Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-3538 (High) detected in github.com/satori/go.uuid-v1.2.0 - autoclosed #14

Closed
mend-for-github-com bot opened this issue Jan 26, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jan 26, 2022

CVE-2021-3538 - High Severity Vulnerability

Vulnerable Library - github.com/satori/go.uuid-v1.2.0

UUID package for Go

Dependency Hierarchy:

  • github.com/kubernetes-sigs/cri-tools/cmd/crictl-3e9b7dcc95c86d5b0d3823985f82f46f953cb8d6 (Root Library)
    • k8s.io/kubernetes/pkg/kubelet/remote-v1.18.2-k3s.1
      • k8s.io/kubernetes/pkg/kubelet/util-v1.18.2-k3s.1
        • github.com/kubernetes/kubernetes/pkg/kubelet/container-v1.19.0-rc.4
          • k8s.io/kubernetes/pkg/volume-v1.18.2-k3s.1
            • github.com/kubernetes/legacy-cloud-providers-29d2eccaaef903fa421cff5f74d470146d3c7e15
              • github.com/azure/azure-sdk-for-go/storage-v35.0.0
                • github.com/satori/go.uuid-v1.2.0 (Vulnerable Library)

Vulnerability Details

A flaw was found in github.com/satori/go.uuid in versions from commit 0ef6afb2f6cdd6cdaeee3885a95099c63f18fc8c to d91630c8510268e75203009fe7daf2b8e1d60c45. Due to insecure randomness in the g.rand.Read function the generated UUIDs are predictable for an attacker.

Publish Date: 2021-06-02

URL: CVE-2021-3538

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: satori/go.uuid#75

Release Date: 2021-06-02

Fix Resolution: github.com/satori/go.uuid - 75cca531ea763666bc46e531da3b4c3b95f64557

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jan 26, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2021-3538 (High) detected in github.com/satori/go.uuid-v1.2.0 CVE-2021-3538 (High) detected in github.com/satori/go.uuid-v1.2.0 - autoclosed Mar 22, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants