veeveewang / scorecard

Forking to perform a Mend scan
Apache License 2.0
0 stars 0 forks source link

github.com/google/go-containerregistry-v0.11.0: 8 vulnerabilities (highest severity is: 9.1) - autoclosed #3

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - github.com/google/go-containerregistry-v0.11.0

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/google/go-containerregistry-v0.11.0 version) Remediation Available
CVE-2016-9121 High 9.1 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
CVE-2016-9122 High 7.5 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
CVE-2022-21698 High 7.5 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
WS-2021-0200 High 7.5 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
CVE-2021-44716 High 7.5 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
CVE-2016-9123 High 7.5 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
CVE-2019-11254 Medium 6.5 github.com/docker/distribution-v2.8.0+incompatible Transitive N/A*
CVE-2022-29526 Medium 5.3 github.com/vbatts/tar-split-v0.11.2 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2016-9121 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

go-jose before 1.0.4 suffers from an invalid curve attack for the ECDH-ES algorithm. When deriving a shared key using ECDH-ES for an encrypted message, go-jose neglected to check that the received public key on a message is on the same curve as the static private key of the receiver, thus making it vulnerable to an invalid curve attack.

Publish Date: 2017-03-28

URL: CVE-2016-9121

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-9121

Release Date: 2017-03-28

Fix Resolution: 1.0.4

CVE-2016-9122 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

go-jose before 1.0.4 suffers from multiple signatures exploitation. The go-jose library supports messages with multiple signatures. However, when validating a signed message the API did not indicate which signature was valid, which could potentially lead to confusion. For example, users of the library might mistakenly read protected header values from an attached signature that was different from the one originally validated.

Publish Date: 2017-03-28

URL: CVE-2016-9122

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2020-0011

Release Date: 2017-03-28

Fix Resolution: v1.1.0

CVE-2022-21698 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of `promhttp.InstrumentHandler*` middleware except `RequestsInFlight`; not filter any specific methods (e.g GET) before middleware; pass metric with `method` label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown `method`. client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the `method` label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler that will sanitize the request method given by Go http.Request; and using a reverse proxy or web application firewall, configured to only allow a limited set of methods.

Publish Date: 2022-02-15

URL: CVE-2022-21698

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p

Release Date: 2022-02-15

Fix Resolution: v1.11.1

WS-2021-0200 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

Yaml in versions v2.2.0 to v2.2.2 is vulnerable to denial of service vector. Related to decode.go

Publish Date: 2021-04-14

URL: WS-2021-0200

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2021-0061

Release Date: 2021-04-14

Fix Resolution: v2.2.3

CVE-2021-44716 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

Publish Date: 2022-01-01

URL: CVE-2021-44716

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vc3p-29h2-gpcp

Release Date: 2022-01-01

Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70

CVE-2016-9123 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

go-jose before 1.0.5 suffers from a CBC-HMAC integer overflow on 32-bit architectures. An integer overflow could lead to authentication bypass for CBC-HMAC encrypted ciphertexts on 32-bit architectures.

Publish Date: 2017-03-28

URL: CVE-2016-9123

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2020-0009

Release Date: 2017-03-28

Fix Resolution: v1.0.5

CVE-2019-11254 ### Vulnerable Library - github.com/docker/distribution-v2.8.0+incompatible

Library home page: https://proxy.golang.org/github.com/docker/distribution/@v/v2.8.0+incompatible.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - :x: **github.com/docker/distribution-v2.8.0+incompatible** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.

Publish Date: 2020-04-01

URL: CVE-2019-11254

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-02

Fix Resolution: v2.2.8

CVE-2022-29526 ### Vulnerable Library - github.com/vbatts/tar-split-v0.11.2

checksum-reproducible tar archives (utility/library)

Library home page: https://proxy.golang.org/github.com/vbatts/tar-split/@v/v0.11.2.zip

Dependency Hierarchy: - github.com/google/go-containerregistry-v0.11.0 (Root Library) - github.com/containerd/stargz-snapshotter/estargz-v0.12.0 - :x: **github.com/vbatts/tar-split-v0.11.2** (Vulnerable Library)

Found in HEAD commit: c04310548fdec9627ddb152fdaaff87b25527881

Found in base branch: main

### Vulnerability Details

Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.

Publish Date: 2022-06-23

URL: CVE-2022-29526

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-29526

Release Date: 2022-06-23

Fix Resolution: go1.17.10,go1.18.2,go1.19

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.