MichaelStevenson2207 / govuk-dotnet-core-template

Dot net core template app for Gov uk sites
MIT License
1 stars 0 forks source link

microsoft.visualstudio.web.codegeneration.design.6.0.10.nupkg: 3 vulnerabilities (highest severity is: 7.8) #2

Closed mend-bolt-for-github[bot] closed 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - microsoft.visualstudio.web.codegeneration.design.6.0.10.nupkg

Path to dependency file: /govuk-dotnet-core-template.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Found in HEAD commit: 6d8413baada282de809d83ee9675d28392f12340

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.visualstudio.web.codegeneration.design.6.0.10.nupkg version) Remediation Available
CVE-2022-41032 High 7.8 nuget.protocol.5.11.0.nupkg Transitive N/A*
CVE-2018-8292 High 7.5 system.net.http.4.3.0.nupkg Transitive N/A*
CVE-2019-0820 High 7.5 system.text.regularexpressions.4.3.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-41032 ### Vulnerable Library - nuget.protocol.5.11.0.nupkg

NuGet's implementation for interacting with feeds. Contains functionality for all feed types.

Library home page: https://api.nuget.org/packages/nuget.protocol.5.11.0.nupkg

Path to dependency file: /govuk-dotnet-core-template.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/nuget.protocol/5.11.0/nuget.protocol.5.11.0.nupkg

Dependency Hierarchy: - microsoft.visualstudio.web.codegeneration.design.6.0.10.nupkg (Root Library) - microsoft.visualstudio.web.codegenerators.mvc.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.entityframeworkcore.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.core.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.templating.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.utils.6.0.10.nupkg - microsoft.dotnet.scaffolding.shared.6.0.10.nupkg - nuget.projectmodel.5.11.0.nupkg - nuget.dependencyresolver.core.5.11.0.nupkg - :x: **nuget.protocol.5.11.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 6d8413baada282de809d83ee9675d28392f12340

Found in base branch: main

### Vulnerability Details

NuGet Client Elevation of Privilege Vulnerability.

Publish Date: 2022-10-11

URL: CVE-2022-41032

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-11

Fix Resolution: NuGet.CommandLine - 4.9.6,5.7.3,5.9.3,5.11.3,6.0.3,6.2.2,6.3.1;NuGet.Commands - 4.9.6,5.7.3,5.9.3,5.11.3,6.0.3,6.2.2,6.3.1;NuGet.Protocol - 4.9.6,5.7.3,5.9.3,5.11.3,6.0.3,6.2.2,6.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-8292 ### Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers.

Library home page: https://api.nuget.org/packages/system.net.http.4.3.0.nupkg

Path to dependency file: /govuk-dotnet-core-template.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy: - microsoft.visualstudio.web.codegeneration.design.6.0.10.nupkg (Root Library) - microsoft.visualstudio.web.codegenerators.mvc.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.entityframeworkcore.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.core.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.templating.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.utils.6.0.10.nupkg - microsoft.dotnet.scaffolding.shared.6.0.10.nupkg - microsoft.codeanalysis.csharp.features.4.0.0.nupkg - humanizer.core.2.2.0.nupkg - netstandard.library.1.6.1.nupkg - :x: **system.net.http.4.3.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 6d8413baada282de809d83ee9675d28392f12340

Found in base branch: main

### Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: CVE-2018-8292

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-0820 ### Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg

Path to dependency file: /govuk-dotnet-core-template.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy: - microsoft.visualstudio.web.codegeneration.design.6.0.10.nupkg (Root Library) - microsoft.visualstudio.web.codegenerators.mvc.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.entityframeworkcore.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.core.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.templating.6.0.10.nupkg - microsoft.visualstudio.web.codegeneration.utils.6.0.10.nupkg - microsoft.dotnet.scaffolding.shared.6.0.10.nupkg - microsoft.codeanalysis.csharp.features.4.0.0.nupkg - humanizer.core.2.2.0.nupkg - netstandard.library.1.6.1.nupkg - system.xml.xdocument.4.3.0.nupkg - system.xml.readerwriter.4.3.0.nupkg - :x: **system.text.regularexpressions.4.3.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 6d8413baada282de809d83ee9675d28392f12340

Found in base branch: main

### Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981. Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: CVE-2019-0820

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-cmhx-cq75-c4mj

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)