opensearch-project / terraform-provider-opensearch

https://registry.terraform.io/providers/opensearch-project/opensearch
Apache License 2.0
74 stars 57 forks source link

github.com/aws/aws-sdk-go-v1.43.21: 5 vulnerabilities (highest severity is: 7.5) - autoclosed #34

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - github.com/aws/aws-sdk-go-v1.43.21

Found in HEAD commit: cdaf5dde6d09b3313ee36aa19f53c1a0efc63a8f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/aws/aws-sdk-go-v1.43.21 version) Remediation Available
CVE-2022-27664 High 7.5 golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd Transitive N/A*
CVE-2022-30633 High 7.5 golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd Transitive N/A*
CVE-2022-41721 High 7.5 golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd Transitive N/A*
CVE-2022-32149 High 7.5 golang.org/x/text-v0.3.7 Transitive N/A*
CVE-2022-28131 High 7.5 golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-27664 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220127200216-cd36cc0744dd.zip

Dependency Hierarchy: - github.com/aws/aws-sdk-go-v1.43.21 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd** (Vulnerable Library)

Found in HEAD commit: cdaf5dde6d09b3313ee36aa19f53c1a0efc63a8f

Found in base branch: main

### Vulnerability Details

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.

Publish Date: 2022-09-06

URL: CVE-2022-27664

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2022-30633 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220127200216-cd36cc0744dd.zip

Dependency Hierarchy: - github.com/aws/aws-sdk-go-v1.43.21 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd** (Vulnerable Library)

Found in HEAD commit: cdaf5dde6d09b3313ee36aa19f53c1a0efc63a8f

Found in base branch: main

### Vulnerability Details

Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.

Publish Date: 2022-08-10

URL: CVE-2022-30633

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-30633

Release Date: 2022-05-13

Fix Resolution: go1.17.12,go1.18.4

CVE-2022-41721 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220127200216-cd36cc0744dd.zip

Dependency Hierarchy: - github.com/aws/aws-sdk-go-v1.43.21 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd** (Vulnerable Library)

Found in HEAD commit: cdaf5dde6d09b3313ee36aa19f53c1a0efc63a8f

Found in base branch: main

### Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2022-32149 ### Vulnerable Library - golang.org/x/text-v0.3.7

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.7.zip

Dependency Hierarchy: - github.com/aws/aws-sdk-go-v1.43.21 (Root Library) - golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd - :x: **golang.org/x/text-v0.3.7** (Vulnerable Library)

Found in HEAD commit: cdaf5dde6d09b3313ee36aa19f53c1a0efc63a8f

Found in base branch: main

### Vulnerability Details

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Publish Date: 2022-10-14

URL: CVE-2022-32149

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149

Release Date: 2022-10-14

Fix Resolution: v0.3.8

CVE-2022-28131 ### Vulnerable Library - golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20220127200216-cd36cc0744dd.zip

Dependency Hierarchy: - github.com/aws/aws-sdk-go-v1.43.21 (Root Library) - :x: **golang.org/x/net-v0.0.0-20220127200216-cd36cc0744dd** (Vulnerable Library)

Found in HEAD commit: cdaf5dde6d09b3313ee36aa19f53c1a0efc63a8f

Found in base branch: main

### Vulnerability Details

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

Publish Date: 2022-08-10

URL: CVE-2022-28131

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-28131

Release Date: 2022-03-29

Fix Resolution: go1.17.12,go1.18.4

rishabh6788 commented 1 year ago

I'll take a look.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.