Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fixed hardcoded versions #5538

Merged
merged 2 commits into from
Jun 26, 2024
Merged

Fixed hardcoded versions #5538

merged 2 commits into from
Jun 26, 2024

Conversation

nicholasdille
Copy link
Contributor

No description provided.

Copy link

github-actions bot commented Jun 26, 2024

🔍 Vulnerabilities of ghcr.io/uniget-org/tools/cosign:2.2.4

📦 Image Reference ghcr.io/uniget-org/tools/cosign:2.2.4
digestsha256:70be534db08761918b1075c9e91e795bf1afd9ba287b5723ba8a0c7c83b4c9fa
vulnerabilitiescritical: 1 high: 0 medium: 4 low: 0 unspecified: 1
platformlinux/amd64
size47 MB
packages244
critical: 1 high: 0 medium: 1 low: 0 unspecified: 1stdlib 1.21.8 (golang)

pkg:golang/stdlib@1.21.8

critical : CVE--2024--24790

Affected range<1.21.11
Fixed version1.21.11
Description

The various Is methods (IsPrivate, IsLoopback, etc) did not work as expected for IPv4-mapped IPv6 addresses, returning false for addresses which would return true in their traditional IPv4 forms.

medium : CVE--2024--24789

Affected range<1.21.11
Fixed version1.21.11
Description

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects files containing these errors.

unspecified : CVE--2023--45288

Affected range<1.21.9
Fixed version1.21.9
Description

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames.

Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed.

This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send.

The fix sets a limit on the amount of excess header frames we will process before closing a connection.

critical: 0 high: 0 medium: 1 low: 0 golang.org/x/net 0.22.0 (golang)

pkg:golang/golang.org/x/net@0.22.0

medium 5.3: CVE--2023--45288 Uncontrolled Resource Consumption

Affected range<0.23.0
Fixed version0.23.0
CVSS Score5.3
CVSS VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Description

An attacker may cause an HTTP/2 endpoint to read arbitrary amounts of header data by sending an excessive number of CONTINUATION frames. Maintaining HPACK state requires parsing and processing all HEADERS and CONTINUATION frames on a connection. When a request's headers exceed MaxHeaderBytes, no memory is allocated to store the excess headers, but they are still parsed. This permits an attacker to cause an HTTP/2 endpoint to read arbitrary amounts of header data, all associated with a request which is going to be rejected. These headers can include Huffman-encoded data which is significantly more expensive for the receiver to decode than for an attacker to send. The fix sets a limit on the amount of excess header frames we will process before closing a connection.

critical: 0 high: 0 medium: 1 low: 0 github.com/azure/azure-sdk-for-go/sdk/azidentity 1.5.1 (golang)

pkg:golang/github.com/azure/azure-sdk-for-go/sdk/azidentity@1.5.1

medium 5.5: CVE--2024--35255 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Affected range<1.6.0
Fixed version1.6.0
CVSS Score5.5
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Description

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability.

critical: 0 high: 0 medium: 1 low: 0 github.com/hashicorp/go-retryablehttp 0.7.5 (golang)

pkg:golang/github.com/hashicorp/go-retryablehttp@0.7.5

medium 6.0: CVE--2024--6104 Insertion of Sensitive Information into Log File

Affected range<0.7.7
Fixed version0.7.7
CVSS Score6
CVSS VectorCVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Description

go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.

Copy link

Attempting automerge. See https://github.com/uniget-org/tools/actions/runs/9678655121.

@nicholasdille nicholasdille merged commit 13bf9e0 into main Jun 26, 2024
41 checks passed
@nicholasdille nicholasdille deleted the hardcoded-versions branch June 26, 2024 12:00
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant