sureng-ws-ibm / go-remediate-issue

0 stars 0 forks source link

github.com/gin-gonic/gin-v1.6.3: 2 vulnerabilities (highest severity is: 7.3) - autoclosed #4

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - github.com/gin-gonic/gin-v1.6.3

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Library home page: https://proxy.golang.org/github.com/gin-gonic/gin/@v/v1.6.3.zip

Found in HEAD commit: 270cc58a78fd567e736a727c44967bccbfd512ab

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/gin-gonic/gin-v1.6.3 version) Remediation Available
CVE-2023-26125 High 7.3 github.com/gin-gonic/gin-v1.6.3 Direct v1.9.0
CVE-2023-29401 Medium 4.3 github.com/gin-gonic/gin-v1.6.3 Direct N/A

Details

CVE-2023-26125 ### Vulnerable Library - github.com/gin-gonic/gin-v1.6.3

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Library home page: https://proxy.golang.org/github.com/gin-gonic/gin/@v/v1.6.3.zip

Dependency Hierarchy: - :x: **github.com/gin-gonic/gin-v1.6.3** (Vulnerable Library)

Found in HEAD commit: 270cc58a78fd567e736a727c44967bccbfd512ab

Found in base branch: main

### Vulnerability Details

Versions of the package github.com/gin-gonic/gin before 1.9.0 are vulnerable to Improper Input Validation by allowing an attacker to use a specially crafted request via the X-Forwarded-Prefix header, potentially leading to cache poisoning. **Note:** Although this issue does not pose a significant threat on its own it can serve as an input vector for other more impactful vulnerabilities. However, successful exploitation may depend on the server configuration and whether the header is used in the application logic.

Publish Date: 2023-05-04

URL: CVE-2023-26125

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-05-04

Fix Resolution: v1.9.0

CVE-2023-29401 ### Vulnerable Library - github.com/gin-gonic/gin-v1.6.3

Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.

Library home page: https://proxy.golang.org/github.com/gin-gonic/gin/@v/v1.6.3.zip

Dependency Hierarchy: - :x: **github.com/gin-gonic/gin-v1.6.3** (Vulnerable Library)

Found in HEAD commit: 270cc58a78fd567e736a727c44967bccbfd512ab

Found in base branch: main

### Vulnerability Details

The filename parameter of the Context.FileAttachment function is not properly sanitized. A maliciously crafted filename can cause the Content-Disposition header to be sent with an unexpected filename value or otherwise modify the Content-Disposition header. For example, a filename of "setup.bat";x=.txt" will be sent as a file named "setup.bat". If the FileAttachment function is called with names provided by an untrusted source, this may permit an attacker to cause a file to be served with a name different than provided. Maliciously crafted attachment file name can modify the Content-Disposition header.

Publish Date: 2023-06-08

URL: CVE-2023-29401

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.