xmidt-org / svalinn

The shield to protect our users from incoming events. Part of codex.
Apache License 2.0
1 stars 7 forks source link

CVE-2022-27191 (High) detected in github.com/golang/crypto-c084706c2272f3d44b722e988e70d4a58e60e7f4 - autoclosed #153

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2022-27191 - High Severity Vulnerability

Vulnerable Library - github.com/golang/crypto-c084706c2272f3d44b722e988e70d4a58e60e7f4

[mirror] Go supplementary cryptography libraries

Dependency Hierarchy: - github.com/xmidt-org/voynicrypto-v0.1.1 (Root Library) - :x: **github.com/golang/crypto-c084706c2272f3d44b722e988e70d4a58e60e7f4** (Vulnerable Library)

Found in HEAD commit: 9f5964432916f8bb2d183050ee7cfacbda90184b

Found in base branch: main

Vulnerability Details

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

Publish Date: 2022-03-18

URL: CVE-2022-27191

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-27191

Release Date: 2022-03-18

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.