valdisiljuconoks / localization-provider-core

Database driven localization provider for .NET applications (with administrative management UI)
Apache License 2.0
118 stars 22 forks source link

CVE-2023-29337 (High) detected in nuget.protocol.6.3.1.nupkg, nuget.common.6.3.1.nupkg #141

Closed mend-bolt-for-github[bot] closed 8 months ago

mend-bolt-for-github[bot] commented 8 months ago

CVE-2023-29337 - High Severity Vulnerability

Vulnerable Libraries - nuget.protocol.6.3.1.nupkg, nuget.common.6.3.1.nupkg

nuget.protocol.6.3.1.nupkg

NuGet's implementation for interacting with feeds. Contains functionality for all feed types.

Library home page: https://api.nuget.org/packages/nuget.protocol.6.3.1.nupkg

Path to dependency file: /tests/DbLocalizationProvider.Core.AspNetSample/DbLocalizationProvider.Core.AspNetSample.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/nuget.protocol/6.3.1/nuget.protocol.6.3.1.nupkg

Dependency Hierarchy: - microsoft.visualstudio.web.codegeneration.design.8.0.0.nupkg (Root Library) - microsoft.visualstudio.web.codegenerators.mvc.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.entityframeworkcore.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.core.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.templating.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.utils.8.0.0.nupkg - microsoft.dotnet.scaffolding.shared.8.0.0.nupkg - nuget.projectmodel.6.3.1.nupkg - nuget.dependencyresolver.core.6.3.1.nupkg - :x: **nuget.protocol.6.3.1.nupkg** (Vulnerable Library)

nuget.common.6.3.1.nupkg

Common utilities and interfaces for all NuGet libraries.

Library home page: https://api.nuget.org/packages/nuget.common.6.3.1.nupkg

Path to dependency file: /tests/DbLocalizationProvider.Core.AspNetSample/DbLocalizationProvider.Core.AspNetSample.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/nuget.common/6.3.1/nuget.common.6.3.1.nupkg

Dependency Hierarchy: - microsoft.visualstudio.web.codegeneration.design.8.0.0.nupkg (Root Library) - microsoft.visualstudio.web.codegenerators.mvc.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.entityframeworkcore.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.core.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.templating.8.0.0.nupkg - microsoft.visualstudio.web.codegeneration.utils.8.0.0.nupkg - microsoft.dotnet.scaffolding.shared.8.0.0.nupkg - nuget.projectmodel.6.3.1.nupkg - nuget.dependencyresolver.core.6.3.1.nupkg - nuget.librarymodel.6.3.1.nupkg - :x: **nuget.common.6.3.1.nupkg** (Vulnerable Library)

Found in HEAD commit: e89a2797c0c70f1b24cea320b9c44d4a011ddcf9

Found in base branch: master

Vulnerability Details

NuGet Client Remote Code Execution Vulnerability

Publish Date: 2023-06-14

URL: CVE-2023-29337

CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-6qmf-mmc7-6c2p

Release Date: 2023-06-14

Fix Resolution: NuGet.CommandLine - 6.0.5,6.2.4,6.3.3,6.4.2,6.5.1,6.6.1, NuGet.Commands - 6.0.5,6.2.4,6.3.3,6.4.2,6.5.1,6.6.1, NuGet.Common - 6.0.5,6.2.4,6.3.3,6.4.2,6.5.1,6.6.1, NuGet.PackageManagement - 6.0.5,6.2.4,6.3.3,6.4.2,6.5.1,6.6.1, NuGet.Protocol - 6.0.5,6.2.4,6.3.3,6.4.2,6.5.1,6.6.1


Step up your Open Source Security Game with Mend here