*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.
xz is a compression and decompression library focusing on the xz format completely written in Go. The function readUvarint used to read the xz container format may not terminate a loop provide malicous input. The problem has been fixed in release v0.5.8. As a workaround users can limit the size of the compressed file input to a reasonable size for their use case. The standard library had recently the same issue and got the CVE-2020-16845 allocated.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - github.com/Mholt/archiver/v3-v3.5.0
Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.
Details
CVE-2021-29482
### Vulnerable Library - github.com/ulikunitz/xz-v0.5.7Pure golang package for reading and writing xz-compressed files
Library home page: https://proxy.golang.org/github.com/ulikunitz/xz/@v/v0.5.7.zip
Dependency Hierarchy: - github.com/Mholt/archiver/v3-v3.5.0 (Root Library) - :x: **github.com/ulikunitz/xz-v0.5.7** (Vulnerable Library)
Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e
Found in base branch: main
### Vulnerability Detailsxz is a compression and decompression library focusing on the xz format completely written in Go. The function readUvarint used to read the xz container format may not terminate a loop provide malicous input. The problem has been fixed in release v0.5.8. As a workaround users can limit the size of the compressed file input to a reasonable size for their use case. The standard library had recently the same issue and got the CVE-2020-16845 allocated.
Publish Date: 2021-04-28
URL: CVE-2021-29482
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/ulikunitz/xz/security/advisories/GHSA-25xm-hr59-7c27
Release Date: 2021-04-28
Fix Resolution: v0.5.8
CVE-2020-16845
### Vulnerable Library - github.com/ulikunitz/xz-v0.5.7Pure golang package for reading and writing xz-compressed files
Library home page: https://proxy.golang.org/github.com/ulikunitz/xz/@v/v0.5.7.zip
Dependency Hierarchy: - github.com/Mholt/archiver/v3-v3.5.0 (Root Library) - :x: **github.com/ulikunitz/xz-v0.5.7** (Vulnerable Library)
Found in HEAD commit: 4839f6588961e746880b27503fdce27cafb1e42e
Found in base branch: main
### Vulnerability DetailsGo before 1.13.15 and 14.x before 1.14.7 can have an infinite read loop in ReadUvarint and ReadVarint in encoding/binary via invalid inputs.
Publish Date: 2020-08-06
URL: CVE-2020-16845
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-q6gq-997w-f55g
Release Date: 2020-08-06
Fix Resolution: go1.13.15,go1.14.7,github.com/ulikunitz/xz - v0.5.8