temporalio / samples-server

MIT License
39 stars 32 forks source link

go.temporal.io/server-v1.21.5: 1 vulnerabilities (highest severity is: 5.5) #64

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - go.temporal.io/server-v1.21.5

Path to dependency file: /extensibility/go.mod

Path to vulnerable library: /extensibility/go.mod

Found in HEAD commit: 1638cb8b5357912f5273a66fd9925e9ecfc841e7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (go.temporal.io/server-v1.21.5 version) Remediation Possible**
CVE-2020-28928 Medium 5.5 modernc.org/libc-v1.22.3 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-28928 ### Vulnerable Library - modernc.org/libc-v1.22.3

Library home page: https://proxy.golang.org/modernc.org/libc/@v/v1.22.3.zip

Path to dependency file: /extensibility/go.mod

Path to vulnerable library: /extensibility/go.mod

Dependency Hierarchy: - go.temporal.io/server-v1.21.5 (Root Library) - modernc.org/sqlite-v1.21.0 - :x: **modernc.org/libc-v1.22.3** (Vulnerable Library)

Found in HEAD commit: 1638cb8b5357912f5273a66fd9925e9ecfc841e7

Found in base branch: main

### Vulnerability Details

In musl libc through 1.2.1, wcsnrtombs mishandles particular combinations of destination buffer size and source character limit, as demonstrated by an invalid write access (buffer overflow).

Publish Date: 2020-11-24

URL: CVE-2020-28928

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-28928

Release Date: 2020-11-24

Fix Resolution: musl - 1.2.2-1,1.2.2-1,1.1.16-3+deb9u1