Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

martincostello.logging.xunit.0.3.0.nupkg: 2 vulnerabilities (highest severity is: 7.5) #2

Open
mend-for-github-com bot opened this issue Feb 10, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Feb 10, 2023

Vulnerable Library - martincostello.logging.xunit.0.3.0.nupkg

Path to dependency file: /tests/TemporalioSamples.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Found in HEAD commit: [00a0ea6](https://github.com/temporalio/samples-dotnet/commit/00a0ea62cc42554138634809bb832a510bcb6033)

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (martincostello.logging.xunit.0.3.0.nupkg version) Remediation Possible**
CVE-2019-0820 High 7.5 system.text.regularexpressions.4.3.0.nupkg Transitive N/A*
CVE-2018-8292 Medium 5.3 system.net.http.4.3.0.nupkg Transitive N/A*

_For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

_*In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-0820

Vulnerable Library - system.text.regularexpressions.4.3.0.nupkg

Provides the System.Text.RegularExpressions.Regex class, an implementation of a regular expression e...

Library home page: [https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg](https://api.nuget.org/packages/system.text.regularexpressions.4.3.0.nupkg)

Path to dependency file: /tests/TemporalioSamples.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.text.regularexpressions/4.3.0/system.text.regularexpressions.4.3.0.nupkg

Dependency Hierarchy:

  • martincostello.logging.xunit.0.3.0.nupkg (Root Library)
    • xunit.extensibility.execution.2.4.2.nupkg
      • xunit.extensibility.core.2.4.2.nupkg
        • netstandard.library.1.6.1.nupkg
          • system.xml.xdocument.4.3.0.nupkg
            • system.xml.readerwriter.4.3.0.nupkg
              • system.text.regularexpressions.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: [00a0ea6](https://github.com/temporalio/samples-dotnet/commit/00a0ea62cc42554138634809bb832a510bcb6033)

Found in base branch: main

Vulnerability Details

A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.
Mend Note: After conducting further research, Mend has determined that CVE-2019-0820 only affects environments with versions 4.3.0 and 4.3.1 only on netcore50 environment of system.text.regularexpressions.nupkg.

Publish Date: 2019-05-16

URL: [CVE-2019-0820](https://www.mend.io/vulnerability-database/CVE-2019-0820)

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click [here](https://www.first.org/cvss/calculator/3.0).

Suggested Fix

Type: Upgrade version

Origin: [https://github.com/advisories/GHSA-cmhx-cq75-c4mj](https://github.com/advisories/GHSA-cmhx-cq75-c4mj)

Release Date: 2019-05-16

Fix Resolution: System.Text.RegularExpressions - 4.3.1

CVE-2018-8292

Vulnerable Library - system.net.http.4.3.0.nupkg

Provides a programming interface for modern HTTP applications, including HTTP client components that allow applications to consume web services over HTTP and HTTP components that can be used by both clients and servers for parsing HTTP headers.

Library home page: [https://api.nuget.org/packages/system.net.http.4.3.0.nupkg](https://api.nuget.org/packages/system.net.http.4.3.0.nupkg)

Path to dependency file: /tests/TemporalioSamples.Tests.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.net.http/4.3.0/system.net.http.4.3.0.nupkg

Dependency Hierarchy:

  • martincostello.logging.xunit.0.3.0.nupkg (Root Library)
    • xunit.extensibility.execution.2.4.2.nupkg
      • xunit.extensibility.core.2.4.2.nupkg
        • netstandard.library.1.6.1.nupkg
          • system.net.http.4.3.0.nupkg (Vulnerable Library)

Found in HEAD commit: [00a0ea6](https://github.com/temporalio/samples-dotnet/commit/00a0ea62cc42554138634809bb832a510bcb6033)

Found in base branch: main

Vulnerability Details

An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.

Publish Date: 2018-10-10

URL: [CVE-2018-8292](https://www.mend.io/vulnerability-database/CVE-2018-8292)

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click [here](https://www.first.org/cvss/calculator/3.0).

Suggested Fix

Type: Upgrade version

Release Date: 2018-10-10

Fix Resolution: System.Net.Http - 4.3.4;Microsoft.PowerShell.Commands.Utility - 6.1.0-rc.1

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Feb 10, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants