Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

google/apiclient-v2.2.3: 9 vulnerabilities (highest severity is: 9.1) #278

Open
mend-bolt-for-github bot opened this issue Mar 29, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

Vulnerable Library - google/apiclient-v2.2.3

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (google/apiclient-v2.2.3 version) Remediation Possible**
CVE-2021-46743 Critical 9.1 firebase/php-jwt-v5.0.0 Transitive N/A*
CVE-2022-29248 High 8.1 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31091 High 7.7 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31090 High 7.7 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2024-27354 High 7.5 phpseclib/phpseclib-2.0.20 Transitive N/A*
CVE-2022-31043 High 7.5 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2022-31042 High 7.5 guzzlehttp/guzzle-6.3.3 Transitive N/A*
CVE-2021-30130 High 7.5 phpseclib/phpseclib-2.0.20 Transitive N/A*
CVE-2024-27355 Medium 6.5 phpseclib/phpseclib-2.0.20 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-46743

Vulnerable Library - firebase/php-jwt-v5.0.0

A simple library to encode and decode JSON Web Tokens (JWT) in PHP. Should conform to the current spec.

Library home page: https://api.github.com/repos/firebase/php-jwt/zipball/9984a4d3a32ae7673d6971ea00bae9d0a1abba0e

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • firebase/php-jwt-v5.0.0 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In Firebase PHP-JWT before 6.0.0, an algorithm-confusion issue (e.g., RS256 / HS256) exists via the kid (aka Key ID) header, when multiple types of keys are loaded in a key ring. This allows an attacker to forge tokens that validate under the incorrect key. NOTE: this provides a straightforward way to use the PHP-JWT library unsafely, but might not be considered a vulnerability in the library itself.

Publish Date: 2022-03-29

URL: CVE-2021-46743

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46743

Release Date: 2022-03-29

Fix Resolution: v6.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-29248

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Guzzle is a PHP HTTP client. Guzzle prior to versions 6.5.6 and 7.4.3 contains a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the Set-Cookie header, allowing a malicious server to set cookies for unrelated domains. The cookie middleware is disabled by default, so most library consumers will not be affected by this issue. Only those who manually add the cookie middleware to the handler stack or construct the client with ['cookies' => true] are affected. Moreover, those who do not use the same Guzzle client to call multiple domains and have disabled redirect forwarding are not affected by this vulnerability. Guzzle versions 6.5.6 and 7.4.3 contain a patch for this issue. As a workaround, turn off the cookie middleware.

Publish Date: 2022-05-25

URL: CVE-2022-29248

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29248

Release Date: 2022-05-25

Fix Resolution: guzzlehttp/guzzle - 6.5.6,guzzlehttp/guzzle - 7.4.3

Step up your Open Source Security Game with Mend here

CVE-2022-31091

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Guzzle, an extensible PHP HTTP client. Authorization and Cookie headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the Authorization and Cookie headers from the request, before containing. Previously, we would only consider a change in host or scheme. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. An alternative approach would be to use your own redirect middleware, rather than ours, if you are unable to upgrade. If you do not require or expect redirects to be followed, one should simply disable redirects all together.

Publish Date: 2022-06-27

URL: CVE-2022-31091

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31091

Release Date: 2022-06-27

Fix Resolution: 6.5.8,7.4.5

Step up your Open Source Security Game with Mend here

CVE-2022-31090

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Guzzle, an extensible PHP HTTP client. Authorization headers on requests are sensitive information. In affected versions when using our Curl handler, it is possible to use the CURLOPT_HTTPAUTH option to specify an Authorization header. On making a request which responds with a redirect to a URI with a different origin (change in host, scheme or port), if we choose to follow it, we should remove the CURLOPT_HTTPAUTH option before continuing, stopping curl from appending the Authorization header to the new request. Affected Guzzle 7 users should upgrade to Guzzle 7.4.5 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.8 or 7.4.5. Note that a partial fix was implemented in Guzzle 7.4.2, where a change in host would trigger removal of the curl-added Authorization header, however this earlier fix did not cover change in scheme or change in port. If you do not require or expect redirects to be followed, one should simply disable redirects all together. Alternatively, one can specify to use the Guzzle steam handler backend, rather than curl.

Publish Date: 2022-06-27

URL: CVE-2022-31090

CVSS 3 Score Details (7.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-25mq-v84q-4j7r

Release Date: 2022-05-19

Fix Resolution: 6.5.8,7.4.5

Step up your Open Source Security Game with Mend here

CVE-2024-27354

Vulnerable Library - phpseclib/phpseclib-2.0.20

PHP Secure Communications Library

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • phpseclib/phpseclib-2.0.20 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in phpseclib 1.x before 1.0.23, 2.x before 2.0.47, and 3.x before 3.0.36. An attacker can construct a malformed certificate containing an extremely large prime to cause a denial of service (CPU consumption for an isPrime primality check). NOTE: this issue was introduced when attempting to fix CVE-2023-27560.

Publish Date: 2024-03-01

URL: CVE-2024-27354

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-27354

Release Date: 2024-03-01

Fix Resolution: 1.0.23,2.0.47,3.0.36

Step up your Open Source Security Game with Mend here

CVE-2022-31043

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Guzzle is an open source PHP HTTP client. In affected versions Authorization headers on requests are sensitive information. On making a request using the https scheme to a server which responds with a redirect to a URI with the http scheme, we should not forward the Authorization header on. This is much the same as to how we don't forward on the header if the host changes. Prior to this fix, https to http downgrades did not result in the Authorization header being removed, only changes to the host. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach which would be to use their own redirect middleware. Alternately users may simply disable redirects all together if redirects are not expected or required.

Publish Date: 2022-06-10

URL: CVE-2022-31043

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w248-ffj2-4v5q

Release Date: 2022-06-10

Fix Resolution: 6.5.7,7.4.4

Step up your Open Source Security Game with Mend here

CVE-2022-31042

Vulnerable Library - guzzlehttp/guzzle-6.3.3

Guzzle, an extensible PHP HTTP client

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • guzzlehttp/guzzle-6.3.3 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Guzzle is an open source PHP HTTP client. In affected versions the Cookie headers on requests are sensitive information. On making a request using the https scheme to a server which responds with a redirect to a URI with the http scheme, or on making a request to a server which responds with a redirect to a a URI to a different host, we should not forward the Cookie header on. Prior to this fix, only cookies that were managed by our cookie middleware would be safely removed, and any Cookie header manually added to the initial request would not be stripped. We now always strip it, and allow the cookie middleware to re-add any cookies that it deems should be there. Affected Guzzle 7 users should upgrade to Guzzle 7.4.4 as soon as possible. Affected users using any earlier series of Guzzle should upgrade to Guzzle 6.5.7 or 7.4.4. Users unable to upgrade may consider an alternative approach to use your own redirect middleware, rather than ours. If you do not require or expect redirects to be followed, one should simply disable redirects all together.

Publish Date: 2022-06-10

URL: CVE-2022-31042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f2wf-25xc-69c9

Release Date: 2022-06-10

Fix Resolution: 6.5.7,7.4.4

Step up your Open Source Security Game with Mend here

CVE-2021-30130

Vulnerable Library - phpseclib/phpseclib-2.0.20

PHP Secure Communications Library

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • phpseclib/phpseclib-2.0.20 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

phpseclib before 2.0.31 and 3.x before 3.0.7 mishandles RSA PKCS#1 v1.5 signature verification.

Publish Date: 2021-04-06

URL: CVE-2021-30130

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30130

Release Date: 2021-04-06

Fix Resolution: 2.0.31, 3.0.7

Step up your Open Source Security Game with Mend here

CVE-2024-27355

Vulnerable Library - phpseclib/phpseclib-2.0.20

PHP Secure Communications Library

Dependency Hierarchy:

  • google/apiclient-v2.2.3 (Root Library)
    • phpseclib/phpseclib-2.0.20 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An issue was discovered in phpseclib 1.x before 1.0.23, 2.x before 2.0.47, and 3.x before 3.0.36. When processing the ASN.1 object identifier of a certificate, a sub identifier may be provided that leads to a denial of service (CPU consumption for decodeOID).

Publish Date: 2024-03-01

URL: CVE-2024-27355

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-27355

Release Date: 2024-03-01

Fix Resolution: 1.0.23,2.0.47,3.0.36

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Mar 29, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants