Vonage / vonage-dotnet-code-snippets

.NET code samples for using Nexmo
MIT License
11 stars 21 forks source link

microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg: 3 vulnerabilities (highest severity is: 8.8) - autoclosed #99

Closed mend-for-github-com[bot] closed 6 months ago

mend-for-github-com[bot] commented 7 months ago
Vulnerable Library - microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg

Path to dependency file: /DotNetWebhookCodeSnippets/DotnetWebhookCodeSnippets.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.data.sqlclient/5.1.1/microsoft.data.sqlclient.5.1.1.nupkg

Found in HEAD commit: 3edaf92a0a3aa3d7441e08d996d889594d4650f6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg version) Remediation Possible**
CVE-2023-36414 High 8.8 azure.identity.1.7.0.nupkg Transitive N/A*
CVE-2024-0056 High 8.7 microsoft.data.sqlclient.5.1.1.nupkg Transitive N/A*
CVE-2024-21319 Medium 6.8 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-36414 ### Vulnerable Library - azure.identity.1.7.0.nupkg

This is the implementation of the Azure SDK Client Library for Azure Identity

Library home page: https://api.nuget.org/packages/azure.identity.1.7.0.nupkg

Path to dependency file: /DotNetWebhookCodeSnippets/DotnetWebhookCodeSnippets.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.7.0/azure.identity.1.7.0.nupkg

Dependency Hierarchy: - microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg (Root Library) - microsoft.data.sqlclient.5.1.1.nupkg - :x: **azure.identity.1.7.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 3edaf92a0a3aa3d7441e08d996d889594d4650f6

Found in base branch: master

### Vulnerability Details

Azure Identity SDK Remote Code Execution Vulnerability

Publish Date: 2023-10-10

URL: CVE-2023-36414

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-36414

Release Date: 2023-10-10

Fix Resolution: Azure.Identity - 1.10.2

CVE-2024-0056 ### Vulnerable Library - microsoft.data.sqlclient.5.1.1.nupkg

Provides the data provider for SQL Server.

Library home page: https://api.nuget.org/packages/microsoft.data.sqlclient.5.1.1.nupkg

Path to dependency file: /DotNetWebhookCodeSnippets/DotnetWebhookCodeSnippets.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.data.sqlclient/5.1.1/microsoft.data.sqlclient.5.1.1.nupkg

Dependency Hierarchy: - microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg (Root Library) - :x: **microsoft.data.sqlclient.5.1.1.nupkg** (Vulnerable Library)

Found in HEAD commit: 3edaf92a0a3aa3d7441e08d996d889594d4650f6

Found in base branch: master

### Vulnerability Details

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability

Publish Date: 2024-01-09

URL: CVE-2024-0056

### CVSS 3 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-98g6-xh36-x2p7

Release Date: 2024-01-09

Fix Resolution: Microsoft.Data.SqlClient - 2.1.7,3.1.5,4.0.5,5.1.3, System.Data.SqlClient - 4.8.6

CVE-2024-21319 ### Vulnerable Libraries - microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg, system.identitymodel.tokens.jwt.6.24.0.nupkg

### microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg

Includes types that provide support for creating, serializing and validating JSON Web Tokens.

Library home page: https://api.nuget.org/packages/microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg

Path to dependency file: /DotNetWebhookCodeSnippets/DotnetWebhookCodeSnippets.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.identitymodel.jsonwebtokens/6.24.0/microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg

Dependency Hierarchy: - microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg (Root Library) - microsoft.data.sqlclient.5.1.1.nupkg - :x: **microsoft.identitymodel.jsonwebtokens.6.24.0.nupkg** (Vulnerable Library) ### system.identitymodel.tokens.jwt.6.24.0.nupkg

Includes types that provide support for creating, serializing and validating JSON Web Tokens.

Library home page: https://api.nuget.org/packages/system.identitymodel.tokens.jwt.6.24.0.nupkg

Path to dependency file: /DotNetWebhookCodeSnippets/DotnetWebhookCodeSnippets.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.identitymodel.tokens.jwt/6.24.0/system.identitymodel.tokens.jwt.6.24.0.nupkg

Dependency Hierarchy: - microsoft.entityframeworkcore.sqlserver.7.0.12.nupkg (Root Library) - microsoft.data.sqlclient.5.1.1.nupkg - microsoft.identitymodel.protocols.openidconnect.6.24.0.nupkg - :x: **system.identitymodel.tokens.jwt.6.24.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 3edaf92a0a3aa3d7441e08d996d889594d4650f6

Found in base branch: master

### Vulnerability Details

Microsoft Identity Denial of service vulnerability

Publish Date: 2024-01-09

URL: CVE-2024-21319

### CVSS 3 Score Details (6.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-8g9c-28fc-mcx2

Release Date: 2024-01-09

Fix Resolution: System.IdentityModel.Tokens.Jwt - 5.7.0,6.34.0,7.1.2, Microsoft.IdentityModel.JsonWebTokens - 5.7.0,6.34.0,7.1.2

mend-for-github-com[bot] commented 6 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.