tapalif / localstack

💻 A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline!
https://localstack.cloud
Other
0 stars 0 forks source link

tokio-1.18.1: 1 vulnerabilities (highest severity is: 7.5) #18

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago
Vulnerable Library - tokio-1.18.1

Path to dependency file: /tests/integration/awslambda/functions/rust-lambda/Cargo.toml

Path to vulnerable library: /tests/integration/awslambda/functions/rust-lambda/Cargo.toml

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (tokio version) Remediation Possible**
CVE-2024-27308 High 7.5 mio-0.8.2.crate Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-27308 ### Vulnerable Library - mio-0.8.2.crate

Lightweight non-blocking IO

Library home page: https://crates.io/api/v1/crates/mio/0.8.2/download

Path to dependency file: /tests/integration/awslambda/functions/rust-lambda/Cargo.toml

Path to vulnerable library: /tests/integration/awslambda/functions/rust-lambda/Cargo.toml

Dependency Hierarchy: - tokio-1.18.1 (Root Library) - :x: **mio-0.8.2.crate** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Mio is a Metal I/O library for Rust. When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free. For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio. The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected. This vulnerability has been fixed in mio v0.8.11. All versions of mio between v0.7.2 and v0.8.10 are vulnerable. Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable. Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.

Publish Date: 2024-03-06

URL: CVE-2024-27308

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/tokio-rs/mio/security/advisories/GHSA-r8w9-5wcg-vfj7

Release Date: 2024-03-06

Fix Resolution: mio - 0.8.11

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)