pferron / Case133479

0 stars 0 forks source link

azure.identity.1.10.4.nupkg: 3 vulnerabilities (highest severity is: 5.5) #4

Open mend-for-github-com[bot] opened 3 months ago

mend-for-github-com[bot] commented 3 months ago
Vulnerable Library - azure.identity.1.10.4.nupkg

This is the implementation of the Azure SDK Client Library for Azure Identity

Library home page: https://api.nuget.org/packages/azure.identity.1.10.4.nupkg

Path to dependency file: /CoreShip.Functional.Tests/CoreShip.Functional.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.10.4/azure.identity.1.10.4.nupkg

Found in HEAD commit: b9bb279ea9b566621ff7ef39e024d00044a75792

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (azure.identity.1.10.4.nupkg version) Remediation Possible**
CVE-2024-35255 Medium 5.5 detected in multiple dependencies Transitive N/A*
CVE-2024-29992 Medium 5.5 azure.identity.1.10.4.nupkg Direct Azure.Identity - 1.11.0
CVE-2024-27086 Low 3.9 microsoft.identity.client.4.56.0.nupkg Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-35255 ### Vulnerable Libraries - microsoft.identity.client.4.56.0.nupkg, azure.identity.1.10.4.nupkg

### microsoft.identity.client.4.56.0.nupkg

This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET).

Library home page: https://api.nuget.org/packages/microsoft.identity.client.4.56.0.nupkg

Path to dependency file: /CoreShip.Functional.Tests/CoreShip.Functional.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.identity.client/4.56.0/microsoft.identity.client.4.56.0.nupkg

Dependency Hierarchy: - azure.identity.1.10.4.nupkg (Root Library) - :x: **microsoft.identity.client.4.56.0.nupkg** (Vulnerable Library) ### azure.identity.1.10.4.nupkg

This is the implementation of the Azure SDK Client Library for Azure Identity

Library home page: https://api.nuget.org/packages/azure.identity.1.10.4.nupkg

Path to dependency file: /CoreShip.Functional.Tests/CoreShip.Functional.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.10.4/azure.identity.1.10.4.nupkg

Dependency Hierarchy: - :x: **azure.identity.1.10.4.nupkg** (Vulnerable Library)

Found in HEAD commit: b9bb279ea9b566621ff7ef39e024d00044a75792

Found in base branch: main

### Vulnerability Details

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability

Publish Date: 2024-06-11

URL: CVE-2024-35255

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-m5vv-6r4h-3vj9

Release Date: 2024-06-11

Fix Resolution: @azure/identity - 4.2.1, @azure/msal-node - 2.9.1, Azure.Identity - 1.11.4, Microsoft.Identity.Client - 4.61.3, azure-identity - 1.16.1, com.azure:azure-identity:1.12.2, github.com/Azure/azure-sdk-for-go/sdk/azidentity - 1.6.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-29992 ### Vulnerable Library - azure.identity.1.10.4.nupkg

This is the implementation of the Azure SDK Client Library for Azure Identity

Library home page: https://api.nuget.org/packages/azure.identity.1.10.4.nupkg

Path to dependency file: /CoreShip.Functional.Tests/CoreShip.Functional.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/azure.identity/1.10.4/azure.identity.1.10.4.nupkg

Dependency Hierarchy: - :x: **azure.identity.1.10.4.nupkg** (Vulnerable Library)

Found in HEAD commit: b9bb279ea9b566621ff7ef39e024d00044a75792

Found in base branch: main

### Vulnerability Details

Azure Identity Library for .NET Information Disclosure Vulnerability

Publish Date: 2024-04-09

URL: CVE-2024-29992

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-wvxc-855f-jvrv

Release Date: 2024-04-09

Fix Resolution: Azure.Identity - 1.11.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-27086 ### Vulnerable Library - microsoft.identity.client.4.56.0.nupkg

This package contains the binaries of the Microsoft Authentication Library for .NET (MSAL.NET).

Library home page: https://api.nuget.org/packages/microsoft.identity.client.4.56.0.nupkg

Path to dependency file: /CoreShip.Functional.Tests/CoreShip.Functional.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.identity.client/4.56.0/microsoft.identity.client.4.56.0.nupkg

Dependency Hierarchy: - azure.identity.1.10.4.nupkg (Root Library) - :x: **microsoft.identity.client.4.56.0.nupkg** (Vulnerable Library)

Found in HEAD commit: b9bb279ea9b566621ff7ef39e024d00044a75792

Found in base branch: main

### Vulnerability Details

The MSAL library enabled acquisition of security tokens to call protected APIs. MSAL.NET applications targeting Xamarin Android and .NET Android (e.g., MAUI) using the library from versions 4.48.0 to 4.60.0 are impacted by a low severity vulnerability. A malicious application running on a customer Android device can cause local denial of service against applications that were built using MSAL.NET for authentication on the same device (i.e., prevent the user of the legitimate application from logging in) due to incorrect activity export configuration. MSAL.NET version 4.60.1 includes the fix. As a workaround, a developer may explicitly mark the MSAL.NET activity non-exported.

Publish Date: 2024-04-16

URL: CVE-2024-27086

### CVSS 3 Score Details (3.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/security/advisories/GHSA-x674-v45j-fwxw

Release Date: 2024-04-16

Fix Resolution: Microsoft.Identity.Client - 4.59.1,4.60.3


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.