MendDemo-josh / Umbraco-CMS

The simple, flexible and friendly ASP.NET CMS used by more than 730.000 websites
https://umbraco.com
MIT License
0 stars 0 forks source link

umbraco.gitversioning.extensions.0.1.1.nupkg: 3 vulnerabilities (highest severity is: 8.1) #3

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - umbraco.gitversioning.extensions.0.1.1.nupkg

Path to dependency file: /tests/Umbraco.Tests.Benchmarks/Umbraco.Tests.Benchmarks.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.drawing.common/4.7.0/system.drawing.common.4.7.0.nupkg

Found in HEAD commit: 3779382600a590273050ede90af971d9ece62057

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (umbraco.gitversioning.extensions.0.1.1.nupkg version) Remediation Possible**
CVE-2021-24112 High 8.1 system.drawing.common.4.7.0.nupkg Transitive N/A*
CVE-2024-38081 High 7.3 microsoft.io.redist.6.0.0.nupkg Transitive N/A*
CVE-2022-34716 Medium 5.9 system.security.cryptography.xml.4.7.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-24112 ### Vulnerable Library - system.drawing.common.4.7.0.nupkg

Provides access to GDI+ graphics functionality. Commonly Used Types: System.Drawing.Bitmap System.D...

Library home page: https://api.nuget.org/packages/system.drawing.common.4.7.0.nupkg

Path to dependency file: /templates/Umbraco.Templates.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.drawing.common/4.7.0/system.drawing.common.4.7.0.nupkg

Dependency Hierarchy: - umbraco.gitversioning.extensions.0.1.1.nupkg (Root Library) - microsoft.build.tasks.core.17.1.0.nupkg - system.security.cryptography.xml.4.7.0.nupkg - system.security.permissions.4.7.0.nupkg - system.windows.extensions.4.7.0.nupkg - :x: **system.drawing.common.4.7.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 3779382600a590273050ede90af971d9ece62057

Found in base branch: v10/contrib

### Vulnerability Details

.NET Core Remote Code Execution Vulnerability

Publish Date: 2021-02-25

URL: CVE-2021-24112

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rxg9-xrhp-64gj

Release Date: 2021-02-25

Fix Resolution: System.Drawing.Common - 4.7.2,5.0.3

CVE-2024-38081 ### Vulnerable Library - microsoft.io.redist.6.0.0.nupkg

Downlevel support package for System.IO classes.

Library home page: https://api.nuget.org/packages/microsoft.io.redist.6.0.0.nupkg

Path to dependency file: /legacy/Umbraco.Tests/Umbraco.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.io.redist/6.0.0/microsoft.io.redist.6.0.0.nupkg

Dependency Hierarchy: - umbraco.gitversioning.extensions.0.1.1.nupkg (Root Library) - microsoft.build.tasks.core.17.1.0.nupkg - :x: **microsoft.io.redist.6.0.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 3779382600a590273050ede90af971d9ece62057

Found in base branch: v10/contrib

### Vulnerability Details

.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability

Publish Date: 2024-07-09

URL: CVE-2024-38081

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hq7w-xv5x-g34j

Release Date: 2024-07-09

Fix Resolution: Microsoft.IO.Redist - 6.0.1

CVE-2022-34716 ### Vulnerable Library - system.security.cryptography.xml.4.7.0.nupkg

Provides classes to support the creation and validation of XML digital signatures. The classes in th...

Library home page: https://api.nuget.org/packages/system.security.cryptography.xml.4.7.0.nupkg

Path to dependency file: /tests/Umbraco.Tests.Benchmarks/Umbraco.Tests.Benchmarks.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.security.cryptography.xml/4.7.0/system.security.cryptography.xml.4.7.0.nupkg

Dependency Hierarchy: - umbraco.gitversioning.extensions.0.1.1.nupkg (Root Library) - microsoft.build.tasks.core.17.1.0.nupkg - :x: **system.security.cryptography.xml.4.7.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 3779382600a590273050ede90af971d9ece62057

Found in base branch: v10/contrib

### Vulnerability Details

Microsoft is releasing this security advisory to provide information about a vulnerability in .NET Core 3.1 and .NET 6.0. An information disclosure vulnerability exists in .NET Core 3.1 and .NET 6.0 that could lead to unauthorized access of privileged information. ## Affected software * Any .NET 6.0 application running on .NET 6.0.7 or earlier. * Any .NET Core 3.1 applicaiton running on .NET Core 3.1.27 or earlier. ## Patches * If you're using .NET 6.0, you should download and install Runtime 6.0.8 or SDK 6.0.108 (for Visual Studio 2022 v17.1) from https://dotnet.microsoft.com/download/dotnet-core/6.0. * If you're using .NET Core 3.1, you should download and install Runtime 3.1.28 (for Visual Studio 2019 v16.9) from https://dotnet.microsoft.com/download/dotnet-core/3.1.

Publish Date: 2022-08-09

URL: CVE-2022-34716

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-2m65-m22p-9wjw

Release Date: 2022-08-09

Fix Resolution: Microsoft.AspNetCore.App.Runtime.linux-arm - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-arm64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-musl-arm - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-musl-arm64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-musl-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.linux-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.osx-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-arm - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-arm64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-x64 - 3.1.28,6.0.8;Microsoft.AspNetCore.App.Runtime.win-x86 - 3.1.28,6.0.8;System.Security.Cryptography.Xml - 4.7.1,6.0.1