Apache log4net versions before 2.0.10 do not disable XML external entities when parsing log4net configuration files. This allows for XXE-based attacks in applications that accept attacker-controlled log4net configuration files.
An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.
The html package (aka x/net/html) through 2018-09-17 in Go mishandles , leading to a "panic: runtime error" in inBodyIM in parse.go during an html.Parse call.
encoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.
golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.
net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
jQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
In jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
A padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe whether or not an endpoint with access to the key can decrypt a file, they can reconstruct the plaintext with (on average) 128*length (plaintext) queries to the endpoint, by exploiting CBC's ability to manipulate the bytes of the next block and PKCS5 padding errors. It is recommended to update your SDK to V2 or later, and re-encrypt your files.
A vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation. It is recommended to update your SDK to V2 or later, and re-encrypt your files.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0
Agent to enable remote management of your Amazon EC2 instance configuration.
Vulnerabilities
Details
CVE-2018-1285
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsApache log4net versions before 2.0.10 do not disable XML external entities when parsing log4net configuration files. This allows for XXE-based attacks in applications that accept attacker-controlled log4net configuration files.
Publish Date: 2020-05-11
URL: CVE-2018-1285
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-05-11
Fix Resolution: log4net - 2.0.10
CVE-2018-17142
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsThe html package (aka x/net/html) through 2018-09-17 in Go mishandles
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17142
Release Date: 2018-09-17
Fix Resolution: net- go1.11.1
CVE-2020-27813
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsAn integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.
Publish Date: 2020-12-02
URL: CVE-2020-27813
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://osv.dev/vulnerability/GO-2020-0019
Release Date: 2020-12-02
Fix Resolution: v1.4.1
CVE-2018-17143
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsThe html package (aka x/net/html) through 2018-09-17 in Go mishandles , leading to a "panic: runtime error" in inBodyIM in parse.go during an html.Parse call.
, leading to an infinite loop during an html.Parse call because inSelectIM and inSelectInTableIM do not comply with a specification.
mend-for-github-com[bot]
commented
1 year ago
mend-for-github-com[bot]
commented
1 year ago
- © Githubissues.
- Githubissues is a development platform for aggregating issues.
Publish Date: 2018-09-17
URL: CVE-2018-17143
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17143
Release Date: 2018-09-17
Fix Resolution: net- go1.11.1
CVE-2021-27918
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability Detailsencoding/xml in Go before 1.15.9 and 1.16.x before 1.16.1 has an infinite loop if a custom TokenReader (for xml.NewTokenDecoder) returns EOF in the middle of an element. This can occur in the Decode, DecodeElement, or Skip method.
Publish Date: 2021-03-11
URL: CVE-2021-27918
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://groups.google.com/g/golang-announce/c/MfiLYjG-RAw
Release Date: 2021-03-11
Fix Resolution: 1.15.9, 1.16.1
CVE-2018-17847
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsThe html package (aka x/net/html) through 2018-09-25 in Go mishandles
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17847
Release Date: 2018-10-01
Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3
CVE-2018-17848
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsThe html package (aka x/net/html) through 2018-09-25 in Go mishandles
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17848
Release Date: 2018-10-01
Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3
CVE-2021-33194
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability Detailsgolang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.
Publish Date: 2021-05-26
URL: CVE-2021-33194
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33194
Release Date: 2021-05-26
Fix Resolution: golang.org/x/net - v0.0.0-20210520170846-37e1c6afe023
CVE-2018-17846
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsThe html package (aka x/net/html) through 2018-09-25 in Go mishandles
Publish Date: 2018-10-01
URL: CVE-2018-17846
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17846
Release Date: 2018-10-01
Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3
CVE-2021-44716
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability Detailsnet/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.
Publish Date: 2022-01-01
URL: CVE-2021-44716
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-vc3p-29h2-gpcp
Release Date: 2022-01-01
Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70
CVE-2012-6708
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsjQuery before 1.9.0 is vulnerable to Cross-site Scripting (XSS) attacks. The jQuery(strInput) function does not differentiate selectors from HTML in a reliable fashion. In vulnerable versions, jQuery determined whether the input was HTML by looking for the '<' character anywhere in the string, giving attackers more flexibility when attempting to construct a malicious payload. In fixed versions, jQuery only deems the input to be HTML if it explicitly starts with the '<' character, limiting exploitability only to attackers who can control the beginning of a string, which is far less common.
Publish Date: 2018-01-18
URL: CVE-2012-6708
### CVSS 3 Score Details (6.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2012-6708
Release Date: 2018-01-18
Fix Resolution: jQuery - v1.9.0
CVE-2020-11022
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsIn jQuery versions greater than or equal to 1.2 and before 3.5.0, passing HTML from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
Publish Date: 2020-04-29
URL: CVE-2020-11022
### CVSS 3 Score Details (6.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11022
Release Date: 2020-04-29
Fix Resolution: jQuery - 3.5.0
CVE-2015-9251
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsjQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.
Publish Date: 2018-01-18
URL: CVE-2015-9251
### CVSS 3 Score Details (6.1)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251
Release Date: 2018-01-18
Fix Resolution: jQuery - 3.0.0
CVE-2020-8911
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsA padding oracle vulnerability exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. The SDK allows users to encrypt files with AES-CBC without computing a Message Authentication Code (MAC), which then allows an attacker who has write access to the target's S3 bucket and can observe whether or not an endpoint with access to the key can decrypt a file, they can reconstruct the plaintext with (on average) 128*length (plaintext) queries to the endpoint, by exploiting CBC's ability to manipulate the bytes of the next block and PKCS5 padding errors. It is recommended to update your SDK to V2 or later, and re-encrypt your files.
Publish Date: 2020-08-11
URL: CVE-2020-8911
### CVSS 3 Score Details (5.6)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8911
Release Date: 2020-07-21
Fix Resolution: v1.34.1
CVE-2020-8912
### Vulnerable Library - github.com/aws/amazon-ssm-agent-2.3.235.0Agent to enable remote management of your Amazon EC2 instance configuration.
Dependency Hierarchy: - :x: **github.com/aws/amazon-ssm-agent-2.3.235.0** (Vulnerable Library)
Found in base branch: brightcove
### Vulnerability DetailsA vulnerability in the in-band key negotiation exists in the AWS S3 Crypto SDK for GoLang versions prior to V2. An attacker with write access to the targeted bucket can change the encryption algorithm of an object in the bucket, which can then allow them to change AES-GCM to AES-CTR. Using this in combination with a decryption oracle can reveal the authentication key used by AES-GCM as decrypting the GMAC tag leaves the authentication key recoverable as an algebraic equation. It is recommended to update your SDK to V2 or later, and re-encrypt your files.
Publish Date: 2020-08-11
URL: CVE-2020-8912
### CVSS 3 Score Details (2.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-7f33-f4f5-xwgw
Release Date: 2020-08-17
Fix Resolution: v1.34.0
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.