*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
Vulnerable Library - github.com/varddum/syndication/sync
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-32149
### Vulnerable Library - github.com/golang/text/language-v0.3.7[mirror] Go text processing support
Dependency Hierarchy: - github.com/varddum/syndication/sync (Root Library) - github.com/jmartinezhern/syndication/utils - github.com/mmcdole/gofeed-v1.1.3 - github.com/mmcdole/gofeed/atom-v1.1.3 - github.com/PuerKitobio/goquery-v1.7.1 - github.com/golang/net/html-853a461950ffd0dac439017081f0f3bd9242bb17 - github.com/golang/text/encoding/htmlindex-v0.3.7 - github.com/golang/text/encoding/korean-v0.3.7 - github.com/golang/text/encoding-v0.3.7 - :x: **github.com/golang/text/language-v0.3.7** (Vulnerable Library)
Found in base branch: main
### Vulnerability DetailsAn attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.
Publish Date: 2022-10-14
URL: CVE-2022-32149
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149
Release Date: 2022-10-14
Fix Resolution: v0.3.8
CVE-2020-26160
### Vulnerable Library - github.com/dgrijalva/jwt-go-v3.2.1-0.20210628220118-008eba19055c+incompatibleARCHIVE - Golang implementation of JSON Web Tokens (JWT). This project is now maintained at:
Library home page: https://proxy.golang.org/github.com/dgrijalva/jwt-go/@v/v3.2.1-0.20210628220118-008eba19055c+incompatible.zip
Dependency Hierarchy: - github.com/varddum/syndication/sync (Root Library) - github.com/jmartinezhern/syndication/utils - :x: **github.com/dgrijalva/jwt-go-v3.2.1-0.20210628220118-008eba19055c+incompatible** (Vulnerable Library)
Found in base branch: main
### Vulnerability Detailsjwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails, "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check.
Publish Date: 2020-09-30
URL: CVE-2020-26160
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-w73w-5m7g-f7qc
Release Date: 2020-09-30
Fix Resolution: 4.0.0-preview1