diff --git a/vulns/.id-allocator b/vulns/.id-allocator index ab313316..ef74a862 100644 --- a/vulns/.id-allocator +++ b/vulns/.id-allocator @@ -1 +1 @@ -1952108c22b9fff5cc1434ea63793a6f4d502f15c0ae40c3ba3b72d99cc4502c \ No newline at end of file +fd346fe18daa218b463f4cfe669192070a6de26e8b6deb68765ed68f24b2d451 \ No newline at end of file diff --git a/vulns/codechecker/PYSEC-0000-CVE-2023-49793.yaml b/vulns/codechecker/PYSEC-2024-54.yaml similarity index 92% rename from vulns/codechecker/PYSEC-0000-CVE-2023-49793.yaml rename to vulns/codechecker/PYSEC-2024-54.yaml index 52a19bba..905c1212 100644 --- a/vulns/codechecker/PYSEC-0000-CVE-2023-49793.yaml +++ b/vulns/codechecker/PYSEC-2024-54.yaml @@ -1,33 +1,26 @@ -id: PYSEC-0000-CVE-2023-49793 -details: |- - CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy. Zip files uploaded to the server endpoint of `CodeChecker store` are not properly sanitized. An attacker, using a path traversal attack, can load and display files on the machine of `CodeChecker server`. The vulnerable endpoint is `/Default/v6.53/CodeCheckerService@massStoreRun`. The path traversal vulnerability allows reading data on the machine of the `CodeChecker server`, with the same permission level as the `CodeChecker server`. - The attack requires a user account on the `CodeChecker server`, with permission to store to a server, and view the stored report. This vulnerability has been patched in version 6.23. +id: PYSEC-2024-54 +modified: 2024-06-26T19:19:24.981233Z +published: 2024-06-24T18:15:00Z aliases: - CVE-2023-49793 - GHSA-h26w-r4m5-8rrf -modified: '2024-06-26T19:19:24.981233Z' -published: '2024-06-24T18:15:00Z' -references: -- type: EVIDENCE - url: https://github.com/Ericsson/codechecker/security/advisories/GHSA-h26w-r4m5-8rrf -- type: ADVISORY - url: https://github.com/Ericsson/codechecker/security/advisories/GHSA-h26w-r4m5-8rrf -- type: FIX - url: https://github.com/Ericsson/codechecker/commit/46bada41e32f3ba0f6011d5c556b579f6dddf07a +details: |- + CodeChecker is an analyzer tooling, defect database and viewer extension for the Clang Static Analyzer and Clang Tidy. Zip files uploaded to the server endpoint of `CodeChecker store` are not properly sanitized. An attacker, using a path traversal attack, can load and display files on the machine of `CodeChecker server`. The vulnerable endpoint is `/Default/v6.53/CodeCheckerService@massStoreRun`. The path traversal vulnerability allows reading data on the machine of the `CodeChecker server`, with the same permission level as the `CodeChecker server`. + The attack requires a user account on the `CodeChecker server`, with permission to store to a server, and view the stored report. This vulnerability has been patched in version 6.23. affected: - package: - name: codechecker ecosystem: PyPI + name: codechecker purl: pkg:pypi/codechecker ranges: - type: GIT - repo: https://github.com/Ericsson/codechecker events: - - introduced: '0' + - introduced: "0" - fixed: 46bada41e32f3ba0f6011d5c556b579f6dddf07a + repo: https://github.com/Ericsson/codechecker - type: ECOSYSTEM events: - - introduced: '0' + - introduced: "0" - fixed: 6.23.0 versions: - 6.16.0 @@ -51,3 +44,10 @@ affected: severity: - type: CVSS_V3 score: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N +references: +- type: EVIDENCE + url: https://github.com/Ericsson/codechecker/security/advisories/GHSA-h26w-r4m5-8rrf +- type: ADVISORY + url: https://github.com/Ericsson/codechecker/security/advisories/GHSA-h26w-r4m5-8rrf +- type: FIX + url: https://github.com/Ericsson/codechecker/commit/46bada41e32f3ba0f6011d5c556b579f6dddf07a