diff --git a/CHANGELOG.md b/CHANGELOG.md index bf7ccf7..f2c8b65 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,6 +1,17 @@ # Changelog This file keeps track of all notable changes between the different versions of search_vulns. +## v0.4.8 - 2023-12-08 +### Added +- Equivalent CPEs for Amanda Network Backup, Apport, AppArmor and Accountsservice + +### Change +- Update cpe_search and adapt to its updated interface. + +### Fixed +- Update test cases with new CVEs and exploits. + + ## v0.4.7 - 2023-11-29 ### Fixed - Fixed bug in cpe_search if a query with the keyword "for" was made diff --git a/tests/test_cve_attr_completeness.py b/tests/test_cve_attr_completeness.py index bd76e26..0a65a87 100755 --- a/tests/test_cve_attr_completeness.py +++ b/tests/test_cve_attr_completeness.py @@ -121,7 +121,7 @@ def test_search_zulip_server_general(self): def test_search_electron_1317(self): self.maxDiff = None result = search_vulns.search_vulns(query='cpe:2.3:a:electronjs:electron:13.1.7:*:*:*:*:*:*:*', add_other_exploit_refs=True, is_good_cpe=True) - expected_attrs = {'CVE-2022-21718': {'published': '2022-03-22 17:15:07', 'cvss_ver': '3.1', 'cvss': '5.0', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N'}, 'CVE-2022-29247': {'published': '2022-06-13 21:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}, 'CVE-2022-29257': {'published': '2022-06-13 22:15:08', 'cvss_ver': '3.1', 'cvss': '7.2', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}, 'CVE-2021-39184': {'published': '2021-10-12 19:15:07', 'cvss_ver': '3.1', 'cvss': '8.6', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N'}, 'CVE-2022-36077': {'published': '2022-11-08 07:15:09', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}, 'CVE-2023-39956': {'published': '2023-09-06 21:15:13', 'cvss_ver': '3.1', 'cvss': '6.6', 'cvss_vec': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L'}, 'CVE-2023-29198': {'published': '2023-09-06 21:15:11', 'cvss_ver': '3.1', 'cvss': '8.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H'}} + expected_attrs = {'CVE-2022-21718': {'published': '2022-03-22 17:15:07', 'cvss_ver': '3.1', 'cvss': '5.0', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N'}, 'CVE-2022-29247': {'published': '2022-06-13 21:15:07', 'cvss_ver': '3.1', 'cvss': '9.8', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}, 'CVE-2022-29257': {'published': '2022-06-13 22:15:08', 'cvss_ver': '3.1', 'cvss': '7.2', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}, 'CVE-2021-39184': {'published': '2021-10-12 19:15:07', 'cvss_ver': '3.1', 'cvss': '8.6', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N'}, 'CVE-2022-36077': {'published': '2022-11-08 07:15:09', 'cvss_ver': '3.1', 'cvss': '6.1', 'cvss_vec': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}, 'CVE-2023-39956': {'published': '2023-09-06 21:15:13', 'cvss_ver': '3.1', 'cvss': '6.6', 'cvss_vec': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L'}, 'CVE-2023-29198': {'published': '2023-09-06 21:15:11', 'cvss_ver': '3.1', 'cvss': '8.5', 'cvss_vec': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H'}, 'CVE-2023-44402': {'published': '2023-12-01 22:15:09', 'cvss_ver': '3.1', 'cvss': '7.0', 'cvss_vec': 'CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H'}} for cve, cve_attrs in result.items(): self.assertIn(cve, expected_attrs) diff --git a/tests/test_cve_completeness.py b/tests/test_cve_completeness.py index e06f9d1..8721709 100755 --- a/tests/test_cve_completeness.py +++ b/tests/test_cve_completeness.py @@ -67,7 +67,7 @@ def test_search_zulip_server_general(self): def test_search_electron_1317(self): self.maxDiff = None result = search_vulns.search_vulns(query='cpe:2.3:a:electronjs:electron:13.1.7:*:*:*:*:*:*:*', add_other_exploit_refs=True, is_good_cpe=True) - expected_cves = ['CVE-2023-39956', 'CVE-2022-29247', 'CVE-2023-29198', 'CVE-2021-39184', 'CVE-2022-21718', 'CVE-2022-29257', 'CVE-2022-36077'] + expected_cves = ['CVE-2023-39956', 'CVE-2022-29247', 'CVE-2023-29198', 'CVE-2021-39184', 'CVE-2022-21718', 'CVE-2022-29257', 'CVE-2022-36077', 'CVE-2023-44402'] self.assertEqual(set(expected_cves), set(list(result.keys()))) def test_search_hitachi_replication_manager_86500(self): diff --git a/tests/test_exploit_completeness.py b/tests/test_exploit_completeness.py index b6fccb3..e654e85 100755 --- a/tests/test_exploit_completeness.py +++ b/tests/test_exploit_completeness.py @@ -25,7 +25,7 @@ def test_search_wp_572(self): def test_search_apache_2425(self): self.maxDiff = None result = search_vulns.search_vulns(query='cpe:2.3:a:apache:http_server:2.4.25:*:*:*:*:*:*:*',add_other_exploit_refs=True,is_good_cpe=True) - expected_exploits = ['https://www.exploit-db.com/exploits/42745', 'https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html', 'https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch', 'https://github.com/hannob/optionsbleed', 'https://github.com/brokensound77/OptionsBleed-POC-Scanner', 'https://github.com/l0n3rs/CVE-2017-9798', 'https://github.com/nitrado/CVE-2017-9798', 'https://github.com/pabloec20/optionsbleed', 'https://www.exploit-db.com/exploits/46676', 'http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html', 'https://github.com/ozkanbilge/Apache-Exploit-2019', 'https://www.exploit-db.com/exploits/19244', 'https://github.com/Saksham2002/CVE-2006-20001', 'https://www.exploit-db.com/exploits/20595', 'https://www.exploit-db.com/exploits/47689', 'https://github.com/dja2TaqkGEEfA45/CVE-2021-26691', 'https://github.com/dja2TaqkGEEfA45/CVE-2021-26690', 'https://github.com/dhmosfunk/CVE-2023-25690-POC', 'https://github.com/tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL', 'https://www.exploit-db.com/exploits/29739', 'https://www.exploit-db.com/exploits/19253', 'https://portswigger.net/research/http2', 'http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html', 'https://httpd.apache.org/security/vulnerabilities_24.html', 'https://github.com/whisp1830/CVE-2017-15715', 'https://github.com/BabyTeam1024/CVE-2021-40438', 'https://github.com/Kashkovsky/CVE-2021-40438', 'https://github.com/ericmann/apache-cve-poc', 'https://github.com/gassara-kys/CVE-2021-40438', 'https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt', 'https://github.com/sixpacksecurity/CVE-2021-40438', 'https://github.com/xiaojiangxl/CVE-2021-40438', 'https://www.exploit-db.com/exploits/47688', 'https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd', 'https://github.com/motikan2010/CVE-2019-10092_Docker', 'https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679', 'https://github.com/snknritr/CVE-2017-7679-in-python', 'https://www.exploit-db.com/exploits/51193', 'https://github.com/Benasin/CVE-2022-22720'] + expected_exploits = ['https://www.exploit-db.com/exploits/42745', 'https://blog.fuzzing-project.org/60-Optionsbleed-HTTP-OPTIONS-method-can-leak-Apaches-server-memory.html', 'https://blog.fuzzing-project.org/uploads/apache-2.2-optionsbleed-backport.patch', 'https://github.com/hannob/optionsbleed', 'https://github.com/brokensound77/OptionsBleed-POC-Scanner', 'https://github.com/l0n3rs/CVE-2017-9798', 'https://github.com/nitrado/CVE-2017-9798', 'https://github.com/pabloec20/optionsbleed', 'https://www.exploit-db.com/exploits/46676', 'http://packetstormsecurity.com/files/152441/CARPE-DIEM-Apache-2.4.x-Local-Privilege-Escalation.html', 'https://github.com/ozkanbilge/Apache-Exploit-2019', 'https://www.exploit-db.com/exploits/19244', 'https://github.com/Saksham2002/CVE-2006-20001', 'https://www.exploit-db.com/exploits/20595', 'https://www.exploit-db.com/exploits/47689', 'https://github.com/dja2TaqkGEEfA45/CVE-2021-26691', 'https://github.com/dja2TaqkGEEfA45/CVE-2021-26690', 'https://github.com/dhmosfunk/CVE-2023-25690-POC', 'https://github.com/tbachvarova/linux-apache-fix-mod_rewrite-spaceInURL', 'https://www.exploit-db.com/exploits/29739', 'https://www.exploit-db.com/exploits/19253', 'https://portswigger.net/research/http2', 'http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html', 'https://httpd.apache.org/security/vulnerabilities_24.html', 'https://github.com/whisp1830/CVE-2017-15715', 'https://github.com/BabyTeam1024/CVE-2021-40438', 'https://github.com/Kashkovsky/CVE-2021-40438', 'https://github.com/ericmann/apache-cve-poc', 'https://github.com/gassara-kys/CVE-2021-40438', 'https://github.com/pisut4152/Sigma-Rule-for-CVE-2021-40438-exploitation-attempt', 'https://github.com/sixpacksecurity/CVE-2021-40438', 'https://github.com/xiaojiangxl/CVE-2021-40438', 'https://www.exploit-db.com/exploits/47688', 'https://github.com/DrunkenShells/Disclosures/tree/master/CVE-2019-10092-Limited%20Cross-Site%20Scripting%20in%20mod_proxy%20Error%20Page-Apache%20httpd', 'https://github.com/motikan2010/CVE-2019-10092_Docker', 'https://github.com/gottburgm/Exploits/tree/master/CVE-2017-7679', 'https://github.com/snknritr/CVE-2017-7679-in-python', 'https://www.exploit-db.com/exploits/51193', 'https://github.com/Benasin/CVE-2022-22720', 'https://github.com/nuPacaChi/-CVE-2021-44790', 'https://github.com/thanhlam-attt/CVE-2023-25690'] result_exploits = [] for cve in result: data = result.get(cve) diff --git a/version.txt b/version.txt index 5546bd2..c650d5a 100644 --- a/version.txt +++ b/version.txt @@ -1 +1 @@ -0.4.7 \ No newline at end of file +0.4.8 \ No newline at end of file