MendDemo-josh / GoThinkster

MIT License
0 stars 0 forks source link

github.com/gin-gonic/GIN-v1.8.1: 7 vulnerabilities (highest severity is: 7.5) #5

Open mend-for-github-com[bot] opened 2 months ago

mend-for-github-com[bot] commented 2 months ago
Vulnerable Library - github.com/gin-gonic/GIN-v1.8.1

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Library home page: https://proxy.golang.org/github.com/gin-gonic/!g!i!n/@v/v1.8.1.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/github.com/gin-gonic/gin/@v/v1.8.1.mod

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (github.com/gin-gonic/GIN-v1.8.1 version) Remediation Possible** Reachability
CVE-2023-45288 High 7.5 Not Defined 0.0% golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c Transitive N/A*
CVE-2022-41721 High 7.5 Not Defined 0.2% golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c Transitive N/A*
CVE-2022-32149 High 7.5 Not Defined 0.2% golang.org/x/text-v0.3.7 Transitive N/A*
CVE-2023-26125 High 7.3 Not Defined 0.1% github.com/gin-gonic/GIN-v1.8.1 Direct v1.9.0
CVE-2024-24786 Medium 6.5 Not Defined 0.0% google.golang.org/protobuf-v1.28.1 Transitive N/A*
CVE-2023-3978 Medium 6.1 Not Defined 0.1% golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c Transitive N/A*
CVE-2023-29401 Medium 4.3 Not Defined 0.1% github.com/gin-gonic/GIN-v1.8.1 Direct N/A

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-45288 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220822230855-b0a4917ee28c.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.0.0-20220822230855-b0a4917ee28c.mod

Dependency Hierarchy: - github.com/gin-gonic/GIN-v1.8.1 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

Publish Date: 2024-04-04

URL: CVE-2023-45288

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-10-06

Fix Resolution: golang/net - v0.23.0

CVE-2022-41721 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220822230855-b0a4917ee28c.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.0.0-20220822230855-b0a4917ee28c.mod

Dependency Hierarchy: - github.com/gin-gonic/GIN-v1.8.1 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-13

Fix Resolution: v0.2.0

CVE-2022-32149 ### Vulnerable Library - golang.org/x/text-v0.3.7

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.7.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/text/@v/v0.3.7.mod

Dependency Hierarchy: - github.com/gin-gonic/GIN-v1.8.1 (Root Library) - github.com/go-playground/validator/v10-v10.11.0 - :x: **golang.org/x/text-v0.3.7** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Publish Date: 2022-10-14

URL: CVE-2022-32149

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149

Release Date: 2022-10-14

Fix Resolution: v0.3.8

CVE-2023-26125 ### Vulnerable Library - github.com/gin-gonic/GIN-v1.8.1

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Library home page: https://proxy.golang.org/github.com/gin-gonic/!g!i!n/@v/v1.8.1.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/github.com/gin-gonic/gin/@v/v1.8.1.mod

Dependency Hierarchy: - :x: **github.com/gin-gonic/GIN-v1.8.1** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

Versions of the package github.com/gin-gonic/gin before 1.9.0 are vulnerable to Improper Input Validation by allowing an attacker to use a specially crafted request via the X-Forwarded-Prefix header, potentially leading to cache poisoning. **Note:** Although this issue does not pose a significant threat on its own it can serve as an input vector for other more impactful vulnerabilities. However, successful exploitation may depend on the server configuration and whether the header is used in the application logic.

Publish Date: 2023-05-04

URL: CVE-2023-26125

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-05-04

Fix Resolution: v1.9.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-24786 ### Vulnerable Library - google.golang.org/protobuf-v1.28.1

Go support for Google's protocol buffers

Library home page: https://proxy.golang.org/google.golang.org/protobuf/@v/v1.28.1.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/google.golang.org/protobuf/@v/v1.28.1.mod

Dependency Hierarchy: - github.com/gin-gonic/GIN-v1.8.1 (Root Library) - :x: **google.golang.org/protobuf-v1.28.1** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

Publish Date: 2024-03-05

URL: CVE-2024-24786

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2024-2611

Release Date: 2024-03-05

Fix Resolution: v1.33.0

CVE-2023-3978 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220822230855-b0a4917ee28c.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.0.0-20220822230855-b0a4917ee28c.mod

Dependency Hierarchy: - github.com/gin-gonic/GIN-v1.8.1 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220822230855-b0a4917ee28c** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be. This could lead to an XSS attack.

Publish Date: 2023-08-02

URL: CVE-2023-3978

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-3978

Release Date: 2023-08-02

Fix Resolution: v0.13.0

CVE-2023-29401 ### Vulnerable Library - github.com/gin-gonic/GIN-v1.8.1

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Library home page: https://proxy.golang.org/github.com/gin-gonic/!g!i!n/@v/v1.8.1.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/github.com/gin-gonic/gin/@v/v1.8.1.mod

Dependency Hierarchy: - :x: **github.com/gin-gonic/GIN-v1.8.1** (Vulnerable Library)

Found in HEAD commit: ff7103aad212e302a9a638588623a16a4e87b335

Found in base branch: master

### Vulnerability Details

The filename parameter of the Context.FileAttachment function is not properly sanitized. A maliciously crafted filename can cause the Content-Disposition header to be sent with an unexpected filename value or otherwise modify the Content-Disposition header. For example, a filename of "setup.bat";x=.txt" will be sent as a file named "setup.bat". If the FileAttachment function is called with names provided by an untrusted source, this may permit an attacker to cause a file to be served with a name different than provided. Maliciously crafted attachment file name can modify the Content-Disposition header.

Publish Date: 2023-06-08

URL: CVE-2023-29401

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 2 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.