clindseywsdemo / golang-gin-realworld-example-app

MIT License
2 stars 0 forks source link

golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #4

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f

[mirror] Go supplementary cryptography libraries

Found in HEAD commit: 65bcd58cd4b5f086be7b413b47676b24145763de

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2022-27191 High 7.5 golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f Direct golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1
CVE-2021-43565 High 7.5 golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f Direct golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1

Details

CVE-2022-27191 ### Vulnerable Library - golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f

[mirror] Go supplementary cryptography libraries

Dependency Hierarchy: - :x: **golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f** (Vulnerable Library)

Found in HEAD commit: 65bcd58cd4b5f086be7b413b47676b24145763de

Found in base branch: main

### Vulnerability Details

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

Publish Date: 2022-03-18

URL: CVE-2022-27191

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-27191

Release Date: 2022-03-18

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1

CVE-2021-43565 ### Vulnerable Library - golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f

[mirror] Go supplementary cryptography libraries

Dependency Hierarchy: - :x: **golang.org/x/crypto-0c34fe9e7dc2486962ef9867e3edb3503537209f** (Vulnerable Library)

Found in HEAD commit: 65bcd58cd4b5f086be7b413b47676b24145763de

Found in base branch: main

### Vulnerability Details

There's an input validation flaw in golang.org/x/crypto's readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.

Publish Date: 2021-11-10

URL: CVE-2021-43565

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43565

Release Date: 2021-11-10

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.