tlkh/paraphrase-metrics

paraphrase_metrics-0.0.1-py3-none-any.whl: 3 vulnerabilities (highest severity is: 9.8)

mend-bolt-for-github opened this issue · 0 comments

Vulnerable Library - paraphrase_metrics-0.0.1-py3-none-any.whl

Path to dependency file: /textdiff_streamlit/requirements.txt

Path to vulnerable library: /textdiff_streamlit/requirements.txt,/mrpc_streamlit/requirements.txt,/paper/requirements.txt,/requirements.txt

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-21797 High 9.8 joblib-1.1.0-py2.py3-none-any.whl Transitive N/A
CVE-2022-34749 High 7.5 mistune-0.8.4-py2.py3-none-any.whl Transitive N/A
CVE-2022-29238 Medium 4.3 notebook-6.4.11-py3-none-any.whl Transitive N/A

Details

CVE-2022-21797

Vulnerable Library - joblib-1.1.0-py2.py3-none-any.whl

Lightweight pipelining with Python functions

Library home page: https://files.pythonhosted.org/packages/3e/d5/0163eb0cfa0b673aa4fe1cd3ea9d8a81ea0f32e50807b0c295871e4aab2e/joblib-1.1.0-py2.py3-none-any.whl

Path to dependency file: /textdiff_streamlit/requirements.txt

Path to vulnerable library: /textdiff_streamlit/requirements.txt,/requirements.txt,/paper/requirements.txt

Dependency Hierarchy:

  • paraphrase_metrics-0.0.1-py3-none-any.whl (Root Library)
    • scikit_learn-1.0.2-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl
      • joblib-1.1.0-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

Publish Date: 2022-09-26

URL: CVE-2022-21797

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-09-26

Fix Resolution: joblib - 1.2.0

Step up your Open Source Security Game with Mend here

CVE-2022-34749

Vulnerable Library - mistune-0.8.4-py2.py3-none-any.whl

The fastest markdown parser in pure Python

Library home page: https://files.pythonhosted.org/packages/09/ec/4b43dae793655b7d8a25f76119624350b4d65eb663459eb9603d7f1f0345/mistune-0.8.4-py2.py3-none-any.whl

Path to dependency file: /textdiff_streamlit/requirements.txt

Path to vulnerable library: /textdiff_streamlit/requirements.txt,/mrpc_streamlit/requirements.txt,/paper/requirements.txt,/requirements.txt

Dependency Hierarchy:

  • paraphrase_metrics-0.0.1-py3-none-any.whl (Root Library)
    • ipywidgets-7.7.0-py2.py3-none-any.whl
      • widgetsnbextension-3.6.0-py2.py3-none-any.whl
        • notebook-6.4.11-py3-none-any.whl
          • nbconvert-6.5.0-py3-none-any.whl
            • mistune-0.8.4-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In mistune through 2.0.2, support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. This behavior is commonly named catastrophic backtracking.

Publish Date: 2022-07-25

URL: CVE-2022-34749

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-fw3v-x4f2-v673

Release Date: 2022-07-25

Fix Resolution: mistune - 2.0.3

Step up your Open Source Security Game with Mend here

CVE-2022-29238

Vulnerable Library - notebook-6.4.11-py3-none-any.whl

A web-based notebook environment for interactive computing

Library home page: https://files.pythonhosted.org/packages/03/94/b105adc1b0d65608ce5b670a6aec7ed3c33f726cdfa7a61626bf6f80fead/notebook-6.4.11-py3-none-any.whl

Path to dependency file: /textdiff_streamlit/requirements.txt

Path to vulnerable library: /textdiff_streamlit/requirements.txt,/mrpc_streamlit/requirements.txt,/paper/requirements.txt,/requirements.txt

Dependency Hierarchy:

  • paraphrase_metrics-0.0.1-py3-none-any.whl (Root Library)
    • ipywidgets-7.7.0-py2.py3-none-any.whl
      • widgetsnbextension-3.6.0-py2.py3-none-any.whl
        • notebook-6.4.11-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Jupyter Notebook is a web-based notebook environment for interactive computing. Prior to version 6.4.12, authenticated requests to the notebook server with ContentsManager.allow_hidden = False only prevented listing the contents of hidden directories, not accessing individual hidden files or files in hidden directories (i.e. hidden files were 'hidden' but not 'inaccessible'). This could lead to notebook configurations allowing authenticated access to files that may reasonably be expected to be disallowed. Because fully authenticated requests are required, this is of relatively low impact. But if a server's root directory contains sensitive files whose only protection from the server is being hidden (e.g. ~/.ssh while serving $HOME), then any authenticated requests could access files if their names are guessable. Such contexts also necessarily have full access to the server and therefore execution permissions, which also generally grants access to all the same files. So this does not generally result in any privilege escalation or increase in information access, only an additional, unintended means by which the files could be accessed. Version 6.4.12 contains a patch for this issue. There are currently no known workarounds.

Publish Date: 2022-06-14

URL: CVE-2022-29238

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-v7vq-3x77-87vg

Release Date: 2022-06-14

Fix Resolution: notebook - 6.4.12

Step up your Open Source Security Game with Mend here