alieint / aspnetcore-2.1.24

aspnetcore-2.1.24 source scab
Other
0 stars 0 forks source link

messagepack.1.7.3.4.nupkg: 2 vulnerabilities (highest severity is: 7.5) #93

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - messagepack.1.7.3.4.nupkg

Extremely Fast MessagePack(MsgPack) Serializer for C#(.NET, .NET Core, Unity, Xamarin).

Library home page: https://api.nuget.org/packages/messagepack.1.7.3.4.nupkg

Path to dependency file: /src/PackageArchive/Scenario.WebApp/Scenario.WebApp.csproj

Path to vulnerable library: /obj/pkgs/messagepack/1.7.3.4/messagepack.1.7.3.4.nupkg,/tmp/ws-ua_20220901135018_MKJNEV/dotnet_MQZKOH/20220901135018/messagepack/1.7.3.4/messagepack.1.7.3.4.nupkg

Found in HEAD commit: e512408cb0b9fc17164d22b08f507d2e41131490

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (messagepack.1.7.3.4.nupkg version) Remediation Possible**
CVE-2024-48924 High 7.5 messagepack.1.7.3.4.nupkg Direct MessagePack - 2.5.187,3.0.214-rc.1
CVE-2020-5234 Medium 4.8 messagepack.1.7.3.4.nupkg Direct 1.9.3,2.1.80

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-48924 ### Vulnerable Library - messagepack.1.7.3.4.nupkg

Extremely Fast MessagePack(MsgPack) Serializer for C#(.NET, .NET Core, Unity, Xamarin).

Library home page: https://api.nuget.org/packages/messagepack.1.7.3.4.nupkg

Path to dependency file: /src/PackageArchive/Scenario.WebApp/Scenario.WebApp.csproj

Path to vulnerable library: /obj/pkgs/messagepack/1.7.3.4/messagepack.1.7.3.4.nupkg,/tmp/ws-ua_20220901135018_MKJNEV/dotnet_MQZKOH/20220901135018/messagepack/1.7.3.4/messagepack.1.7.3.4.nupkg

Dependency Hierarchy: - :x: **messagepack.1.7.3.4.nupkg** (Vulnerable Library)

Found in HEAD commit: e512408cb0b9fc17164d22b08f507d2e41131490

Found in base branch: main

### Vulnerability Details

### Impact When this library is used to deserialize messagepack data from an untrusted source, there is a risk of a denial of service attack by an attacker that sends data contrived to produce hash collisions, leading to large CPU consumption disproportionate to the size of the data being deserialized. This is similar to [a prior advisory](https://github.com/MessagePack-CSharp/MessagePack-CSharp/security/advisories/GHSA-7q36-4xx7-xcxf), which provided an inadequate fix for the hash collision part of the vulnerability. ### Patches The following steps are required to mitigate this risk. 1. Upgrade to a version of the library where a fix is available. 1. Review the steps in [this previous advisory](https://github.com/MessagePack-CSharp/MessagePack-CSharp/security/advisories/GHSA-7q36-4xx7-xcxf) to ensure you have your application configured for untrusted data. ### Workarounds If upgrading MessagePack to a patched version is not an option for you, you may apply a manual workaround as follows: 1. Declare a class that derives from `MessagePackSecurity`. 2. Override the `GetHashCollisionResistantEqualityComparer` method to provide a collision-resistant hash function of your own and avoid calling `base.GetHashCollisionResistantEqualityComparer()`. 3. Configure a `MessagePackSerializerOptions` with an instance of your derived type by calling `WithSecurity` on an existing options object. 4. Use your custom options object for all deserialization operations. This may be by setting the `MessagePackSerializer.DefaultOptions` static property, if you call methods that rely on this default property, and/or by passing in the options object explicitly to any `Deserialize` method. ### References - Learn more about best security practices when reading untrusted data with [MessagePack 1.x](https://github.com/MessagePack-CSharp/MessagePack-CSharp/tree/v1.x#security) or [MessagePack 2.x](https://github.com/MessagePack-CSharp/MessagePack-CSharp#security). - The .NET team's [discussion on hash collision vulnerabilities of their `HashCode` struct](https://github.com/GrabYourPitchforks/runtime/blob/threat_models/docs/design/security/System.HashCode.md). ### For more information If you have any questions or comments about this advisory: * [Start a public discussion](https://github.com/MessagePack-CSharp/MessagePack-CSharp/discussions) * [Email us privately](mailto:andrewarnott@live.com)

Publish Date: 2024-10-17

URL: CVE-2024-48924

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/MessagePack-CSharp/MessagePack-CSharp/security/advisories/GHSA-4qm4-8hg2-g2xm

Release Date: 2024-10-17

Fix Resolution: MessagePack - 2.5.187,3.0.214-rc.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-5234 ### Vulnerable Library - messagepack.1.7.3.4.nupkg

Extremely Fast MessagePack(MsgPack) Serializer for C#(.NET, .NET Core, Unity, Xamarin).

Library home page: https://api.nuget.org/packages/messagepack.1.7.3.4.nupkg

Path to dependency file: /src/PackageArchive/Scenario.WebApp/Scenario.WebApp.csproj

Path to vulnerable library: /obj/pkgs/messagepack/1.7.3.4/messagepack.1.7.3.4.nupkg,/tmp/ws-ua_20220901135018_MKJNEV/dotnet_MQZKOH/20220901135018/messagepack/1.7.3.4/messagepack.1.7.3.4.nupkg

Dependency Hierarchy: - :x: **messagepack.1.7.3.4.nupkg** (Vulnerable Library)

Found in HEAD commit: e512408cb0b9fc17164d22b08f507d2e41131490

Found in base branch: main

### Vulnerability Details

MessagePack for C# and Unity before version 1.9.11 and 2.1.90 has a vulnerability where untrusted data can lead to DoS attack due to hash collisions and stack overflow. Review the linked GitHub Security Advisory for more information and remediation steps.

Publish Date: 2020-01-31

URL: CVE-2020-5234

### CVSS 3 Score Details (4.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5234

Release Date: 2020-01-31

Fix Resolution: 1.9.3,2.1.80

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 4 days ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 4 days ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 4 days ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.