Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-27191 (High) detected in golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519 #605

Open
mend-bolt-for-github bot opened this issue Nov 25, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Nov 25, 2022

CVE-2022-27191 - High Severity Vulnerability

Vulnerable Library - golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519

[mirror] Go supplementary cryptography libraries

Library home page: https://proxy.golang.org/golang.org/x/crypto/@v/v0.0.0-20210921155107-089bfa567519.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy:

  • golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519 (Vulnerable Library)

Found in HEAD commit: 296953fdf7b1766daf9ff2839a0e0a7b0d3f371e

Found in base branch: dev

Vulnerability Details

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

Publish Date: 2022-03-18

URL: CVE-2022-27191

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-27191

Release Date: 2022-03-18

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Nov 25, 2022
@mend-bolt-for-github
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-27191 (High) detected in golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519 CVE-2022-27191 (High) detected in golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519 - autoclosed Jan 6, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-27191 (High) detected in golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519 - autoclosed CVE-2022-27191 (High) detected in golang.org/x/crypto-v0.0.0-20210921155107-089bfa567519 Dec 19, 2023
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants