opensearch-project / terraform-provider-opensearch

https://registry.terraform.io/providers/opensearch-project/opensearch
Apache License 2.0
73 stars 56 forks source link

github.com/AWS/AWS-sdk-go-v1.45.24: 3 vulnerabilities (highest severity is: 7.5) - autoclosed #119

Closed mend-for-github-com[bot] closed 3 months ago

mend-for-github-com[bot] commented 9 months ago
Vulnerable Library - github.com/AWS/AWS-sdk-go-v1.45.24

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.1.0.mod

Found in HEAD commit: 0cfc9f29940f8f85822e55fb7759fbbd7e4163c8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/AWS/AWS-sdk-go-v1.45.24 version) Remediation Possible**
CVE-2023-39325 High 7.5 golang.org/x/net-v0.1.0 Transitive N/A*
CVE-2022-41721 High 7.5 golang.org/x/net-v0.1.0 Transitive N/A*
CVE-2023-3978 Medium 6.1 golang.org/x/net-v0.1.0 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-39325 ### Vulnerable Library - golang.org/x/net-v0.1.0

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.1.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.1.0.mod

Dependency Hierarchy: - github.com/AWS/AWS-sdk-go-v1.45.24 (Root Library) - :x: **golang.org/x/net-v0.1.0** (Vulnerable Library)

Found in HEAD commit: 0cfc9f29940f8f85822e55fb7759fbbd7e4163c8

Found in base branch: main

### Vulnerability Details

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.

Publish Date: 2023-10-11

URL: CVE-2023-39325

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2023-2102

Release Date: 2023-10-11

Fix Resolution: go1.20.10, go1.21.3, golang.org/x/net - v0.17.0

CVE-2022-41721 ### Vulnerable Library - golang.org/x/net-v0.1.0

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.1.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.1.0.mod

Dependency Hierarchy: - github.com/AWS/AWS-sdk-go-v1.45.24 (Root Library) - :x: **golang.org/x/net-v0.1.0** (Vulnerable Library)

Found in HEAD commit: 0cfc9f29940f8f85822e55fb7759fbbd7e4163c8

Found in base branch: main

### Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-13

Fix Resolution: v0.2.0

CVE-2023-3978 ### Vulnerable Library - golang.org/x/net-v0.1.0

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.1.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/net/@v/v0.1.0.mod

Dependency Hierarchy: - github.com/AWS/AWS-sdk-go-v1.45.24 (Root Library) - :x: **golang.org/x/net-v0.1.0** (Vulnerable Library)

Found in HEAD commit: 0cfc9f29940f8f85822e55fb7759fbbd7e4163c8

Found in base branch: main

### Vulnerability Details

Text nodes not in the HTML namespace are incorrectly literally rendered, causing text which should be escaped to not be. This could lead to an XSS attack.

Publish Date: 2023-08-02

URL: CVE-2023-3978

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-3978

Release Date: 2023-08-02

Fix Resolution: v0.13.0

prudhvigodithi commented 9 months ago

[Untriage] Adding @rblcoder @afrodidact @SkollRyu @premkirank @tranngocsongtruc to please take a look?

mend-for-github-com[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

prudhvigodithi commented 3 months ago

Completed as part of https://github.com/opensearch-project/terraform-provider-opensearch/pull/187. @bbarani @rblcoder.