turkdevops / sourcegraph

Universal code search (self-hosted)
https://sourcegraph.com
Other
1 stars 0 forks source link

github.com/googleapis/google-api-go-client-v0.25.0: 7 vulnerabilities (highest severity is: 7.5) #382

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - github.com/googleapis/google-api-go-client-v0.25.0

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/googleapis/google-api-go-client-v0.25.0 version) Remediation Possible**
CVE-2023-44487 High 7.5 github.com/grpc/grpc-go-v1.28.0 Transitive N/A*
CVE-2022-41721 High 7.5 github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd Transitive N/A*
CVE-2022-32149 High 7.5 github.com/golang/text-v0.3.2 Transitive N/A*
CVE-2021-38561 High 7.5 github.com/golang/text-v0.3.2 Transitive N/A*
CVE-2020-28852 High 7.5 github.com/golang/text-v0.3.2 Transitive N/A*
CVE-2020-28851 High 7.5 github.com/golang/text-v0.3.2 Transitive N/A*
CVE-2020-14040 High 7.5 github.com/golang/text-v0.3.2 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-44487 ### Vulnerable Library - github.com/grpc/grpc-go-v1.28.0

The Go language implementation of gRPC. HTTP/2 based RPC

Library home page: https://proxy.golang.org/github.com/grpc/grpc-go/@v/v1.28.0.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - :x: **github.com/grpc/grpc-go-v1.28.0** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

Publish Date: 2023-10-10

URL: CVE-2023-44487

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44487

Release Date: 2023-10-10

Fix Resolution: org.eclipse.jetty.http2:http2-server:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-server:12.0.2, org.eclipse.jetty.http2:http2-common:9.4.53.v20231009,10.0.17,11.0.17, org.eclipse.jetty.http2:jetty-http2-common:12.0.2, nghttp - v1.57.0, swift-nio-http2 - 1.28.0, io.netty:netty-codec-http2:4.1.100.Final, trafficserver - 9.2.3, org.apache.tomcat:tomcat-coyote:8.5.94,9.0.81,10.1.14, org.apache.tomcat.embed:tomcat-embed-core:8.5.94,9.0.81,10.1.14, Microsoft.AspNetCore.App - 6.0.23,7.0.12, contour - v1.26.1, proxygen - v2023.10.16.00, grpc-go - v1.56.3,v1.57.1,v1.58.3, kubernetes/kubernetes - v1.25.15,v1.26.10,v1.27.7,v1.28.3,v1.29.0, kubernetes/apimachinery - v0.25.15,v0.26.10,v0.27.7,v0.28.3,v0.29.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-41721 ### Vulnerable Library - github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.0.0-20200421231249-e086a090c8fd.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - github.com/golang/oauth2-bf48bf16ab8d622ce64ec6ce98d2c98f916b6303 - :x: **github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-13

Fix Resolution: v0.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-32149 ### Vulnerable Library - github.com/golang/text-v0.3.2

[mirror] Go text processing support

Library home page: https://proxy.golang.org/github.com/golang/text/@v/v0.3.2.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - github.com/grpc/grpc-go-v1.28.0 - github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd - :x: **github.com/golang/text-v0.3.2** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Publish Date: 2022-10-14

URL: CVE-2022-32149

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149

Release Date: 2022-10-14

Fix Resolution: v0.3.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-38561 ### Vulnerable Library - github.com/golang/text-v0.3.2

[mirror] Go text processing support

Library home page: https://proxy.golang.org/github.com/golang/text/@v/v0.3.2.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - github.com/grpc/grpc-go-v1.28.0 - github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd - :x: **github.com/golang/text-v0.3.2** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.

Publish Date: 2022-12-26

URL: CVE-2021-38561

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2021-0113

Release Date: 2021-08-12

Fix Resolution: v0.3.7

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-28852 ### Vulnerable Library - github.com/golang/text-v0.3.2

[mirror] Go text processing support

Library home page: https://proxy.golang.org/github.com/golang/text/@v/v0.3.2.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - github.com/grpc/grpc-go-v1.28.0 - github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd - :x: **github.com/golang/text-v0.3.2** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

In x/text in Go before v0.3.5, a "slice bounds out of range" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.)

Publish Date: 2021-01-02

URL: CVE-2020-28852

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-28852

Release Date: 2021-01-02

Fix Resolution: golang-golang-x-text-dev - 0.3.5-1,0.3.5-1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-28851 ### Vulnerable Library - github.com/golang/text-v0.3.2

[mirror] Go text processing support

Library home page: https://proxy.golang.org/github.com/golang/text/@v/v0.3.2.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - github.com/grpc/grpc-go-v1.28.0 - github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd - :x: **github.com/golang/text-v0.3.2** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

In x/text in Go 1.15.4, an "index out of range" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.)

Publish Date: 2021-01-02

URL: CVE-2020-28851

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-28851

Release Date: 2021-01-02

Fix Resolution: golang-golang-x-text-dev - 0.3.6-1,0.3.6-1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-14040 ### Vulnerable Library - github.com/golang/text-v0.3.2

[mirror] Go text processing support

Library home page: https://proxy.golang.org/github.com/golang/text/@v/v0.3.2.zip

Path to dependency file: /internal/cmd/resources-report/go.mod

Path to vulnerable library: /internal/cmd/resources-report/go.mod

Dependency Hierarchy: - github.com/googleapis/google-api-go-client-v0.25.0 (Root Library) - github.com/grpc/grpc-go-v1.28.0 - github.com/golang/net-v0.0.0-20200421231249-e086a090c8fd - :x: **github.com/golang/text-v0.3.2** (Vulnerable Library)

Found in base branch: add-event-tracking

### Vulnerability Details

The x/text package before 0.3.3 for Go has a vulnerability in encoding/unicode that could lead to the UTF-16 decoder entering an infinite loop, causing the program to crash or run out of memory. An attacker could provide a single byte to a UTF16 decoder instantiated with UseBOM or ExpectBOM to trigger an infinite loop if the String function on the Decoder is called, or the Decoder is passed to golang.org/x/text/transform.String.

Publish Date: 2020-06-17

URL: CVE-2020-14040

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2020-0015

Release Date: 2020-06-17

Fix Resolution: v0.3.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)