4k4xs4pH1r3 / gocrack

GoCrack is a management frontend for password cracking tools written in Go
MIT License
0 stars 1 forks source link

CVE-2020-9283 (High) detected in golang.org/x/crypto-v0.0.0-20190611184440-5c40567a22f8 - autoclosed #19

Closed mend-bolt-for-github[bot] closed 2 months ago

mend-bolt-for-github[bot] commented 3 months ago

CVE-2020-9283 - High Severity Vulnerability

Vulnerable Library - golang.org/x/crypto-v0.0.0-20190611184440-5c40567a22f8

Library home page: https://proxy.golang.org/golang.org/x/crypto/@v/v0.0.0-20190611184440-5c40567a22f8.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/crypto/@v/v0.0.0-20190611184440-5c40567a22f8.mod

Dependency Hierarchy: - :x: **golang.org/x/crypto-v0.0.0-20190611184440-5c40567a22f8** (Vulnerable Library)

Found in HEAD commit: 62eb1f7b1cb792bbe607b277d53b733969f4b2ca

Found in base branch: master

Vulnerability Details

golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go allows a panic during signature verification in the golang.org/x/crypto/ssh package. A client can attack an SSH server that accepts public keys. Also, a server can attack any SSH client.

Publish Date: 2020-02-20

URL: CVE-2020-9283

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9283

Release Date: 2020-02-20

Fix Resolution: github.com/golang/crypto - bac4c82f69751a6dd76e702d54b3ceb88adab236


Step up your Open Source Security Game with Mend here

secure-code-warrior-for-github[bot] commented 3 months ago

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior

mend-bolt-for-github[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.