Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-3538 (High) detected in github.com/docker/distribution-a637ebcd0164e27be6ee50a5df95655e51b93e18 - autoclosed #61

Closed
mend-for-github-com bot opened this issue Feb 12, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Feb 12, 2022

CVE-2021-3538 - High Severity Vulnerability

Vulnerable Library - github.com/docker/distribution-a637ebcd0164e27be6ee50a5df95655e51b93e18

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy:

  • github.com/linkerd/linkerd2/controller/cmd/destination-a04b30d2abbfb68b1d58158d09286c4f7d93f041 (Root Library)
    • github.com/linkerd/linkerd2/pkg/flags-a04b30d2abbfb68b1d58158d09286c4f7d93f041
      • helm.sh/helm/v3/pkg/cli/values-v3.5.2
        • helm.sh/helm/v3/pkg/getter-v3.5.2
          • helm.sh/helm/v3/internal/experimental/registry-v3.5.2
            • github.com/deislabs/oras/pkg/auth-v0.10.0
              • github.com/docker/docker/registry-v20.10.4
                • github.com/docker/distribution/registry/client/auth-a637ebcd0164e27be6ee50a5df95655e51b93e18
                  • github.com/docker/distribution/registry/client-a637ebcd0164e27be6ee50a5df95655e51b93e18
                    • github.com/docker/distribution/registry/storage/cache/memory-a637ebcd0164e27be6ee50a5df95655e51b93e18
                    • github.com/docker/distribution-a637ebcd0164e27be6ee50a5df95655e51b93e18 (Vulnerable Library)

Found in HEAD commit: 2ba890cd094fe9f32531e2f3491a16207038088f

Found in base branch: main

Vulnerability Details

A flaw was found in github.com/satori/go.uuid in versions from commit 0ef6afb2f6cdd6cdaeee3885a95099c63f18fc8c to d91630c8510268e75203009fe7daf2b8e1d60c45. Due to insecure randomness in the g.rand.Read function the generated UUIDs are predictable for an attacker.

Publish Date: 2021-06-02

URL: CVE-2021-3538

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-06-02

Fix Resolution: github.com/satori/go.uuid - 75cca531ea763666bc46e531da3b4c3b95f64557

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title CVE-2021-3538 (High) detected in github.com/docker/distribution-a637ebcd0164e27be6ee50a5df95655e51b93e18 CVE-2021-3538 (High) detected in github.com/docker/distribution-a637ebcd0164e27be6ee50a5df95655e51b93e18 - autoclosed Jun 28, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants