output
stringlengths
64
2.91k
input
stringclasses
1 value
text
stringlengths
264
3.14k
instruction
stringlengths
53
330
Having vulnarability PVE-2023-59624 Advisory: Aws-sam-cli 1.51.0 includes a fix for a Race Condition vulnerability. https://github.com/aws/aws-sam-cli/pull/3905
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-sam-cli version less then 1.51.0 have ### Response: Having vulnarability PVE-2023-59624 Advisory: Aws-sam-cli 1.51.0 includes a fix for a Race Condition vulnerability. https://github.com/aws/aws-sam-cli/pull/3905
what vulnarability does aws-sam-cli version less then 1.51.0 have
Having vulnarability CVE-2020-14343 Advisory: Aws-v4signer version 0.6 updates its dependency 'pyyaml' to v5.4 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-v4signer version less then 0.6 have ### Response: Having vulnarability CVE-2020-14343 Advisory: Aws-v4signer version 0.6 updates its dependency 'pyyaml' to v5.4 to include security fixes.
what vulnarability does aws-v4signer version less then 0.6 have
Having vulnarability PVE-2022-48281 Advisory: Awsapilib 0.5.1 checks if the CSRF token retrieved has no value. https://github.com/schubergphilis/awsapilib/commit/73008b21d6995da2bd5e533fb0ed4216ca9d505b
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awsapilib version less then 0.5.1 have ### Response: Having vulnarability PVE-2022-48281 Advisory: Awsapilib 0.5.1 checks if the CSRF token retrieved has no value. https://github.com/schubergphilis/awsapilib/commit/73008b21d6995da2bd5e533fb0ed4216ca9d505b
what vulnarability does awsapilib version less then 0.5.1 have
Having vulnarability PVE-2023-53219 Advisory: Awscl is a malicious package, pytosquatting the popular package 'awscli'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awscl version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53219 Advisory: Awscl is a malicious package, pytosquatting the popular package 'awscli'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does awscl version greather then equal to 0 have
Having vulnarability PVE-2021-34627 Advisory: awscli 1.11.83 fixes a possible security issue where files could be downloaded to a directory outside the destination directory if the key contained relative paths when downloading files recursively. https://github.com/aws/aws-cli/commit/6080bb0b302b59149a305bfa0a6a7c92a07d1ea5
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awscli version less then 1.11.83 have ### Response: Having vulnarability PVE-2021-34627 Advisory: awscli 1.11.83 fixes a possible security issue where files could be downloaded to a directory outside the destination directory if the key contained relative paths when downloading files recursively. https://github.com/aws/aws-cli/commit/6080bb0b302b59149a305bfa0a6a7c92a07d1ea5
what vulnarability does awscli version less then 1.11.83 have
Having vulnarability PVE-2023-53253 Advisory: Awsclie is a malicious package, pytosquatting the popular package 'awscli'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awsclie version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53253 Advisory: Awsclie is a malicious package, pytosquatting the popular package 'awscli'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does awsclie version greather then equal to 0 have
Having vulnarability PVE-2023-53252 Advisory: Awsclii is a malicious package, pytosquatting the popular package 'awscli'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awsclii version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53252 Advisory: Awsclii is a malicious package, pytosquatting the popular package 'awscli'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does awsclii version greather then equal to 0 have
Having vulnarability CVE-2022-0778 Advisory: Awscrt 0.13.5 updates modules to fix a DoS vulnerability related to OpenSSL. https://github.com/awslabs/aws-crt-python/commit/35650740c87eed174a2e0d7f98b8f5b8fd23848f
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awscrt version less then 0.13.5 have ### Response: Having vulnarability CVE-2022-0778 Advisory: Awscrt 0.13.5 updates modules to fix a DoS vulnerability related to OpenSSL. https://github.com/awslabs/aws-crt-python/commit/35650740c87eed174a2e0d7f98b8f5b8fd23848f
what vulnarability does awscrt version less then 0.13.5 have
Having vulnarability CVE-2021-40828 Advisory: Awsiotsdk 1.5.18 includes a fix for CVE-2021-40828: Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), Python (versions prior to 1.5.18), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.1) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities (CA) in their trust stores on Windows.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awsiotsdk version less then 1.5.18 have ### Response: Having vulnarability CVE-2021-40828 Advisory: Awsiotsdk 1.5.18 includes a fix for CVE-2021-40828: Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), Python (versions prior to 1.5.18), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.1) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities (CA) in their trust stores on Windows.
what vulnarability does awsiotsdk version less then 1.5.18 have
Having vulnarability CVE-2021-21330 Advisory: Awsipranges 0.3.3 updates its dependency 'aiohttp' to v3.7.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awsipranges version less then 0.3.3 have ### Response: Having vulnarability CVE-2021-21330 Advisory: Awsipranges 0.3.3 updates its dependency 'aiohttp' to v3.7.4 to include a security fix.
what vulnarability does awsipranges version less then 0.3.3 have
Having vulnarability CVE-2019-3869 Advisory: Awkit 4.0.0 includes a fix for CVE-2019-3869: When running Tower before 3.4.3 on OpenShift or Kubernetes, application credentials are exposed to playbook job runs via environment variables. A malicious user with the ability to write playbooks could use this to gain administrative privileges. https://github.com/ansible/awx/commit/2129f1208597d5c84478df48e0770e7b81b658ec
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awxkit version less then 4.0.0 have ### Response: Having vulnarability CVE-2019-3869 Advisory: Awkit 4.0.0 includes a fix for CVE-2019-3869: When running Tower before 3.4.3 on OpenShift or Kubernetes, application credentials are exposed to playbook job runs via environment variables. A malicious user with the ability to write playbooks could use this to gain administrative privileges. https://github.com/ansible/awx/commit/2129f1208597d5c84478df48e0770e7b81b658ec
what vulnarability does awxkit version less then 4.0.0 have
Having vulnarability CVE-2022-39327 Advisory: Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40.0, Azure CLI contains a vulnerability for potential code injection. Critical scenarios are where a hosting machine runs an Azure CLI command where parameter values have been provided by an external source. The vulnerability is only applicable when the Azure CLI command is run on a Windows machine and with any version of PowerShell and when the parameter value contains the '&' or '|' symbols. If any of these prerequisites are not met, this vulnerability is not applicable. Users should upgrade to version 2.40.0 or greater to receive a a mitigation for the vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azure-cli version greather then equal to 0,less then 2.40.0 have ### Response: Having vulnarability CVE-2022-39327 Advisory: Azure CLI is the command-line interface for Microsoft Azure. In versions previous to 2.40.0, Azure CLI contains a vulnerability for potential code injection. Critical scenarios are where a hosting machine runs an Azure CLI command where parameter values have been provided by an external source. The vulnerability is only applicable when the Azure CLI command is run on a Windows machine and with any version of PowerShell and when the parameter value contains the '&' or '|' symbols. If any of these prerequisites are not met, this vulnerability is not applicable. Users should upgrade to version 2.40.0 or greater to receive a a mitigation for the vulnerability.
what vulnarability does azure-cli version greather then equal to 0,less then 2.40.0 have
Having vulnarability PVE-2022-47808 Advisory: Azure-cli-ml-preview is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azure-cli-ml-preview version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-47808 Advisory: Azure-cli-ml-preview is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
what vulnarability does azure-cli-ml-preview version greather then 0,less then 0 have
Having vulnarability PVE-2022-47810 Advisory: Azure-cli-ml-private-preview is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azure-cli-ml-private-preview version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-47810 Advisory: Azure-cli-ml-private-preview is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
what vulnarability does azure-cli-ml-private-preview version greather then 0,less then 0 have
Having vulnarability PVE-2024-63814 Advisory: Version 1.0.11184 of Azure Functions resolves a race condition in logging operations. This update ensures consistent and reliable log entries, even when multiple functions write simultaneously. https://github.com/Azure/azure-webjobs-sdk/pull/1319/commits/b6893d484fc77c893458ce3201a042ce7ae3d456
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azure-functions version less then 1.0.11184 have ### Response: Having vulnarability PVE-2024-63814 Advisory: Version 1.0.11184 of Azure Functions resolves a race condition in logging operations. This update ensures consistent and reliable log entries, even when multiple functions write simultaneously. https://github.com/Azure/azure-webjobs-sdk/pull/1319/commits/b6893d484fc77c893458ce3201a042ce7ae3d456
what vulnarability does azure-functions version less then 1.0.11184 have
Having vulnarability CVE-2024-27305 Advisory: Azure-smtp-relay version 1.0.6 has updated its aiosmtpd dependency to version 1.4.5 to address the security vulnerability identified in CVE-2024-27305.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azure-smtp-relay version less then 1.0.6 have ### Response: Having vulnarability CVE-2024-27305 Advisory: Azure-smtp-relay version 1.0.6 has updated its aiosmtpd dependency to version 1.4.5 to address the security vulnerability identified in CVE-2024-27305.
what vulnarability does azure-smtp-relay version less then 1.0.6 have
Having vulnarability PVE-2022-47806 Advisory: Azureml-contrib-jupyterrun is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azureml-contrib-jupyterrun version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-47806 Advisory: Azureml-contrib-jupyterrun is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
what vulnarability does azureml-contrib-jupyterrun version greather then 0,less then 0 have
Having vulnarability PVE-2022-47811 Advisory: Azureml-contrib-optimization is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azureml-contrib-optimization version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-47811 Advisory: Azureml-contrib-optimization is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
what vulnarability does azureml-contrib-optimization version greather then 0,less then 0 have
Having vulnarability PVE-2022-47807 Advisory: Azureml-contrib-reports is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does azureml-contrib-reports version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-47807 Advisory: Azureml-contrib-reports is a malicious package, typosquatting. It aims at targeting Azure environments. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
what vulnarability does azureml-contrib-reports version greather then 0,less then 0 have
Having vulnarability PVE-2022-48259 Advisory: B-cfn-custom-api-key-authorizer 2.0.0 hashes api secrets to avoid leaks if the database is breached.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does b-cfn-custom-api-key-authorizer version less then 2.0.0 have ### Response: Having vulnarability PVE-2022-48259 Advisory: B-cfn-custom-api-key-authorizer 2.0.0 hashes api secrets to avoid leaks if the database is breached.
what vulnarability does b-cfn-custom-api-key-authorizer version less then 2.0.0 have
Having vulnarability CVE-2022-23653 Advisory: B2 Command Line Tool is the official command line tool for the backblaze cloud storage service. Linux and Mac releases of the B2 command-line tool version 3.2.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race condition. The command line tool saves API keys (and bucket name-to-id mapping) in a local database file (`$XDG_CONFIG_HOME/b2/account_info`, `~/.b2_account_info` or a user-defined path) when `b2 authorize-account` is first run. This happens regardless of whether a valid key is provided or not. When first created, the file is world readable and is (typically a few milliseconds) later altered to be private to the user. If the directory is readable by a local attacker and the user did not yet run `b2 authorize-account` then during the brief period between file creation and permission modification, a local attacker can race to open the file and maintain a handle to it. This allows the local attacker to read the contents after the file after the sensitive information has been saved to it. Users that have not yet run `b2 authorize-account` should upgrade to B2 Command-Line Tool v3.2.1 before running it. Users that have run `b2 authorize-account` are safe if at the time of the file creation no other local users had read access to the local configuration file. Users that have run `b2 authorize-account` where the designated path could be opened by another local user should upgrade to B2 Command-Line Tool v3.2.1 and remove the database and regenerate all application keys. Note that `b2 clear-account` does not remove the database file and it should not be used to ensure that all open handles to the file are invalidated. If B2 Command-Line Tool cannot be upgraded to v3.2.1 due to a dependency conflict, a binary release can be used instead. Alternatively a new version could be installed within a virtualenv, or the permissions can be changed to prevent local users from opening the database file.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does b2 version greather then equal to 0,less then 3.2.1 have ### Response: Having vulnarability CVE-2022-23653 Advisory: B2 Command Line Tool is the official command line tool for the backblaze cloud storage service. Linux and Mac releases of the B2 command-line tool version 3.2.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race condition. The command line tool saves API keys (and bucket name-to-id mapping) in a local database file (`$XDG_CONFIG_HOME/b2/account_info`, `~/.b2_account_info` or a user-defined path) when `b2 authorize-account` is first run. This happens regardless of whether a valid key is provided or not. When first created, the file is world readable and is (typically a few milliseconds) later altered to be private to the user. If the directory is readable by a local attacker and the user did not yet run `b2 authorize-account` then during the brief period between file creation and permission modification, a local attacker can race to open the file and maintain a handle to it. This allows the local attacker to read the contents after the file after the sensitive information has been saved to it. Users that have not yet run `b2 authorize-account` should upgrade to B2 Command-Line Tool v3.2.1 before running it. Users that have run `b2 authorize-account` are safe if at the time of the file creation no other local users had read access to the local configuration file. Users that have run `b2 authorize-account` where the designated path could be opened by another local user should upgrade to B2 Command-Line Tool v3.2.1 and remove the database and regenerate all application keys. Note that `b2 clear-account` does not remove the database file and it should not be used to ensure that all open handles to the file are invalidated. If B2 Command-Line Tool cannot be upgraded to v3.2.1 due to a dependency conflict, a binary release can be used instead. Alternatively a new version could be installed within a virtualenv, or the permissions can be changed to prevent local users from opening the database file.
what vulnarability does b2 version greather then equal to 0,less then 3.2.1 have
Having vulnarability CVE-2022-23651 Advisory: B2sdk 1.14.1 includes a fix for CVE-2022-23651: Linux and Mac releases of the SDK version 1.14.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race condition. SDK users of the SqliteAccountInfo format are vulnerable while users of the InMemoryAccountInfo format are safe. The SqliteAccountInfo saves API keys (and bucket name-to-id mapping) in a local database file ($XDG_CONFIG_HOME/b2/account_info, ~/.b2_account_info or a user-defined path). When first created, the file is world readable and is (typically a few milliseconds) later altered to be private to the user. If the directory containing the file is readable by a local attacker then during the brief period between file creation and permission modification, a local attacker can race to open the file and maintain a handle to it. This allows the local attacker to read the contents after the file after the sensitive information has been saved to it. Consumers of this SDK who rely on it to save data using SqliteAccountInfo class should upgrade to the latest version of the SDK. Those who believe a local user might have opened a handle using this race condition, should remove the affected database files and regenerate all application keys. https://github.com/Backblaze/b2-sdk-python/security/advisories/GHSA-p867-fxfr-ph2w
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does b2sdk version less then equal to 1.14.0 have ### Response: Having vulnarability CVE-2022-23651 Advisory: B2sdk 1.14.1 includes a fix for CVE-2022-23651: Linux and Mac releases of the SDK version 1.14.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race condition. SDK users of the SqliteAccountInfo format are vulnerable while users of the InMemoryAccountInfo format are safe. The SqliteAccountInfo saves API keys (and bucket name-to-id mapping) in a local database file ($XDG_CONFIG_HOME/b2/account_info, ~/.b2_account_info or a user-defined path). When first created, the file is world readable and is (typically a few milliseconds) later altered to be private to the user. If the directory containing the file is readable by a local attacker then during the brief period between file creation and permission modification, a local attacker can race to open the file and maintain a handle to it. This allows the local attacker to read the contents after the file after the sensitive information has been saved to it. Consumers of this SDK who rely on it to save data using SqliteAccountInfo class should upgrade to the latest version of the SDK. Those who believe a local user might have opened a handle using this race condition, should remove the affected database files and regenerate all application keys. https://github.com/Backblaze/b2-sdk-python/security/advisories/GHSA-p867-fxfr-ph2w
what vulnarability does b2sdk version less then equal to 1.14.0 have
Having vulnarability CVE-2021-42771 Advisory: Babel 2.9.1 includes a fix for CVE-2021-42771: Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution. https://github.com/python-babel/babel/pull/782
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does babel version less then 2.9.1 have ### Response: Having vulnarability CVE-2021-42771 Advisory: Babel 2.9.1 includes a fix for CVE-2021-42771: Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal, leading to code execution. https://github.com/python-babel/babel/pull/782
what vulnarability does babel version less then 2.9.1 have
Having vulnarability PVE-2021-39087 Advisory: Backend.ai 19.03.0b1 supports running multiple managers on the same host by randomizing internal IPC socket addresses. This also improves the security a little.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does backend-ai version less then 19.03.0b1 have ### Response: Having vulnarability PVE-2021-39087 Advisory: Backend.ai 19.03.0b1 supports running multiple managers on the same host by randomizing internal IPC socket addresses. This also improves the security a little.
what vulnarability does backend-ai version less then 19.03.0b1 have
Having vulnarability CVE-2020-14343 Advisory: Backend.ai-client version 21.09.0a1 updates its dependency 'PyYaml' to v5.4.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does backend-ai-client version less then 21.09.0a1 have ### Response: Having vulnarability CVE-2020-14343 Advisory: Backend.ai-client version 21.09.0a1 updates its dependency 'PyYaml' to v5.4.1 to include a security fix.
what vulnarability does backend-ai-client version less then 21.09.0a1 have
Having vulnarability PVE-2021-37531 Advisory: Backend.ai-manager 19.09.0rc4 fixes privilege escalation because domain-admins could run sessions on behalf of super-admins in the same domain. It also introduces Image import (171) - currently this is limited to import Python-based kernels only. This is implemented on top of batch tasks, with some specialization to prevent security issues due to direct access to agent host's Docker daemon. Importing as service-port only image support will be added in future releases.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does backend-ai-manager version less then 19.09.0rc4 have ### Response: Having vulnarability PVE-2021-37531 Advisory: Backend.ai-manager 19.09.0rc4 fixes privilege escalation because domain-admins could run sessions on behalf of super-admins in the same domain. It also introduces Image import (171) - currently this is limited to import Python-based kernels only. This is implemented on top of batch tasks, with some specialization to prevent security issues due to direct access to agent host's Docker daemon. Importing as service-port only image support will be added in future releases.
what vulnarability does backend-ai-manager version less then 19.09.0rc4 have
Having vulnarability PVE-2022-46407 Advisory: Backend.ai-webserver 22.03.0a1 prevents too many login attempts. https://github.com/lablup/backend.ai-webserver/pull/29
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does backend-ai-webserver version less then 22.03.0a1 have ### Response: Having vulnarability PVE-2022-46407 Advisory: Backend.ai-webserver 22.03.0a1 prevents too many login attempts. https://github.com/lablup/backend.ai-webserver/pull/29
what vulnarability does backend-ai-webserver version less then 22.03.0a1 have
Having vulnarability PVE-2024-64058 Advisory: Backend.ai-manager 21.03.0 fixes a potential vulnerability: a remote code execution risk associated with the YAML file loading process. This update introduces `yaml.safe_load()` for all YAML loader invocations. https://github.com/lablup/backend.ai-manager/pull/395/commits/844ef52aa6f9fa4e7aac231eedabb7fd7425f967
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does backend.ai-manager version less then 21.03.0 have ### Response: Having vulnarability PVE-2024-64058 Advisory: Backend.ai-manager 21.03.0 fixes a potential vulnerability: a remote code execution risk associated with the YAML file loading process. This update introduces `yaml.safe_load()` for all YAML loader invocations. https://github.com/lablup/backend.ai-manager/pull/395/commits/844ef52aa6f9fa4e7aac231eedabb7fd7425f967
what vulnarability does backend.ai-manager version less then 21.03.0 have
Having vulnarability PVE-2022-51735 Advisory: Baeutifulsoup4 is a malicious package. It injects obfuscated JS code that replaces crypto addresses in developer clipboards.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does baeutifulsoup4 version greather then 0 have ### Response: Having vulnarability PVE-2022-51735 Advisory: Baeutifulsoup4 is a malicious package. It injects obfuscated JS code that replaces crypto addresses in developer clipboards.
what vulnarability does baeutifulsoup4 version greather then 0 have
Having vulnarability CVE-2018-15560 Advisory: Bakercm 0.4.4 updates its dependency 'pycryptodome' to v3.6.6 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bakercm version less then 0.4.4 have ### Response: Having vulnarability CVE-2018-15560 Advisory: Bakercm 0.4.4 updates its dependency 'pycryptodome' to v3.6.6 to include a security fix.
what vulnarability does bakercm version less then 0.4.4 have
Having vulnarability PVE-2023-61428 Advisory: Bandersnatch 1.6 includes a fix for a potential race condition vulnerability. https://github.com/pypa/bandersnatch/commit/59ceeeef16da461861b8b4b8b6910c9c2434558e
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bandersnatch version less then 1.6 have ### Response: Having vulnarability PVE-2023-61428 Advisory: Bandersnatch 1.6 includes a fix for a potential race condition vulnerability. https://github.com/pypa/bandersnatch/commit/59ceeeef16da461861b8b4b8b6910c9c2434558e
what vulnarability does bandersnatch version less then 1.6 have
Having vulnarability CVE-2020-1747 Advisory: Bandit 1.6.3 updates its dependency 'pyyaml' to v5.3.1 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bandit version less then 1.6.3 have ### Response: Having vulnarability CVE-2020-1747 Advisory: Bandit 1.6.3 updates its dependency 'pyyaml' to v5.3.1 to include security fixes.
what vulnarability does bandit version less then 1.6.3 have
Having vulnarability CVE-2022-3100 Advisory: Barbican 12.0.2, 13.0.1 and 14.0.1 include a fix for CVE-2022-3100: This issue allows an access policy bypass via a query string when accessing the API. https://github.com/openstack/barbican/commit/6112c302375bf3d4c27303d12beec52ce2a82a2b
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does barbican version less then 12.0.2,greather then equal to 13.0.0.0rc1,less then 13.0.1,greather then equal to 14.0.0.0rc1,less then 14.0.1 have ### Response: Having vulnarability CVE-2022-3100 Advisory: Barbican 12.0.2, 13.0.1 and 14.0.1 include a fix for CVE-2022-3100: This issue allows an access policy bypass via a query string when accessing the API. https://github.com/openstack/barbican/commit/6112c302375bf3d4c27303d12beec52ce2a82a2b
what vulnarability does barbican version less then 12.0.2,greather then equal to 13.0.0.0rc1,less then 13.0.1,greather then equal to 14.0.0.0rc1,less then 14.0.1 have
Having vulnarability PVE-2021-38502 Advisory: Barman 2.11 removes the strict superuser requirement for PG 10+. As of PostgreSQL 10 it is possible to execute backups without superuser privileges, which is actually the recommended method for security reasons. Non-superuser backups need to grant some privileges to the user used by Barman to connect to PostgreSQL, as documented in the 21-preliminary_steps.en.md section. It also ensures each postgres connection has an empty search_path. This is the only safe option when there is no information about how secure the search path is on the target database. This is done by appending "options=-csearch_path=" to any conninfo string.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does barman version less then 2.11 have ### Response: Having vulnarability PVE-2021-38502 Advisory: Barman 2.11 removes the strict superuser requirement for PG 10+. As of PostgreSQL 10 it is possible to execute backups without superuser privileges, which is actually the recommended method for security reasons. Non-superuser backups need to grant some privileges to the user used by Barman to connect to PostgreSQL, as documented in the 21-preliminary_steps.en.md section. It also ensures each postgres connection has an empty search_path. This is the only safe option when there is no information about how secure the search path is on the target database. This is done by appending "options=-csearch_path=" to any conninfo string.
what vulnarability does barman version less then 2.11 have
Having vulnarability CVE-2023-37920 Advisory: Bas-air-unit-network-dataset 0.3.0 updates its dependency 'certifi' to v2023.11.17 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bas-air-unit-network-dataset version less then 0.3.0 have ### Response: Having vulnarability CVE-2023-37920 Advisory: Bas-air-unit-network-dataset 0.3.0 updates its dependency 'certifi' to v2023.11.17 to include a security fix.
what vulnarability does bas-air-unit-network-dataset version less then 0.3.0 have
Having vulnarability PVE-2021-38349 Advisory: Baseplate 0.19.0 includes support for fetching secrets in a secure, auditable, manner from Hashicorp Vault. A sidecar daemon manages the infrastructure-level authentication with Vault and fetches secrets to a file on disk. Helpers in Baseplate then allow your application to fetch these secrets efficiently from the sidecar daemon with some helpful conventions for versioning/key rotation. This is now the right way to get secret tokens into your application going forward. See: <http://baseplate.readthedocs.io/en/v0.19.0/baseplate/secrets.html>.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does baseplate version less then 0.19.0 have ### Response: Having vulnarability PVE-2021-38349 Advisory: Baseplate 0.19.0 includes support for fetching secrets in a secure, auditable, manner from Hashicorp Vault. A sidecar daemon manages the infrastructure-level authentication with Vault and fetches secrets to a file on disk. Helpers in Baseplate then allow your application to fetch these secrets efficiently from the sidecar daemon with some helpful conventions for versioning/key rotation. This is now the right way to get secret tokens into your application going forward. See: <http://baseplate.readthedocs.io/en/v0.19.0/baseplate/secrets.html>.
what vulnarability does baseplate version less then 0.19.0 have
Having vulnarability PVE-2021-37123 Advisory: Basketball-reference-web-scraper 4.2.2 includes upgrades the `urllib3` library to `1.25.2` due to a security vulnerability with versions less than `1.24.2`.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does basketball-reference-web-scraper version less then 4.2.2 have ### Response: Having vulnarability PVE-2021-37123 Advisory: Basketball-reference-web-scraper 4.2.2 includes upgrades the `urllib3` library to `1.25.2` due to a security vulnerability with versions less than `1.24.2`.
what vulnarability does basketball-reference-web-scraper version less then 4.2.2 have
Having vulnarability PVE-2021-42928 Advisory: Basxconnect 0.3.54 fixes a missing CSRF token issue. https://github.com/basxsoftwareassociation/basxconnect/commit/6d5809b78dcf033e4f0ca30e305dd3a382f56709
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does basxconnect version less then 0.3.54 have ### Response: Having vulnarability PVE-2021-42928 Advisory: Basxconnect 0.3.54 fixes a missing CSRF token issue. https://github.com/basxsoftwareassociation/basxconnect/commit/6d5809b78dcf033e4f0ca30e305dd3a382f56709
what vulnarability does basxconnect version less then 0.3.54 have
Having vulnarability PVE-2022-49145 Advisory: Bauh 0.10.3 prevents command injection through the search mechanism. https://github.com/vinifmor/bauh/issues/266
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bauh version less then 0.10.3 have ### Response: Having vulnarability PVE-2022-49145 Advisory: Bauh 0.10.3 prevents command injection through the search mechanism. https://github.com/vinifmor/bauh/issues/266
what vulnarability does bauh version less then 0.10.3 have
Having vulnarability CVE-2023-25399 Advisory: Baybe 0.4.1 updates its dependency 'scipy' to v1.10.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does baybe version less then 0.4.1 have ### Response: Having vulnarability CVE-2023-25399 Advisory: Baybe 0.4.1 updates its dependency 'scipy' to v1.10.1 to include a security fix.
what vulnarability does baybe version less then 0.4.1 have
Having vulnarability CVE-2022-24757 Advisory: Bayesian-testing 0.2.2 updates its dependency 'jupyter-server' to v1.16.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bayesian-testing version less then 0.2.2 have ### Response: Having vulnarability CVE-2022-24757 Advisory: Bayesian-testing 0.2.2 updates its dependency 'jupyter-server' to v1.16.0 to include a security fix.
what vulnarability does bayesian-testing version less then 0.2.2 have
Having vulnarability PVE-2021-25634 Advisory: Bbcode 1.0.18 escapes quotes to prevent XSS. https://github.com/dcwatson/bbcode/issues/4 https://github.com/dcwatson/bbcode/commit/e23f5ae9f9e42a9988a52b8b39815593c264f3ce
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bbcode version less then 1.0.18 have ### Response: Having vulnarability PVE-2021-25634 Advisory: Bbcode 1.0.18 escapes quotes to prevent XSS. https://github.com/dcwatson/bbcode/issues/4 https://github.com/dcwatson/bbcode/commit/e23f5ae9f9e42a9988a52b8b39815593c264f3ce
what vulnarability does bbcode version less then 1.0.18 have
Having vulnarability CVE-2011-3211 Advisory: The server in Bcfg2 1.1.2 and earlier, and 1.2 prerelease, allows remote attackers to execute arbitrary commands via shell metacharacters in data received from a client.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bcfg2 version less then equal to 1.1.2,equal to 1.2.0pre1,equal to 1.2.0pre2,equal to 1.2.0pre3 have ### Response: Having vulnarability CVE-2011-3211 Advisory: The server in Bcfg2 1.1.2 and earlier, and 1.2 prerelease, allows remote attackers to execute arbitrary commands via shell metacharacters in data received from a client.
what vulnarability does bcfg2 version less then equal to 1.1.2,equal to 1.2.0pre1,equal to 1.2.0pre2,equal to 1.2.0pre3 have
Having vulnarability PVE-2021-25635 Advisory: Beaker 0.9.4 removes directory escaping characters properly from the session ID when un-signed sessions are used. https://github.com/bbangert/beaker/commit/ad45a77d199c46ddedf5d1aa54780b95d4bd3279
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does beaker version less then 0.9.4 have ### Response: Having vulnarability PVE-2021-25635 Advisory: Beaker 0.9.4 removes directory escaping characters properly from the session ID when un-signed sessions are used. https://github.com/bbangert/beaker/commit/ad45a77d199c46ddedf5d1aa54780b95d4bd3279
what vulnarability does beaker version less then 0.9.4 have
Having vulnarability CVE-2023-45133 Advisory: Beancount-import version 1.4.0 has upgraded `@babel/traverse` from 7.13.0 to 7.23.3 in the frontend to address the security issue detailed in CVE-2023-45133.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does beancount-import version less then 1.4.0 have ### Response: Having vulnarability CVE-2023-45133 Advisory: Beancount-import version 1.4.0 has upgraded `@babel/traverse` from 7.13.0 to 7.23.3 in the frontend to address the security issue detailed in CVE-2023-45133.
what vulnarability does beancount-import version less then 1.4.0 have
Having vulnarability PVE-2022-51736 Advisory: Beautifulsup4 is a malicious package. It injects obfuscated JS code that replaces crypto addresses in developer clipboards.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does beautifulsup4 version greather then 0 have ### Response: Having vulnarability PVE-2022-51736 Advisory: Beautifulsup4 is a malicious package. It injects obfuscated JS code that replaces crypto addresses in developer clipboards.
what vulnarability does beautifulsup4 version greather then 0 have
Having vulnarability PVE-2021-42892 Advisory: Beets 1.6.0 sanitize filenames in image IDs in the Aura plugin. https://github.com/beetbox/beets/pull/4160/commits/1fad3d01aea4627af42a9b7190d6869d2b007cc4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does beets version less then 1.6.0 have ### Response: Having vulnarability PVE-2021-42892 Advisory: Beets 1.6.0 sanitize filenames in image IDs in the Aura plugin. https://github.com/beetbox/beets/pull/4160/commits/1fad3d01aea4627af42a9b7190d6869d2b007cc4
what vulnarability does beets version less then 1.6.0 have
Having vulnarability PVE-2022-48117 Advisory: Before-commit 1.10.4 replaces 'yaml.load' with a safe alternative. https://github.com/before-commit/before-commit/commit/6853f4aa4c8d7e411839bacc66876baea443186a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does before-commit version less then 1.10.4 have ### Response: Having vulnarability PVE-2022-48117 Advisory: Before-commit 1.10.4 replaces 'yaml.load' with a safe alternative. https://github.com/before-commit/before-commit/commit/6853f4aa4c8d7e411839bacc66876baea443186a
what vulnarability does before-commit version less then 1.10.4 have
Having vulnarability CVE-2022-33004 Advisory: The Beginner package in PyPI v0.0.2 to v0.0.4 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does beginner version greather then equal to 0.0.2,less then 0.0.5 have ### Response: Having vulnarability CVE-2022-33004 Advisory: The Beginner package in PyPI v0.0.2 to v0.0.4 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
what vulnarability does beginner version greather then equal to 0.0.2,less then 0.0.5 have
Having vulnarability PVE-2023-60581 Advisory: Belvo-python 0.39.1 updates its dependency 'requests' to version '2.31.0' to include a fix for an Information Exposure vulnerability. https://github.com/belvo-finance/belvo-python/pull/177
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does belvo-python version less then 0.39.1 have ### Response: Having vulnarability PVE-2023-60581 Advisory: Belvo-python 0.39.1 updates its dependency 'requests' to version '2.31.0' to include a fix for an Information Exposure vulnerability. https://github.com/belvo-finance/belvo-python/pull/177
what vulnarability does belvo-python version less then 0.39.1 have
Having vulnarability PVE-2021-42546 Advisory: Benchexec 2.2 fixes a security issue. The kernel offers a keyring feature for storage of keys related to features like Kerberos and ecryptfs. Before Linux 5.2, there existed one keyring per user, and BenchExec did not prevent access from the tool inside the container to the kernel keyring of the user who started BenchExec. Now such accesses are forbidden (on all kernel versions) using seccomp (http://man7.org/linux/man-pages/man2/seccomp.2.html) if libseccomp2 (https://github.com/seccomp/libseccomp) is installed, which should be the case on any standard distribution. Note that seccomp filters do have a slight performance impact and could prevent some binaries on exotic architectures from working. In such a case please file a bug report. https://github.com/sosy-lab/benchexec/commit/5f043cd2d2484a75bee48efb924700c0b1ce32b4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does benchexec version less then 2.2 have ### Response: Having vulnarability PVE-2021-42546 Advisory: Benchexec 2.2 fixes a security issue. The kernel offers a keyring feature for storage of keys related to features like Kerberos and ecryptfs. Before Linux 5.2, there existed one keyring per user, and BenchExec did not prevent access from the tool inside the container to the kernel keyring of the user who started BenchExec. Now such accesses are forbidden (on all kernel versions) using seccomp (http://man7.org/linux/man-pages/man2/seccomp.2.html) if libseccomp2 (https://github.com/seccomp/libseccomp) is installed, which should be the case on any standard distribution. Note that seccomp filters do have a slight performance impact and could prevent some binaries on exotic architectures from working. In such a case please file a bug report. https://github.com/sosy-lab/benchexec/commit/5f043cd2d2484a75bee48efb924700c0b1ce32b4
what vulnarability does benchexec version less then 2.2 have
Having vulnarability PVE-2021-41035 Advisory: Bento-lib 3.0.1 includes security fix to prevent data leak in error messages from data structure queries by default and adds 'secure_errors' param for data structure querying methods. https://github.com/bento-platform/bento_lib/commit/991ee4fd406e3397435d1c8c02f1d0c48b9ec594 https://github.com/bento-platform/bento_lib/commit/046a023abe8de0c3e13963a0c236df4f34ade244
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bento-lib version less then 3.0.1 have ### Response: Having vulnarability PVE-2021-41035 Advisory: Bento-lib 3.0.1 includes security fix to prevent data leak in error messages from data structure queries by default and adds 'secure_errors' param for data structure querying methods. https://github.com/bento-platform/bento_lib/commit/991ee4fd406e3397435d1c8c02f1d0c48b9ec594 https://github.com/bento-platform/bento_lib/commit/046a023abe8de0c3e13963a0c236df4f34ade244
what vulnarability does bento-lib version less then 3.0.1 have
Having vulnarability PVE-2022-48339 Advisory: Bepasty 0.3.0 prevents the disclosure of locked item's metadata. https://github.com/bepasty/bepasty-server/commit/95e49be1b4ecbf800bd81805f37d4e42699f3d45
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bepasty version less then 0.3.0 have ### Response: Having vulnarability PVE-2022-48339 Advisory: Bepasty 0.3.0 prevents the disclosure of locked item's metadata. https://github.com/bepasty/bepasty-server/commit/95e49be1b4ecbf800bd81805f37d4e42699f3d45
what vulnarability does bepasty version less then 0.3.0 have
Having vulnarability PVE-2021-37340 Advisory: Berglas 0.2.0 no longer trusts the environment variables.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does berglas version less then 0.2.0 have ### Response: Having vulnarability PVE-2021-37340 Advisory: Berglas 0.2.0 no longer trusts the environment variables.
what vulnarability does berglas version less then 0.2.0 have
Having vulnarability PVE-2023-63062 Advisory: Betty 0.3.0a1 addresses a race condition that can occur during the CPU-intensive site generation process. This update introduces safeguards to prevent the copying or serialization of App instances, which could potentially lead to data inconsistencies or other unexpected behavior. https://github.com/bartfeenstra/betty/pull/798/commits/660d4ecdd97f2e5c00cb18945f38cf1c871bdc1e
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does betty version less then 0.3.0a1 have ### Response: Having vulnarability PVE-2023-63062 Advisory: Betty 0.3.0a1 addresses a race condition that can occur during the CPU-intensive site generation process. This update introduces safeguards to prevent the copying or serialization of App instances, which could potentially lead to data inconsistencies or other unexpected behavior. https://github.com/bartfeenstra/betty/pull/798/commits/660d4ecdd97f2e5c00cb18945f38cf1c871bdc1e
what vulnarability does betty version less then 0.3.0a1 have
Having vulnarability PVE-2024-64545 Advisory: Bgcflow-wrapper 0.2.5 updates its dependency on the Tox library from version "^3.24.5" to version "^4.6.4" as a part of a security update. https://github.com/NBChub/bgcflow_wrapper/pull/21/commits/319c772de5b1a572605a641acf6ecd8cced2deca
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bgcflow-wrapper version less then 0.2.5 have ### Response: Having vulnarability PVE-2024-64545 Advisory: Bgcflow-wrapper 0.2.5 updates its dependency on the Tox library from version "^3.24.5" to version "^4.6.4" as a part of a security update. https://github.com/NBChub/bgcflow_wrapper/pull/21/commits/319c772de5b1a572605a641acf6ecd8cced2deca
what vulnarability does bgcflow-wrapper version less then 0.2.5 have
Having vulnarability PVE-2023-59251 Advisory: Bids-validator 0.24.0 includes a fix for a directory traversal vulnerability. https://github.com/bids-standard/bids-validator/pull/368
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bids-validator version less then 0.24.0 have ### Response: Having vulnarability PVE-2023-59251 Advisory: Bids-validator 0.24.0 includes a fix for a directory traversal vulnerability. https://github.com/bids-standard/bids-validator/pull/368
what vulnarability does bids-validator version less then 0.24.0 have
Having vulnarability CVE-2018-1000164 Advisory: Bigchaindb 2.2.2 updates its dependency 'gunicorn' to v20.0.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bigchaindb version less then 2.2.2 have ### Response: Having vulnarability CVE-2018-1000164 Advisory: Bigchaindb 2.2.2 updates its dependency 'gunicorn' to v20.0.4 to include a security fix.
what vulnarability does bigchaindb version less then 2.2.2 have
Having vulnarability CVE-2018-10903 Advisory: Bigchaindb-driver 0.5.2 includes a fix for CVE-2018-10903: A flaw was found in python-cryptography versions between >=1.9.0 and <2.3. The finalize_with_tag API did not enforce a minimum tag length. If a user did not validate the input length prior to passing it to finalize_with_tag an attacker could craft an invalid payload with a shortened tag (e.g. 1 byte) such that they would have a 1 in 256 chance of passing the MAC check. GCM tag forgeries can cause key leakage.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bigchaindb-driver version less then 0.5.2 have ### Response: Having vulnarability CVE-2018-10903 Advisory: Bigchaindb-driver 0.5.2 includes a fix for CVE-2018-10903: A flaw was found in python-cryptography versions between >=1.9.0 and <2.3. The finalize_with_tag API did not enforce a minimum tag length. If a user did not validate the input length prior to passing it to finalize_with_tag an attacker could craft an invalid payload with a shortened tag (e.g. 1 byte) such that they would have a 1 in 256 chance of passing the MAC check. GCM tag forgeries can cause key leakage.
what vulnarability does bigchaindb-driver version less then 0.5.2 have
Having vulnarability PVE-2023-59598 Advisory: Bigdl 0.5.0 includes a fix for a Race Condition vulnerability in Spark 1.6. https://github.com/intel-analytics/BigDL/pull/2363
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bigdl version less then 0.5.0 have ### Response: Having vulnarability PVE-2023-59598 Advisory: Bigdl 0.5.0 includes a fix for a Race Condition vulnerability in Spark 1.6. https://github.com/intel-analytics/BigDL/pull/2363
what vulnarability does bigdl version less then 0.5.0 have
Having vulnarability PVE-2023-53443 Advisory: Bigflow 1.6.0 enables vault endpoint TLS certificate verification by default to avoid MITM attacks.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bigflow version less then 1.6.0 have ### Response: Having vulnarability PVE-2023-53443 Advisory: Bigflow 1.6.0 enables vault endpoint TLS certificate verification by default to avoid MITM attacks.
what vulnarability does bigflow version less then 1.6.0 have
Having vulnarability CVE-2021-23423 Advisory: Bikeshed version 3.0.0 includes a fix for CVE-2021-23423: When an untrusted source file containing include, include-code or include-raw block is processed, the contents of arbitrary files could be disclosed in the HTML output. https://github.com/tabatkins/bikeshed/commit/b2f668fca204260b1cad28d5078e93471cb6b2dd
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bikeshed version less then 3.0.0 have ### Response: Having vulnarability CVE-2021-23423 Advisory: Bikeshed version 3.0.0 includes a fix for CVE-2021-23423: When an untrusted source file containing include, include-code or include-raw block is processed, the contents of arbitrary files could be disclosed in the HTML output. https://github.com/tabatkins/bikeshed/commit/b2f668fca204260b1cad28d5078e93471cb6b2dd
what vulnarability does bikeshed version less then 3.0.0 have
Having vulnarability CVE-2018-18074 Advisory: Bincrafters-envy 0.1.3 updates its dependency 'requests' to v2.20.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bincrafters-envy version less then 0.1.3 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Bincrafters-envy 0.1.3 updates its dependency 'requests' to v2.20.0 to include a security fix.
what vulnarability does bincrafters-envy version less then 0.1.3 have
Having vulnarability CVE-2021-39159 Advisory: ### Impact A remote code execution vulnerability has been identified in BinderHub, where providing BinderHub with maliciously crafted input could execute code in the BinderHub context, with the potential to egress credentials of the BinderHub deployment, including JupyterHub API tokens, kubernetes service accounts, and docker registry credentials. This may provide the ability to manipulate images and other user created pods in the deployment, with the potential to escalate to the host depending on the underlying kubernetes configuration. ### Patches Patch below, or [on GitHub](https://github.com/jupyterhub/binderhub/commit/195caac172690456dcdc8cc7a6ca50e05abf8182.patch) ```diff From 9f4043d9dddc1174920e687773f27b7933f48ab6 Mon Sep 17 00:00:00 2001 From: Riccardo Castellotti <rcastell@cern.ch> Date: Thu, 19 Aug 2021 15:49:43 +0200 Subject: [PATCH] Explicitly separate git-ls-remote options from positional arguments --- binderhub/repoproviders.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/binderhub/repoproviders.py b/binderhub/repoproviders.py index f33347b..5d4b87c 100755 --- a/binderhub/repoproviders.py +++ b/binderhub/repoproviders.py @@ -484,7 +484,7 @@ class GitRepoProvider(RepoProvider): self.sha1_validate(self.unresolved_ref) except ValueError: # The ref is a head/tag and we resolve it using `git ls-remote` - command = ["git", "ls-remote", self.repo, self.unresolved_ref] + command = ["git", "ls-remote", "--", self.repo, self.unresolved_ref] result = subprocess.run(command, universal_newlines=True, stdout=subprocess.PIPE, stderr=subprocess.PIPE) if result.returncode: raise RuntimeError("Unable to run git ls-remote to get the `resolved_ref`: {}".format(result.stderr)) -- 2.25.1 ``` ### Workarounds Disable the git repo provider by specifying the `BinderHub.repo_providers` config, e.g.: ```python from binderhub.repoproviders import (GitHubRepoProvider, GitLabRepoProvider, GistRepoProvider, ZenodoProvider, FigshareProvider, HydroshareProvider, DataverseProvider) c.BinderHub.repo_providers = { 'gh': GitHubRepoProvider, 'gist': GistRepoProvider, 'gl': GitLabRepoProvider, 'zenodo': ZenodoProvider, 'figshare': FigshareProvider, 'hydroshare': HydroshareProvider, 'dataverse': DataverseProvider, } ``` ### References Credit: Jose Carlos Luna Duran (CERN) and Riccardo Castellotti (CERN). ### For more information If you have any questions or comments about this advisory: * Email us at [security@ipython.org](mailto:security@ipython.org) Affected functions: binderhub.repoproviders.GitRepoProvider.get_resolved_ref
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does binderhub version greather then equal to 0,less then 0.2.0 have ### Response: Having vulnarability CVE-2021-39159 Advisory: ### Impact A remote code execution vulnerability has been identified in BinderHub, where providing BinderHub with maliciously crafted input could execute code in the BinderHub context, with the potential to egress credentials of the BinderHub deployment, including JupyterHub API tokens, kubernetes service accounts, and docker registry credentials. This may provide the ability to manipulate images and other user created pods in the deployment, with the potential to escalate to the host depending on the underlying kubernetes configuration. ### Patches Patch below, or [on GitHub](https://github.com/jupyterhub/binderhub/commit/195caac172690456dcdc8cc7a6ca50e05abf8182.patch) ```diff From 9f4043d9dddc1174920e687773f27b7933f48ab6 Mon Sep 17 00:00:00 2001 From: Riccardo Castellotti <rcastell@cern.ch> Date: Thu, 19 Aug 2021 15:49:43 +0200 Subject: [PATCH] Explicitly separate git-ls-remote options from positional arguments --- binderhub/repoproviders.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/binderhub/repoproviders.py b/binderhub/repoproviders.py index f33347b..5d4b87c 100755 --- a/binderhub/repoproviders.py +++ b/binderhub/repoproviders.py @@ -484,7 +484,7 @@ class GitRepoProvider(RepoProvider): self.sha1_validate(self.unresolved_ref) except ValueError: # The ref is a head/tag and we resolve it using `git ls-remote` - command = ["git", "ls-remote", self.repo, self.unresolved_ref] + command = ["git", "ls-remote", "--", self.repo, self.unresolved_ref] result = subprocess.run(command, universal_newlines=True, stdout=subprocess.PIPE, stderr=subprocess.PIPE) if result.returncode: raise RuntimeError("Unable to run git ls-remote to get the `resolved_ref`: {}".format(result.stderr)) -- 2.25.1 ``` ### Workarounds Disable the git repo provider by specifying the `BinderHub.repo_providers` config, e.g.: ```python from binderhub.repoproviders import (GitHubRepoProvider, GitLabRepoProvider, GistRepoProvider, ZenodoProvider, FigshareProvider, HydroshareProvider, DataverseProvider) c.BinderHub.repo_providers = { 'gh': GitHubRepoProvider, 'gist': GistRepoProvider, 'gl': GitLabRepoProvider, 'zenodo': ZenodoProvider, 'figshare': FigshareProvider, 'hydroshare': HydroshareProvider, 'dataverse': DataverseProvider, } ``` ### References Credit: Jose Carlos Luna Duran (CERN) and Riccardo Castellotti (CERN). ### For more information If you have any questions or comments about this advisory: * Email us at [security@ipython.org](mailto:security@ipython.org) Affected functions: binderhub.repoproviders.GitRepoProvider.get_resolved_ref
what vulnarability does binderhub version greather then equal to 0,less then 0.2.0 have
Having vulnarability PVE-2021-43313 Advisory: Binpacking 1.5.2 removes 'pytest-runner' dependency as it poses a security risk. https://github.com/benmaier/binpacking/pull/27
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does binpacking version less then 1.5.2 have ### Response: Having vulnarability PVE-2021-43313 Advisory: Binpacking 1.5.2 removes 'pytest-runner' dependency as it poses a security risk. https://github.com/benmaier/binpacking/pull/27
what vulnarability does binpacking version less then 1.5.2 have
Having vulnarability CVE-2021-4287 Advisory: A vulnerability, which was classified as problematic, was found in ReFirm Labs binwalk up to 2.3.2. Affected is an unknown function of the file src/binwalk/modules/extractor.py of the component Archive Extraction Handler. The manipulation leads to symlink following. It is possible to launch the attack remotely. Upgrading to version 2.3.3 can address this issue. The name of the patch is fa0c0bd59b8588814756942fe4cb5452e76c1dcd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216876.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does binwalk version greather then equal to 0,less then 2.3.3 have ### Response: Having vulnarability CVE-2021-4287 Advisory: A vulnerability, which was classified as problematic, was found in ReFirm Labs binwalk up to 2.3.2. Affected is an unknown function of the file src/binwalk/modules/extractor.py of the component Archive Extraction Handler. The manipulation leads to symlink following. It is possible to launch the attack remotely. Upgrading to version 2.3.3 can address this issue. The name of the patch is fa0c0bd59b8588814756942fe4cb5452e76c1dcd. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216876.
what vulnarability does binwalk version greather then equal to 0,less then 2.3.3 have
Having vulnarability CVE-2021-43818 Advisory: Biolink-model 2.2.12 updates its dependency 'lxml' to v4.7.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does biolink-model version less then 2.2.12 have ### Response: Having vulnarability CVE-2021-43818 Advisory: Biolink-model 2.2.12 updates its dependency 'lxml' to v4.7.1 to include a security fix.
what vulnarability does biolink-model version less then 2.2.12 have
Having vulnarability PVE-2023-62122 Advisory: Biothings 0.12.3 includes a fix for a shell injection vulnerability. https://github.com/biothings/biothings.api/pull/301
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does biothings version less then 0.12.3 have ### Response: Having vulnarability PVE-2023-62122 Advisory: Biothings 0.12.3 includes a fix for a shell injection vulnerability. https://github.com/biothings/biothings.api/pull/301
what vulnarability does biothings version less then 0.12.3 have
Having vulnarability CVE-2014-3566 Advisory: Birdhousebuilder-recipe-nginx 0.1.5 disables SSLv3 protocol to avoid known vulnerabilities.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does birdhousebuilder-recipe-nginx version less then 0.1.5 have ### Response: Having vulnarability CVE-2014-3566 Advisory: Birdhousebuilder-recipe-nginx 0.1.5 disables SSLv3 protocol to avoid known vulnerabilities.
what vulnarability does birdhousebuilder-recipe-nginx version less then 0.1.5 have
Having vulnarability PVE-2021-25639 Advisory: bise.theme 2.4 fixes a potential XSS issue with catalogue search.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bise-theme version less then 2.4 have ### Response: Having vulnarability PVE-2021-25639 Advisory: bise.theme 2.4 fixes a potential XSS issue with catalogue search.
what vulnarability does bise-theme version less then 2.4 have
Having vulnarability PVE-2021-37551 Advisory: For security reasons, REST API only listens on localhost in Bitbot 1.12.0.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bitbot version less then 1.12.0 have ### Response: Having vulnarability PVE-2021-37551 Advisory: For security reasons, REST API only listens on localhost in Bitbot 1.12.0.
what vulnarability does bitbot version less then 1.12.0 have
Having vulnarability PVE-2024-69617 Advisory: A recent update has significantly reduced the quota for free token-generated links in a specific service, dropping from 1000 to 50 links per month. This reduction severely limits the utility of the service for users who rely on the free token. Consequently, maintenance for the associated package is being discontinued, even though the package will still function with the new restricted quota.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bitlyshortener version less then 0.7.0 have ### Response: Having vulnarability PVE-2024-69617 Advisory: A recent update has significantly reduced the quota for free token-generated links in a specific service, dropping from 1000 to 50 links per month. This reduction severely limits the utility of the service for users who rely on the free token. Consequently, maintenance for the associated package is being discontinued, even though the package will still function with the new restricted quota.
what vulnarability does bitlyshortener version less then 0.7.0 have
Having vulnarability PVE-2022-52000 Advisory: Bittensor 3.4.3 catches precision errors in synapse forward responses that may cause probability sums to exceed permissible boundaries. https://github.com/opentensor/bittensor/pull/991
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bittensor version less then 3.4.3 have ### Response: Having vulnarability PVE-2022-52000 Advisory: Bittensor 3.4.3 catches precision errors in synapse forward responses that may cause probability sums to exceed permissible boundaries. https://github.com/opentensor/bittensor/pull/991
what vulnarability does bittensor version less then 3.4.3 have
Having vulnarability CVE-2019-7548 Advisory: Biweeklybudget 1.1.0 updates its dependency 'SQLAlchemy' to v1.3.13 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does biweeklybudget version less then 1.1.0 have ### Response: Having vulnarability CVE-2019-7548 Advisory: Biweeklybudget 1.1.0 updates its dependency 'SQLAlchemy' to v1.3.13 to include a security fix.
what vulnarability does biweeklybudget version less then 1.1.0 have
Having vulnarability CVE-2015-0219 Advisory: bjoern before 1.4.2 uses a insecure Django release which is vulnerable to CVE-2015-0219, see https://www.djangoproject.com/weblog/2015/jan/13/security/.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bjoern version less then 1.4.2 have ### Response: Having vulnarability CVE-2015-0219 Advisory: bjoern before 1.4.2 uses a insecure Django release which is vulnerable to CVE-2015-0219, see https://www.djangoproject.com/weblog/2015/jan/13/security/.
what vulnarability does bjoern version less then 1.4.2 have
Having vulnarability CVE-2024-21503 Advisory: Black before 24.3.0 have a security vulnerability where specific code formatting patterns could lead to arbitrary code execution. This issue arises from the unsafe handling of AST nodes, potentially allowing an attacker to execute code when Black formats a maliciously crafted Python file. https://github.com/psf/black/commit/f00093672628d212b8965a8993cee8bedf5fe9b8
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does black version less then 24.3.0 have ### Response: Having vulnarability CVE-2024-21503 Advisory: Black before 24.3.0 have a security vulnerability where specific code formatting patterns could lead to arbitrary code execution. This issue arises from the unsafe handling of AST nodes, potentially allowing an attacker to execute code when Black formats a maliciously crafted Python file. https://github.com/psf/black/commit/f00093672628d212b8965a8993cee8bedf5fe9b8
what vulnarability does black version less then 24.3.0 have
Having vulnarability PVE-2024-67002 Advisory: Blackboardsync 0.11.1rc.1 sets the pyqt5-qt5 version in the Pipfile and updates PyQt5 due to a security release addressing a recent cURL vulnerability. This update, specific to macOS, resolves an issue where the Pipfile.lock was not valid on other platforms, ensuring compatibility across different operating systems. The PyQt5 version is also updated in the pyproject.toml to maintain security and functionality.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blackboardsync version less then 0.11.1rc.1 have ### Response: Having vulnarability PVE-2024-67002 Advisory: Blackboardsync 0.11.1rc.1 sets the pyqt5-qt5 version in the Pipfile and updates PyQt5 due to a security release addressing a recent cURL vulnerability. This update, specific to macOS, resolves an issue where the Pipfile.lock was not valid on other platforms, ensuring compatibility across different operating systems. The PyQt5 version is also updated in the pyproject.toml to maintain security and functionality.
what vulnarability does blackboardsync version less then 0.11.1rc.1 have
Having vulnarability CVE-2020-27589 Advisory: Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not validate SSL certificates in certain cases. See CVE-2020-27589.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blackduck version greather then equal to 0.0.25,less then equal to 0.0.52 have ### Response: Having vulnarability CVE-2020-27589 Advisory: Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not validate SSL certificates in certain cases. See CVE-2020-27589.
what vulnarability does blackduck version greather then equal to 0.0.25,less then equal to 0.0.52 have
Having vulnarability PVE-2022-52382 Advisory: Blackjack21 3.0.0 fixes several vulnerabilities related to data validation. https://github.com/rahul-nanwani/blackjack21/compare/2.0.1...v3.0.0#diff-312bb1d80aad60b8051333de1b78b15004177c233da9712b4fd1799b78bdc1c3R1
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blackjack21 version less then 3.0.0 have ### Response: Having vulnarability PVE-2022-52382 Advisory: Blackjack21 3.0.0 fixes several vulnerabilities related to data validation. https://github.com/rahul-nanwani/blackjack21/compare/2.0.1...v3.0.0#diff-312bb1d80aad60b8051333de1b78b15004177c233da9712b4fd1799b78bdc1c3R1
what vulnarability does blackjack21 version less then 3.0.0 have
Having vulnarability PVE-2022-46072 Advisory: Blacksheep 1.2.5 adds built-in support for anti-forgery validation to protect against Cross-Site Request Forgery (XSRF/CSRF) attacks.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blacksheep version less then 1.2.5 have ### Response: Having vulnarability PVE-2022-46072 Advisory: Blacksheep 1.2.5 adds built-in support for anti-forgery validation to protect against Cross-Site Request Forgery (XSRF/CSRF) attacks.
what vulnarability does blacksheep version less then 1.2.5 have
Having vulnarability PVE-2021-39028 Advisory: Blask 0.2.2 fixes some vulnerabilities. See: <https://github.com/zerasul/blask/issues/184>.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blask version less then 0.2.2 have ### Response: Having vulnarability PVE-2021-39028 Advisory: Blask 0.2.2 fixes some vulnerabilities. See: <https://github.com/zerasul/blask/issues/184>.
what vulnarability does blask version less then 0.2.2 have
Having vulnarability CVE-2020-26943 Advisory: An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A user allowed to access the Blazar dashboard in Horizon may trigger code execution on the Horizon host as the user the Horizon service runs under (because the Python eval function is used). This may result in Horizon host unauthorized access and further compromise of the Horizon service. All setups using the Horizon dashboard with the blazar-dashboard plugin are affected. See: CVE-2020-26943.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blazar version less then 1.3.1 have ### Response: Having vulnarability CVE-2020-26943 Advisory: An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A user allowed to access the Blazar dashboard in Horizon may trigger code execution on the Horizon host as the user the Horizon service runs under (because the Python eval function is used). This may result in Horizon host unauthorized access and further compromise of the Horizon service. All setups using the Horizon dashboard with the blazar-dashboard plugin are affected. See: CVE-2020-26943.
what vulnarability does blazar version less then 1.3.1 have
Having vulnarability PVE-2021-34965 Advisory: bleach 2.1 converts control characters (backspace particularly) to "?" preventing malicious copy-and-paste situations. https://github.com/mozilla/bleach/commit/5490eb633def7983c3062b5657193e4210af4a49
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bleach version less then 2.1 have ### Response: Having vulnarability PVE-2021-34965 Advisory: bleach 2.1 converts control characters (backspace particularly) to "?" preventing malicious copy-and-paste situations. https://github.com/mozilla/bleach/commit/5490eb633def7983c3062b5657193e4210af4a49
what vulnarability does bleach version less then 2.1 have
Having vulnarability CVE-2018-7753 Advisory: Bleach-extras 0.0.4 requires bleach version >=3.2.1 to deal with security issues.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bleach-extras version less then 0.0.4 have ### Response: Having vulnarability CVE-2018-7753 Advisory: Bleach-extras 0.0.4 requires bleach version >=3.2.1 to deal with security issues.
what vulnarability does bleach-extras version less then 0.0.4 have
Having vulnarability CVE-2022-22816 Advisory: Blendernc 0.6.0 updates its dependency 'pillow' to v9.0.0 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blendernc version less then 0.6.0 have ### Response: Having vulnarability CVE-2022-22816 Advisory: Blendernc 0.6.0 updates its dependency 'pillow' to v9.0.0 to include security fixes.
what vulnarability does blendernc version less then 0.6.0 have
Having vulnarability PVE-2023-62984 Advisory: Blickfeld-qb2 1.7 patches CVE Security. https://github.com/Blickfeld/blickfeld-qb2/commit/27424bcd7c69c06e7cdfa60a37c7d8534eb0dfb0
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blickfeld-qb2 version less then 1.7 have ### Response: Having vulnarability PVE-2023-62984 Advisory: Blickfeld-qb2 1.7 patches CVE Security. https://github.com/Blickfeld/blickfeld-qb2/commit/27424bcd7c69c06e7cdfa60a37c7d8534eb0dfb0
what vulnarability does blickfeld-qb2 version less then 1.7 have
Having vulnarability PVE-2021-36596 Advisory: blinkpy 0.10.2 sets minimum required version of the requests library to 2.20.0 due to vulnerability in earlier releases.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blinkpy version less then 0.10.2 have ### Response: Having vulnarability PVE-2021-36596 Advisory: blinkpy 0.10.2 sets minimum required version of the requests library to 2.20.0 due to vulnerability in earlier releases.
what vulnarability does blinkpy version less then 0.10.2 have
Having vulnarability CVE-2022-38496 Advisory: BLint is powered by LIEF. BLint 1.0.35 and versions below uses LIEF as dependency, which has a CVE on its versions below 0.13.0. https://nvd.nist.gov/vuln/detail/CVE-2022-38496 https://deps.dev/pypi/blint/1.0.35/dependencies
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blint version less then equal to 1.0.35 have ### Response: Having vulnarability CVE-2022-38496 Advisory: BLint is powered by LIEF. BLint 1.0.35 and versions below uses LIEF as dependency, which has a CVE on its versions below 0.13.0. https://nvd.nist.gov/vuln/detail/CVE-2022-38496 https://deps.dev/pypi/blint/1.0.35/dependencies
what vulnarability does blint version less then equal to 1.0.35 have
Having vulnarability CVE-2013-7459 Advisory: block-io 1.1.7 includes a fix for CVE-2013-7459 - https://security-tracker.debian.org/tracker/CVE-2013-7459
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does block-io version less then 1.1.7 have ### Response: Having vulnarability CVE-2013-7459 Advisory: block-io 1.1.7 includes a fix for CVE-2013-7459 - https://security-tracker.debian.org/tracker/CVE-2013-7459
what vulnarability does block-io version less then 1.1.7 have
Having vulnarability PVE-2024-64087 Advisory: Blueice 1.1.0 fixes a race condition that arose when parallel jobs attempted to write to the same cache file simultaneously. This update introduces the use of the atomicwrites package, ensuring atomic file writing operations. It prevents data corruption and ensures the integrity of cache files.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does blueice version less then 1.1.0 have ### Response: Having vulnarability PVE-2024-64087 Advisory: Blueice 1.1.0 fixes a race condition that arose when parallel jobs attempted to write to the same cache file simultaneously. This update introduces the use of the atomicwrites package, ensuring atomic file writing operations. It prevents data corruption and ensures the integrity of cache files.
what vulnarability does blueice version less then 1.1.0 have
Having vulnarability CVE-2017-18342 Advisory: Boatswain 1.0.4 includes a security patch for the function 'main' in 'boatswain/cli.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/NLeSC/boatswain/commit/1fc3f79b8f1f2affb407c7a147cca71c11f26d3c
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does boatswain version less then 1.0.4 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Boatswain 1.0.4 includes a security patch for the function 'main' in 'boatswain/cli.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/NLeSC/boatswain/commit/1fc3f79b8f1f2affb407c7a147cca71c11f26d3c
what vulnarability does boatswain version less then 1.0.4 have
Having vulnarability PVE-2022-51164 Advisory: Bobtemplates.cs 1.6 improves default security policies for Nginx. https://github.com/codesyntax/bobtemplates.cs/commit/c3b00adfc1210c46c49f269a7dbd85a91435463f
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bobtemplates-cs version less then 1.6 have ### Response: Having vulnarability PVE-2022-51164 Advisory: Bobtemplates.cs 1.6 improves default security policies for Nginx. https://github.com/codesyntax/bobtemplates.cs/commit/c3b00adfc1210c46c49f269a7dbd85a91435463f
what vulnarability does bobtemplates-cs version less then 1.6 have
Having vulnarability CVE-2016-1000008 Advisory: Bodhi 2.2.0 addresses CVE-2016-1000008 by disallowing the re-use of solved captchas. Additionally, the captcha is warped to make it more difficult to solve through automation. https://github.com/fedora-infra/bodhi/pull/857 https://github.com/fedora-infra/bodhi/commit/f0122855
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bodhi version less then 2.2.0 have ### Response: Having vulnarability CVE-2016-1000008 Advisory: Bodhi 2.2.0 addresses CVE-2016-1000008 by disallowing the re-use of solved captchas. Additionally, the captcha is warped to make it more difficult to solve through automation. https://github.com/fedora-infra/bodhi/pull/857 https://github.com/fedora-infra/bodhi/commit/f0122855
what vulnarability does bodhi version less then 2.2.0 have
Having vulnarability CVE-2016-1000008 Advisory: Bodhi-server 2.2.0 addresses CVE-2016-1000008 by disallowing the re-use of solved captchas. Additionally, the captcha is warped to make it more difficult to solve through automation. See: https://github.com/fedora-infra/bodhi/pull/857 And: https://github.com/fedora-infra/bodhi/commit/f0122855
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bodhi-server version less then 2.2.0 have ### Response: Having vulnarability CVE-2016-1000008 Advisory: Bodhi-server 2.2.0 addresses CVE-2016-1000008 by disallowing the re-use of solved captchas. Additionally, the captcha is warped to make it more difficult to solve through automation. See: https://github.com/fedora-infra/bodhi/pull/857 And: https://github.com/fedora-infra/bodhi/commit/f0122855
what vulnarability does bodhi-server version less then 2.2.0 have
Having vulnarability CVE-2017-18342 Advisory: Bokeh before 1.0.4 used a Pyyaml version that was vulnerable to CVE-2017-18342.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bokeh version less then 1.0.4 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Bokeh before 1.0.4 used a Pyyaml version that was vulnerable to CVE-2017-18342.
what vulnarability does bokeh version less then 1.0.4 have
Having vulnarability CVE-2021-33503 Advisory: Bookops-worldcat version 0.3.5 updates its urllib3 dependency to 1.26.5, addressing security vulnerability CVE-2021-33503.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bookops-worldcat version less then 0.3.5 have ### Response: Having vulnarability CVE-2021-33503 Advisory: Bookops-worldcat version 0.3.5 updates its urllib3 dependency to 1.26.5, addressing security vulnerability CVE-2021-33503.
what vulnarability does bookops-worldcat version less then 0.3.5 have
Having vulnarability PVE-2024-64382 Advisory: Borgbackup is vulnerable to an unauthorized remote repository access vulnerability. If you used e.g. --restrict-to-path /path/client1/ (with or without trailing slash does not make a difference), it acted like a path prefix match using /path/client1 (note the missing trailing slash) - the code then also allowed working in e.g. /path/client13 or /path/client1000. https://github.com/borgbackup/borg/issues/1428
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does borgbackup version less then 1.0.7 have ### Response: Having vulnarability PVE-2024-64382 Advisory: Borgbackup is vulnerable to an unauthorized remote repository access vulnerability. If you used e.g. --restrict-to-path /path/client1/ (with or without trailing slash does not make a difference), it acted like a path prefix match using /path/client1 (note the missing trailing slash) - the code then also allowed working in e.g. /path/client13 or /path/client1000. https://github.com/borgbackup/borg/issues/1428
what vulnarability does borgbackup version less then 1.0.7 have
Having vulnarability PVE-2024-64394 Advisory: Borgmatic is vulnerable to shell injection within the "borgmatic borg" action. https://github.com/borgmatic-collective/borgmatic/commit/3c22a8ec164087beb1d292dc114f78f8b6382ae2
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does borgmatic version less then 1.8.7 have ### Response: Having vulnarability PVE-2024-64394 Advisory: Borgmatic is vulnerable to shell injection within the "borgmatic borg" action. https://github.com/borgmatic-collective/borgmatic/commit/3c22a8ec164087beb1d292dc114f78f8b6382ae2
what vulnarability does borgmatic version less then 1.8.7 have
Having vulnarability CVE-2018-18074 Advisory: Boss-cli 1.0.0a20 updates its dependency 'requests' to v2.20.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does boss-cli version less then 1.0.0a20 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Boss-cli 1.0.0a20 updates its dependency 'requests' to v2.20.0 to include a security fix.
what vulnarability does boss-cli version less then 1.0.0a20 have
Having vulnarability PVE-2022-45424 Advisory: Botaa3 is a malicious package, typosquatting. It creates a backdoor in your system. https://blog.sonatype.com/another-day-of-malware-malicious-botaa3-pypi-package
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does botaa3 version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-45424 Advisory: Botaa3 is a malicious package, typosquatting. It creates a backdoor in your system. https://blog.sonatype.com/another-day-of-malware-malicious-botaa3-pypi-package
what vulnarability does botaa3 version greather then 0,less then 0 have