berviantoleo / telegram-bot-ai

Telegram bot AI
MIT License
3 stars 1 forks source link

microsoft.azure.cognitiveservices.vision.computervision.7.0.1.nupkg: 2 vulnerabilities (highest severity is: 7.5) #42

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - microsoft.azure.cognitiveservices.vision.computervision.7.0.1.nupkg

Path to dependency file: /TelegramBot/TelegramBot.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Found in HEAD commit: 55ec0b20bd94cd0746f0e9468ca5ac98a801a5b6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.azure.cognitiveservices.vision.computervision.7.0.1.nupkg version) Remediation Possible**
CVE-2019-0820 High 7.5 system.text.regularexpressions.4.3.0.nupkg Transitive N/A*
CVE-2022-26907 Medium 5.3 microsoft.rest.clientruntime.2.3.20.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-0820 ### Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg

Path to dependency file: /TelegramBot/TelegramBot.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy: - microsoft.azure.cognitiveservices.vision.computervision.7.0.1.nupkg (Root Library) - microsoft.rest.clientruntime.azure.3.3.18.nupkg - netstandard.library.1.6.1.nupkg - system.xml.xdocument.4.3.0.nupkg - system.xml.readerwriter.4.3.0.nupkg - :x: **system.text.regularexpressions.4.3.0.nupkg** (Vulnerable Library)

Found in HEAD commit: 55ec0b20bd94cd0746f0e9468ca5ac98a801a5b6

Found in base branch: main

### Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981. Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: CVE-2019-0820

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-cmhx-cq75-c4mj

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-26907 ### Vulnerable Library - microsoft.rest.clientruntime.2.3.20.nupkg

Infrastructure for error handling, tracing, and HttpClient pipeline configuration. Required by clien...

Library home page: https://api.nuget.org/packages/microsoft.rest.clientruntime.2.3.20.nupkg

Path to dependency file: /TelegramBot/TelegramBot.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.rest.clientruntime/2.3.20/microsoft.rest.clientruntime.2.3.20.nupkg

Dependency Hierarchy: - microsoft.azure.cognitiveservices.vision.computervision.7.0.1.nupkg (Root Library) - microsoft.rest.clientruntime.azure.3.3.18.nupkg - :x: **microsoft.rest.clientruntime.2.3.20.nupkg** (Vulnerable Library)

Found in HEAD commit: 55ec0b20bd94cd0746f0e9468ca5ac98a801a5b6

Found in base branch: main

### Vulnerability Details

Azure SDK for .NET Information Disclosure Vulnerability

Publish Date: 2022-04-15

URL: CVE-2022-26907

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-26907

Release Date: 2022-04-15

Fix Resolution: Microsoft.Rest.ClientRuntime - 2.3.24

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 7 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 6 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.