Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-2582 (Medium) detected in github.com/aws/aws-sdk-go/service/s3-v1.13.30, github.com/aws/aws-sdk-go/service/s3/s3crypto-v1.13.30 #14

Open
mend-bolt-for-github bot opened this issue Apr 11, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

CVE-2022-2582 - Medium Severity Vulnerability

Vulnerable Libraries - github.com/aws/aws-sdk-go/service/s3-v1.13.30, github.com/aws/aws-sdk-go/service/s3/s3crypto-v1.13.30

github.com/aws/aws-sdk-go/service/s3-v1.13.30

AWS SDK for the Go programming language.

Dependency Hierarchy:

  • github.com/aws/aws-sdk-go/service/s3-v1.13.30 (Vulnerable Library)
github.com/aws/aws-sdk-go/service/s3/s3crypto-v1.13.30

AWS SDK for the Go programming language.

Dependency Hierarchy:

  • github.com/dan-v/rattlesnakeos-stack/stack-v11.05 (Root Library)
    • github.com/aws/aws-sdk-go/service/iam-v1.13.30
      • github.com/aws/aws-sdk-go/aws/signer/v4-v1.13.30
        • github.com/aws/aws-sdk-go/private/protocol/rest-v1.13.30
          • github.com/aws/aws-sdk-go/aws/client-v1.13.30
            • github.com/aws/aws-sdk-go/aws/request-v1.13.30
              • github.com/aws/aws-sdk-go/aws/credentials-v1.13.30
                • github.com/aws/aws-sdk-go/internal/shareddefaults-v1.13.30
                  • github.com/aws/aws-sdk-go/awstesting-v1.13.30
                    • github.com/aws/aws-sdk-go/awstesting/integration-v1.13.30
                    • github.com/aws/aws-sdk-go/aws/awsutil-v1.13.30
                    • github.com/aws/aws-sdk-go/aws-v1.13.30
                    • github.com/aws/aws-sdk-go/aws/credentials/endpointcreds-v1.13.30
                    • github.com/aws/aws-sdk-go/awstesting/unit-v1.13.30
                    • github.com/aws/aws-sdk-go/aws/session-v1.13.30
                    • github.com/aws/aws-sdk-go/aws/endpoints-v1.13.30
                    • github.com/aws/aws-sdk-go/service/s3-v1.13.30
                    • github.com/aws/aws-sdk-go/service/s3/s3crypto-v1.13.30 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The AWS S3 Crypto SDK sends an unencrypted hash of the plaintext alongside the ciphertext as a metadata field. This hash can be used to brute force the plaintext, if the hash is readable to the attacker. AWS now blocks this metadata field, but older SDK versions still send it.

Publish Date: 2022-12-27

URL: CVE-2022-2582

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2022-0391

Release Date: 2022-12-27

Fix Resolution: v1.33.0


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Apr 11, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants