edgexfoundry/app-functions-sdk-go/issues/968",
            "https://github.com/edgexfoundry/app-functions-sdk-go/pull/984"
        ],
        "cve": "CVE-2021-41278",
        "cwe": "CWE-326",
        "vul_packages": [
            {
                "github.com/edgexfoundry/app-functions-sdk-go/pkg/transforms": {
                    "publish": "Introduced: 19 Nov 2021",
                    "vul_name": "Insecure Encryption",
                    "vul_range": "*",
                    "level": "medium",
                    "score": "5.4",
                    "remediation": "There is no fixed version for github.com/edgexfoundry/app-functions-sdk-go/pkg/transforms.",
                    "overview": "Affected versions of this package are vulnerable to Insecure Encryption via broken encryption in app-functions-sdk \u201cAES\u201d transform in EdgeX, which allows attackers to decrypt messages via unspecified vectors."
                }
            },
            {
                "github.com/edgexfoundry/app-functions-sdk-go/v2/internal/app": {
                    "publish": "Introduced: 19 Nov 2021",
                    "vul_name": "Insecure Encryption",
                    "vul_range": "<2.1.0",
                    "level": "medium",
                    "score": "5.4",
                    "remediation": "Upgrade github.com/edgexfoundry/app-functions-sdk-go/v2/internal/app to version 2.1.0 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insecure Encryption via broken encryption in app-functions-sdk \u201cAES\u201d transform in EdgeX, which allows attackers to decrypt messages via unspecified vectors."
                }
            },
            {
                "github.com/edgexfoundry/app-functions-sdk-go/v2/pkg/transforms": {
                    "publish": "Introduced: 19 Nov 2021",
                    "vul_name": "Insecure Encryption",
                    "vul_range": "<2.1.0",
                    "level": "medium",
                    "score": "5.4",
                    "remediation": "Upgrade github.com/edgexfoundry/app-functions-sdk-go/v2/pkg/transforms to version 2.1.0 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insecure Encryption via broken encryption in app-functions-sdk \u201cAES\u201d transform in EdgeX, which allows attackers to decrypt messages via unspecified vectors."
                }
            }
        ]
    },
    {
        "_id": 618,
        "repo": "github.com/kiali/kiali",
        "references": [
            "https://github.com/kiali/kiali/commit/93f5cd0b6698e8fe8772afb8f35816f6c086aef1",
            "https://github.com/jpts/cve-2020-1764-poc",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1810383"
        ],
        "cve": "CVE-2020-1764",
        "cwe": "CWE-321",
        "vul_packages": [
            {
                "github.com/kiali/kiali/config": {
                    "publish": "Introduced: 26 Mar 2020",
                    "vul_name": "Insufficiently Protected Credentials",
                    "vul_range": "<1.16.0-snapshot.1",
                    "level": "high",
                    "score": "8.6",
                    "remediation": "Upgrade github.com/kiali/kiali/config to version 1.16.0-snapshot.1 or higher.",
                    "overview": "github.com/kiali/kiali/config is a package part of Kiali project.\nAffected versions of this package are vulnerable to Insufficiently Protected Credentials. A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration"
                }
            },
            {
                "github.com/kiali/kiali/handlers": {
                    "publish": "Introduced: 26 Mar 2020",
                    "vul_name": "Insufficiently Protected Credentials",
                    "vul_range": "<1.16.0-snapshot.1",
                    "level": "high",
                    "score": "8.6",
                    "remediation": "Upgrade github.com/kiali/kiali/handlers to version 1.16.0-snapshot.1 or higher.",
                    "overview": "github.com/kiali/kiali/handlers is a handler package part of kiali.\nAffected versions of this package are vulnerable to Insufficiently Protected Credentials. A hard-coded cryptographic key vulnerability in the default configuration file was found in Kiali. A remote attacker could abuse this flaw by creating their own JWT signed tokens and bypass Kiali authentication mechanisms, possibly gaining privileges to view and alter the Istio configuration"
                }
            }
        ]
    },
    {
        "_id": 649,
        "repo": "github.com/kubernetes/kops",
        "references": [
            "https://github.com/kubernetes/kops/issues/9496#issuecomment-663351234",
            "https://sweet32.info/"
        ],
        "cve": "",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "k8s.io/kops": {
                    "publish": "Introduced: 24 Jul 2020",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<1.18.0",
                    "level": "medium",
                    "score": "5.3",
                    "remediation": "Upgrade k8s.io/kops to version 1.18.0 or higher.",
                    "overview": "k8s.io/kops is a package that helps you create, destroy, upgrade and maintain production-grade, highly available, Kubernetes clusters from the command line.\nAffected versions of this package are vulnerable to Cryptographic Issues. The package is susceptible to SWEET32 birthday attacks."
                }
            }
        ]
    },
    {
        "_id": 680,
        "repo": "github.com/miekg/dns",
        "references": [
            "https://github.com/miekg/dns/commit/8ebf2e419df7857ac8919baa05248789a8ffbf33",
            "https://github.com/miekg/dns/issues/1043"
        ],
        "cve": "CVE-2019-19794",
        "cwe": "CWE-330",
        "vul_packages": [
            {
                "github.com/miekg/dns": {
                    "publish": "Introduced: 13 Dec 2019",
                    "vul_name": "Insecure Randomness",
                    "vul_range": "<1.1.25",
                    "level": "high",
                    "score": "7.3",
                    "remediation": "Upgrade github.com/miekg/dns to version 1.1.25 or higher.",
                    "overview": "github.com/miekg/dns is a complete and usable DNS library.\nAffected versions of this package are vulnerable to Insecure Randomness. It improperly generates random numbers because math/rand is used. The TXID becomes predictable, leading to response forgeries."
                }
            }
        ]
    },
    {
        "_id": 805,
        "repo": "github.com/russellhaering/goxmldsig",
        "references": [
            "https://github.com/russellhaering/goxmldsig/commit/f6188febf0c29d7ffe26a0436212b19cb9615e64"
        ],
        "cve": "CVE-2020-15216",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/russellhaering/goxmldsig": {
                    "publish": "Introduced: 30 Sep 2020",
                    "vul_name": "Signature Validation Bypass",
                    "vul_range": "<1.1.0",
                    "level": "critical",
                    "score": "9.1",
                    "remediation": "Upgrade github.com/russellhaering/goxmldsig to version 1.1.0 or higher.",
                    "overview": "github.com/russellhaering/goxmldsig is a XML Digital Signatures implemented in pure Go.\nAffected versions of this package are vulnerable to Signature Validation Bypass. With a carefully crafted XML file, an attacker can completely bypass signature validation and pass off an altered file as a signed one."
                }
            }
        ]
    },
    {
        "_id": 830,
        "repo": "github.com/tendermint/tendermint",
        "references": [
            "https://github.com/tendermint/tendermint/commit/7869f5ec1db62bc31885c4b38735d9ede4a21f07",
            "https://github.com/tendermint/tendermint/pull/6331"
        ],
        "cve": "",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/tendermint/tendermint/internal/evidence": {
                    "publish": "Introduced: 20 Dec 2021",
                    "vul_name": "Improper Verification of Cryptographic Signature",
                    "vul_range": ">=0.34.0 <0.34.9",
                    "level": "medium",
                    "score": "5.9",
                    "remediation": "Upgrade github.com/tendermint/tendermint/internal/evidence to version 0.34.9 or higher.",
                    "overview": "github.com/tendermint/tendermint/internal/evidence is a package that handles all evidence storage and gossiping from detection to block proposal.\nAffected versions of this package are vulnerable to Improper Verification of Cryptographic Signature. The light client can accept a bad header from its primary witness and will not be able to form evidence of this deception, (even if all the secondary witnesses is correct). Because the light client is responsible for verifying cross-chain state for IBC, a successful attack can result in loss of funds. \nNote: This attack cannot be successfully executed unless there are already \u2153+ Byzantine validators, and therefore outside of Tendermint\u2019s security model."
                }
            },
            {
                "github.com/tendermint/tendermint/light": {
                    "publish": "Introduced: 20 Dec 2021",
                    "vul_name": "Improper Verification of Cryptographic Signature",
                    "vul_range": ">=0.34.0 <0.34.9",
                    "level": "medium",
                    "score": "5.9",
                    "remediation": "Upgrade github.com/tendermint/tendermint/light to version 0.34.9 or higher.",
                    "overview": "github.com/tendermint/tendermint/light is a package that provides a light client implementation.\nThe concept of light clients was introduced in the Bitcoin white paper. It describes a watcher of distributed consensus process that only validates the consensus algorithm and not the state machine transactions within.\nAffected versions of this package are vulnerable to Improper Verification of Cryptographic Signature. The light client can accept a bad header from its primary witness and will not be able to form evidence of this deception, (even if all the secondary witnesses is correct). Because the light client is responsible for verifying cross-chain state for IBC, a successful attack can result in loss of funds. \nNote: This attack cannot be successfully executed unless there are already \u2153+ Byzantine validators, and therefore outside of Tendermint\u2019s security model."
                }
            }
        ]
    },
    {
        "_id": 929,
        "repo": "github.com/rancher/rancher",
        "references": [
            "https://github.com/rancher/rancher/commit/2b743737b68245551f500e9f66ac3c778b92a0f5"
        ],
        "cve": "CVE-2022-43755",
        "cwe": "CWE-330",
        "vul_packages": [
            {
                "github.com/rancher/rancher/pkg/tunnelserver/mcmauthorizer": {
                    "publish": "Introduced: 25 Jan 2023",
                    "vul_name": "Insecure Randomness",
                    "vul_range": ">=2.7.0 <2.7.1,>=2.6.0 <2.6.10",
                    "level": "high",
                    "score": "7.1",
                    "remediation": "Upgrade github.com/rancher/rancher/pkg/tunnelserver/mcmauthorizer to version 2.7.1, 2.6.10 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Insecure Randomness where the cattle-token secret, used by the cattle-cluster-agent, is predictable. Even after the token is regenerated, it will have the same value. \nThe cattle-token is used by Rancher's cattle-cluster-agent to connect to the Kubernetes API of Rancher provisioned downstream clusters. The problem occurs because the cattle-token secret does not use any random value in its composition, which causes it to always be regenerated with the same value. This can pose a serious problem if the token is compromised and needs to be recreated for security purposes.\nThe usage of the cattle-token by an unauthorized user allows to escalate privileges to the cluster owner of the affected downstream cluster. It does not allow access to Rancher's own local cluster (the cluster where Rancher is provisioned)."
                }
            }
        ]
    },
    {
        "_id": 1023,
        "repo": "github.com/px-org/PanIndex",
        "references": [
            "https://github.com/px-org/PanIndex/commit/f7ec0c5739af055ad3a825a20294a5c01ada3302",
            "https://github.com/px-org/PanIndex/releases/tag/v3.1.3"
        ],
        "cve": "CVE-2023-27583",
        "cwe": "CWE-321",
        "vul_packages": [
            {
                "github.com/px-org/panindex/control/middleware": {
                    "publish": "Introduced: 14 Mar 2023",
                    "vul_name": "Use of Hard-coded Cryptographic Key",
                    "vul_range": "<3.1.3",
                    "level": "high",
                    "score": "8.1",
                    "remediation": "Upgrade github.com/px-org/PanIndex/control/middleware to version 3.1.3 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Use of Hard-coded Cryptographic Key. PanIndex is a network disk directory index. In Panindex prior to version 3.1.3, a hard-coded JWT key PanIndex is used. An attacker can use the hard-coded JWT key to sign JWT token and perform any actions as a user with admin privileges."
                }
            }
        ]
    },
    {
        "_id": 1181,
        "repo": "github.com/Masterminds/goutils",
        "references": [
            "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        ],
        "cve": "CVE-2021-4238",
        "cwe": "CWE-330",
        "vul_packages": [
            {
                "github.com/masterminds/goutils": {
                    "publish": "Introduced: 1 Jul 2022",
                    "vul_name": "Insecure Randomness",
                    "vul_range": "<1.1.1",
                    "level": "medium",
                    "score": "5.6",
                    "remediation": "Upgrade github.com/masterminds/goutils to version 1.1.1 or higher.",
                    "overview": "github.com/masterminds/goutils is a provides users with utility functions to manipulate strings in various ways.\nAffected versions of this package are vulnerable to Insecure Randomness when randomly-generated alphanumeric strings contain significantly less entropy than expected, the RandomAlphaNumeric and CryptoRandomAlphaNumeric functions always return strings containing at least one digit from 0 to 9. This significantly reduces the amount of entropy in short strings generated by these functions."
                }
            }
        ]
    },
    {
        "_id": 1182,
        "repo": "github.com/Masterminds/goutils",
        "references": [
            "https://github.com/Masterminds/goutils/commit/f1923532a168b8203bfe956d8cd3b17ebece5982"
        ],
        "cve": "",
        "cwe": "CWE-330",
        "vul_packages": [
            {
                "github.com/masterminds/goutils": {
                    "publish": "Introduced: 21 May 2021",
                    "vul_name": "Insecure Randomness",
                    "vul_range": "<1.1.1",
                    "level": "medium",
                    "score": "6.5",
                    "remediation": "Upgrade github.com/masterminds/goutils to version 1.1.1 or higher.",
                    "overview": "github.com/masterminds/goutils is a provides users with utility functions to manipulate strings in various ways.\nAffected versions of this package are vulnerable to Insecure Randomness via the RandomAlphaNumeric(int) and CryptoRandomAlphaNumeric(int) functions. Small values of int in the functions above will return a smaller subset of results than they should. For example, RandomAlphaNumeric(1) would always return a digit in the 0-9 range, while RandomAlphaNumeric(4) return around ~7 million of the ~13M possible permutations."
                }
            }
        ]
    },
    {
        "_id": 1200,
        "repo": "github.com/cheqd/cheqd-node",
        "references": [
            "https://github.com/cheqd/cheqd-node/security/advisories/GHSA-j92c-mmf7-j5x5"
        ],
        "cve": "",
        "cwe": "CWE-296",
        "vul_packages": [
            {
                "github.com/cheqd/cheqd-node": {
                    "publish": "Introduced: 18 Oct 2022",
                    "vul_name": "Improper Following of a Certificate's Chain of Trust",
                    "vul_range": "<0.6.9",
                    "level": "medium",
                    "score": "6.3",
                    "remediation": "Upgrade github.com/cheqd/cheqd-node to version 0.6.9 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Improper Following of a Certificate's Chain of Trust. It affects IBC transfers due to a security vulnerability dubbed \"Dragonberry\" upstream in Cosmos SDK. The vulnerability could allow malicious attackers to compromise chain-to-chain IBC transfers.\nThere is no vulnerability in the DID/resource modules for cheqd-node."
                }
            }
        ]
    },
    {
        "_id": 1207,
        "repo": "github.com/sylabs/sif",
        "references": [
            "https://github.com/sylabs/sif/commit/07fb86029a12e3210f6131e065570124605daeaa",
            "https://github.com/sylabs/sif/releases/tag/v2.8.1"
        ],
        "cve": "CVE-2022-39237",
        "cwe": "CWE-328",
        "vul_packages": [
            {
                "github.com/sylabs/sif/v2/pkg/integrity": {
                    "publish": "Introduced: 6 Oct 2022",
                    "vul_name": "Use of Weak Hash",
                    "vul_range": "<2.8.1",
                    "level": "medium",
                    "score": "6.3",
                    "remediation": "Upgrade github.com/sylabs/sif/v2/pkg/integrity to version 2.8.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Use of Weak Hash due to not verifying that the used hash algorithm(s) are cryptographically secure when verifying digital signatures."
                }
            }
        ]
    },
    {
        "_id": 1222,
        "repo": "github.com/sigstore/cosign",
        "references": [
            "https://github.com/sigstore/cosign/commit/80b79ed8b4d28ccbce3d279fd273606b5cddcc25"
        ],
        "cve": "CVE-2022-36056",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/sigstore/cosign/cmd/cosign/cli/verify": {
                    "publish": "Introduced: 15 Sep 2022",
                    "vul_name": "Denial of Service (DoS)",
                    "vul_range": "<1.12.0",
                    "level": "medium",
                    "score": "5.5",
                    "remediation": "Upgrade github.com/sigstore/cosign/cmd/cosign/cli/verify to version 1.12.0 or higher.",
                    "overview": "github.com/sigstore/cosign/cmd/cosign/cli/verify is a package that aims to make signatures invisible infrastructure.\nAffected versions of this package are vulnerable to Denial of Service (DoS) due to several vulnerabilities in cosign verify-blob that will successfully verify an artifact when verification should have failed.\nThis vulnerability exists due to the following:\n\nA cosign bundle can be crafted to successfully verify a blob even if the embedded rekorBundle does not reference the given signature. \n\nWhen providing identity flags, the email and issuer of a certificate are not checked when verifying a Rekor bundle, and the GitHub Actions identity is never checked. \n\nWhen providing an invalid Rekor bundle, the experimental flag is successfully verified without any check. \n\nWhen an invalid transparency log entry will result in immediate success for verification."
                }
            }
        ]
    },
    {
        "_id": 1223,
        "repo": "github.com/sigstore/cosign",
        "references": [
            "https://github.com/sigstore/cosign/commit/c5fda01a8ff33ca981f45a9f13e7fb6bd2080b94"
        ],
        "cve": "CVE-2022-35929",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "github.com/sigstore/cosign/cmd/cosign/cli/verify": {
                    "publish": "Introduced: 5 Aug 2022",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<1.10.1",
                    "level": "medium",
                    "score": "6.7",
                    "remediation": "Upgrade github.com/sigstore/cosign/cmd/cosign/cli/verify to version 1.10.1 or higher.",
                    "overview": "github.com/sigstore/cosign/cmd/cosign/cli/verify is a package that aims to make signatures invisible infrastructure.\nAffected versions of this package are vulnerable to Cryptographic Issues when signing with a standard keypair and with \"keyless\" signing with Fulcio."
                }
            }
        ]
    },
    {
        "_id": 1226,
        "repo": "github.com/matrix-org/dendrite",
        "references": [
            "https://github.com/matrix-org/dendrite/commit/2792d0490f3771488bad346981b8c26479a872c3"
        ],
        "cve": "CVE-2022-39200",
        "cwe": "CWE-347",
        "vul_packages": [
            {
                "github.com/matrix-org/dendrite/roomserver/internal/input": {
                    "publish": "Introduced: 13 Sep 2022",
                    "vul_name": "Improper Verification of Cryptographic Signature",
                    "vul_range": "<0.9.8",
                    "level": "high",
                    "score": "7.3",
                    "remediation": "Upgrade github.com/matrix-org/dendrite/roomserver/internal/input to version 0.9.8 or higher.",
                    "overview": "github.com/matrix-org/dendrite/roomserver/internal/input is a second-generation Matrix homeserver written in Go.\nAffected versions of this package are vulnerable to Improper Verification of Cryptographic Signature of events retrieved from a remote homeserver using /get_missing_events endpoint.\nNote:\nThis vulnerability does not apply to events retrieved through other endpoints (e.g. /event, /state) as they have been correctly verified."
                }
            }
        ]
    },
    {
        "_id": 1242,
        "repo": "github.com/sigstore/policy-controller",
        "references": [
            "https://github.com/sigstore/policy-controller/commit/e852af36fb7d42678b21d7e97503c25bd1fd05c8",
            "https://github.com/sigstore/policy-controller/releases/tag/v0.2.1"
        ],
        "cve": "CVE-2022-35930",
        "cwe": "CWE-310",
        "vul_packages": [
            {
                "github.com/sigstore/policy-controller/pkg/webhook": {
                    "publish": "Introduced: 5 Aug 2022",
                    "vul_name": "Cryptographic Issues",
                    "vul_range": "<0.2.1",
                    "level": "medium",
                    "score": "6.7",
                    "remediation": "Upgrade github.com/sigstore/policy-controller/pkg/webhook to version 0.2.1 or higher.",
                    "overview": "Affected versions of this package are vulnerable to Cryptographic Issues when there is at least one attestation with a valid signature, and there are no attestations of the type being verified (--type defaults to \"custom\")."
                }
            }
        ]
    }
]