sureng-ws-ibm / go-lang-docker

0 stars 0 forks source link

github.com/docker/DoCkEr-v20.10.13+incompatible: 33 vulnerabilities (highest severity is: 9.8) - autoclosed #6

Closed mend-for-github-com[bot] closed 3 months ago

mend-for-github-com[bot] commented 5 months ago
Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/docker/DoCkEr-v20.10.13+incompatible version) Remediation Possible**
CVE-2024-23653 Critical 9.8 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v0.12.5
CVE-2024-23652 Critical 9.1 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v0.12.5
CVE-2024-21626 High 8.6 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.1.12
CVE-2021-3121 High 8.6 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.3.2
CVE-2021-30465 High 8.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.0.0-rc95
CVE-2024-24557 High 7.8 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v24.0.9,v25.0.2
CVE-2021-41103 High 7.8 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.4.11,v1.5.7
WS-2023-0316 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v0.2.4
CVE-2023-45288 High 7.5 github.com/golang/net-v0.1.0 Transitive N/A*
CVE-2023-44487 High 7.5 detected in multiple dependencies Direct org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12, contour - v1.26.1, proxygen - v2023.10.16.00, grpc-go - v1.56.3,v1.57.1,v1.58.3, kubernetes/kubernetes - v1.25.15,v1.26.10,v1.27.7,v1.28.3,v1.29.0, kubernetes/apimachinery - v0.25.15,v0.26.10,v0.27.7,v0.28.3,v0.29.0
CVE-2023-39325 High 7.5 github.com/golang/net-v0.1.0 Transitive N/A*
CVE-2022-41721 High 7.5 github.com/golang/net-v0.1.0 Transitive N/A*
CVE-2022-34038 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct N/A
CVE-2022-27536 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct go1.18.1
CVE-2022-27191 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1
CVE-2022-21698 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.11.1
CVE-2021-44716 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70
CVE-2021-43565 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1
CVE-2020-29652 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v0.0.0-20201216223049-8b5274cf687f
CVE-2018-16875 High 7.5 github.com/docker/DoCkEr-v20.10.13+incompatible Direct golang 1.10.6,golang 1.11.3, webpki - 0.22.2, rustls-webpki - 0.100.2,0.101.4
CVE-2024-23651 High 7.4 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v0.12.5
CVE-2024-24786 Medium 6.5 github.com/protocolbuffers/protobuf-go-v1.27.1 Transitive N/A*
CVE-2023-2253 Medium 6.5 detected in multiple dependencies Transitive N/A*
CVE-2022-23471 Medium 6.5 github.com/containerd/Containerd-v1.6.1 Transitive N/A*
CVE-2022-36109 Medium 6.3 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v20.10.18
CVE-2021-32760 Medium 6.3 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.4.8 ,v1.5.4
CVE-2023-3978 Medium 6.1 github.com/golang/net-v0.1.0 Transitive N/A*
CVE-2022-24769 Medium 5.9 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v20.10.14
CVE-2021-31525 Medium 5.9 github.com/docker/DoCkEr-v20.10.13+incompatible Direct golang - v1.15.12,v1.16.4,v1.17.0
CVE-2022-31030 Medium 5.5 github.com/containerd/Containerd-v1.6.1 Transitive N/A*
CVE-2024-23650 Medium 5.3 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v0.12.5
CVE-2022-29526 Medium 5.3 github.com/docker/DoCkEr-v20.10.13+incompatible Direct go1.17.10,go1.18.2,go1.19
CVE-2020-15257 Medium 5.2 github.com/docker/DoCkEr-v20.10.13+incompatible Direct v1.3.9,v1.4.3

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (22 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2024-23653 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. In addition to running containers as build steps, BuildKit also provides APIs for running interactive containers based on built images. It was possible to use these APIs to ask BuildKit to run a container with elevated privileges. Normally, running such containers is only allowed if special `security.insecure` entitlement is enabled both by buildkitd configuration and allowed by the user initializing the build request. The issue has been fixed in v0.12.5 . Avoid using BuildKit frontends from untrusted sources.

Publish Date: 2024-01-31

URL: CVE-2024-23653

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/moby/buildkit/security/advisories/GHSA-wr6v-9f75-vh2g

Release Date: 2024-01-31

Fix Resolution: v0.12.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-23652 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. A malicious BuildKit frontend or Dockerfile using RUN --mount could trick the feature that removes empty files created for the mountpoints into removing a file outside the container, from the host system. The issue has been fixed in v0.12.5. Workarounds include avoiding using BuildKit frontends from an untrusted source or building an untrusted Dockerfile containing RUN --mount feature.

Publish Date: 2024-01-31

URL: CVE-2024-23652

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/moby/buildkit/security/advisories/GHSA-4v98-7qmw-rqr8

Release Date: 2024-01-31

Fix Resolution: v0.12.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-21626 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.

Publish Date: 2024-01-31

URL: CVE-2024-21626

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv

Release Date: 2024-01-31

Fix Resolution: v1.1.12

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-3121 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.

Publish Date: 2021-01-11

URL: CVE-2021-3121

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3121

Release Date: 2021-01-11

Fix Resolution: v1.3.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-30465 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.

Publish Date: 2021-05-27

URL: CVE-2021-30465

### CVSS 3 Score Details (8.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r

Release Date: 2021-05-27

Fix Resolution: v1.0.0-rc95

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-24557 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Moby is an open-source project created by Docker to enable software containerization. The classic builder cache system is prone to cache poisoning if the image is built FROM scratch. Also, changes to some instructions (most important being HEALTHCHECK and ONBUILD) would not cause a cache miss. An attacker with the knowledge of the Dockerfile someone is using could poison their cache by making them pull a specially crafted image that would be considered as a valid cache candidate for some build steps. 23.0+ users are only affected if they explicitly opted out of Buildkit (DOCKER_BUILDKIT=0 environment variable) or are using the /build API endpoint. All users on versions older than 23.0 could be impacted. Image build API endpoint (/build) and ImageBuild function from github.com/docker/docker/client is also affected as it the uses classic builder by default. Patches are included in 24.0.9 and 25.0.2 releases.

Publish Date: 2024-02-01

URL: CVE-2024-24557

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-24557

Release Date: 2024-02-01

Fix Resolution: v24.0.9,v25.0.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-41103 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.

Publish Date: 2021-10-04

URL: CVE-2021-41103

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2h3-6mxw-7mvq

Release Date: 2021-10-04

Fix Resolution: v1.4.11,v1.5.7

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2023-0316 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

For Windows users of github.com/cyphar/filepath-securejoin, until v0.2.4 it was possible for certain rootfs and path combinations (in particular, where a malicious Unix-style /-separated unsafe path was used with a Windows-style rootfs path) to result in generated paths that were outside of the provided rootfs. It is unclear to what extent this has a practical impact on real users, but given the possible severity of the issue we have released an emergency patch release that resolves this issue.

Publish Date: 2023-09-06

URL: WS-2023-0316

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/cyphar/filepath-securejoin/security/advisories/GHSA-6xv5-86q9-7xr8

Release Date: 2023-09-06

Fix Resolution: v0.2.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-45288 ### Vulnerable Library - github.com/golang/net-v0.1.0

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.1.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - github.com/docker/DoCkEr-v20.10.13+incompatible (Root Library) - github.com/docker/go-connections-v0.4.0 - :x: **github.com/golang/net-v0.1.0** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

Publish Date: 2024-04-04

URL: CVE-2023-45288

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-10-06

Fix Resolution: golang/net - v0.23.0

CVE-2023-44487 ### Vulnerable Libraries - github.com/docker/DoCkEr-v20.10.13+incompatible, github.com/grpc/grpc-go-v1.45.0

### github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library) ### github.com/grpc/grpc-go-v1.45.0

The Go language implementation of gRPC. HTTP/2 based RPC

Library home page: https://proxy.golang.org/github.com/grpc/grpc-go/@v/v1.45.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - github.com/docker/DoCkEr-v20.10.13+incompatible (Root Library) - :x: **github.com/grpc/grpc-go-v1.45.0** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution: org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12, contour - v1.26.1, proxygen - v2023.10.16.00, grpc-go - v1.56.3,v1.57.1,v1.58.3, kubernetes/kubernetes - v1.25.15,v1.26.10,v1.27.7,v1.28.3,v1.29.0, kubernetes/apimachinery - v0.25.15,v0.26.10,v0.27.7,v0.28.3,v0.29.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-39325 ### Vulnerable Library - github.com/golang/net-v0.1.0

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.1.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - github.com/docker/DoCkEr-v20.10.13+incompatible (Root Library) - github.com/docker/go-connections-v0.4.0 - :x: **github.com/golang/net-v0.1.0** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see the Server.MaxConcurrentStreams setting and the ConfigureServer function.

Publish Date: 2023-10-11

URL: CVE-2023-39325

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2023-2102

Release Date: 2023-10-11

Fix Resolution: go1.20.10, go1.21.3, golang.org/x/net - v0.17.0

CVE-2022-41721 ### Vulnerable Library - github.com/golang/net-v0.1.0

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.1.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - github.com/docker/DoCkEr-v20.10.13+incompatible (Root Library) - github.com/docker/go-connections-v0.4.0 - :x: **github.com/golang/net-v0.1.0** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-13

Fix Resolution: v0.2.0

CVE-2022-34038 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

** DISPUTED ** Etcd v3.5.4 allows remote attackers to cause a denial of service via function PageWriter.write in pagewriter.go. NOTE: the vendor's position is that this is not a vulnerability.

Publish Date: 2023-08-22

URL: CVE-2022-34038

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2022-27536 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic.

Publish Date: 2022-04-20

URL: CVE-2022-27536

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27536

Release Date: 2022-04-20

Fix Resolution: go1.18.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-27191 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

Publish Date: 2022-03-18

URL: CVE-2022-27191

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-27191

Release Date: 2022-03-18

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-21698 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of `promhttp.InstrumentHandler*` middleware except `RequestsInFlight`; not filter any specific methods (e.g GET) before middleware; pass metric with `method` label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown `method`. client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the `method` label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler that will sanitize the request method given by Go http.Request; and using a reverse proxy or web application firewall, configured to only allow a limited set of methods.

Publish Date: 2022-02-15

URL: CVE-2022-21698

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p

Release Date: 2022-02-15

Fix Resolution: v1.11.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-44716 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

Publish Date: 2022-01-01

URL: CVE-2021-44716

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vc3p-29h2-gpcp

Release Date: 2022-01-01

Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-43565 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server.

Publish Date: 2022-09-06

URL: CVE-2021-43565

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43565

Release Date: 2021-11-10

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-29652 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A nil pointer dereference in the golang.org/x/crypto/ssh component through v0.0.0-20201203163018-be400aefbc4c for Go allows remote attackers to cause a denial of service against SSH servers.

Publish Date: 2020-12-17

URL: CVE-2020-29652

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1

Release Date: 2020-12-17

Fix Resolution: v0.0.0-20201216223049-8b5274cf687f

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-16875 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients are affected.

Publish Date: 2018-12-14

URL: CVE-2018-16875

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-fh2r-99q2-6mmg

Release Date: 2018-12-14

Fix Resolution: golang 1.10.6,golang 1.11.3, webpki - 0.22.2, rustls-webpki - 0.100.2,0.101.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-23651 ### Vulnerable Library - github.com/docker/DoCkEr-v20.10.13+incompatible

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Library home page: https://proxy.golang.org/github.com/docker/!do!ck!er/@v/v20.10.13+incompatible.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - :x: **github.com/docker/DoCkEr-v20.10.13+incompatible** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.

Publish Date: 2024-01-31

URL: CVE-2024-23651

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/moby/buildkit/security/advisories/GHSA-m3r6-h7wv-7xxv

Release Date: 2024-01-31

Fix Resolution: v0.12.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-24786 ### Vulnerable Library - github.com/protocolbuffers/protobuf-go-v1.27.1

Go support for Google's protocol buffers

Library home page: https://proxy.golang.org/github.com/protocolbuffers/protobuf-go/@v/v1.27.1.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - github.com/docker/DoCkEr-v20.10.13+incompatible (Root Library) - github.com/grpc/grpc-go-v1.45.0 - github.com/googleapis/go-genproto/go.mod-290a1ae68a053b20ff443c29ec61901fe614577f - :x: **github.com/protocolbuffers/protobuf-go-v1.27.1** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The protojson.Unmarshal function can enter an infinite loop when unmarshaling certain forms of invalid JSON. This condition can occur when unmarshaling into a message which contains a google.protobuf.Any value, or when the UnmarshalOptions.DiscardUnknown option is set.

Publish Date: 2024-03-05

URL: CVE-2024-24786

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2024-2611

Release Date: 2024-03-05

Fix Resolution: v1.33.0


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.