lukebrogan-mend / golang-gin-realworld-example-app

Exemplary real world application built with Golang + Gin
https://realworld.io
MIT License
0 stars 0 forks source link

github.com/gin-gonic/gin-v1.1.5-0.20170716034208-93b3a0d7ec95: 2 vulnerabilities (highest severity is: 7.1) #16

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - github.com/gin-gonic/gin-v1.1.5-0.20170716034208-93b3a0d7ec95

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/sys/@v/v0.0.0-20201119102817-f84b799fce68.mod

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (github.com/gin-gonic/gin-v1.1.5 version) Remediation Possible** Reachability
CVE-2024-24786 High 7.1 Not Defined 0.0% google.golang.org/protobuf-v1.26.0 Transitive N/A*
CVE-2022-29526 Medium 6.9 Not Defined 0.2% golang.org/x/sys-v0.0.0-20201119102817-f84b799fce68 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-24786 ### Vulnerable Library - google.golang.org/protobuf-v1.26.0

Go support for Google's protocol buffers

Library home page: https://proxy.golang.org/google.golang.org/protobuf/@v/v1.26.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/google.golang.org/protobuf/@v/v1.26.0.mod

Dependency Hierarchy: - github.com/gin-gonic/gin-v1.1.5-0.20170716034208-93b3a0d7ec95 (Root Library) - github.com/golang/protobuF-v1.5.1 - :x: **google.golang.org/protobuf-v1.26.0** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

Publish Date: 2024-03-05

URL: CVE-2024-24786

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

### CVSS 4 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2024-2611

Release Date: 2024-03-05

Fix Resolution: v1.33.0

CVE-2022-29526 ### Vulnerable Library - golang.org/x/sys-v0.0.0-20201119102817-f84b799fce68

Library home page: https://proxy.golang.org/golang.org/x/sys/@v/v0.0.0-20201119102817-f84b799fce68.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/sys/@v/v0.0.0-20201119102817-f84b799fce68.mod

Dependency Hierarchy: - github.com/gin-gonic/gin-v1.1.5-0.20170716034208-93b3a0d7ec95 (Root Library) - github.com/mattn/go-isatty-v0.0.12 - :x: **golang.org/x/sys-v0.0.0-20201119102817-f84b799fce68** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.

Publish Date: 2022-06-23

URL: CVE-2022-29526

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-29526

Release Date: 2022-06-23

Fix Resolution: go1.17.10,go1.18.2,go1.19

mend-for-github-com[bot] commented 11 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 9 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.