Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2018-17847 (High) detected in net500e7a4f953ddaf55d316b4d3adc516aa0379622 #31

Open
mend-bolt-for-github bot opened this issue Jan 14, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Jan 14, 2022

CVE-2018-17847 - High Severity Vulnerability

Vulnerable Library - net500e7a4f953ddaf55d316b4d3adc516aa0379622

[mirror] Go supplementary network libraries

Library home page: https://github.com/golang/net.git

Found in HEAD commit: 9060713df80212ee5546b36d1083fb607520eb0b

Found in base branch: master

Vulnerable Source Files (2)

/vendor/golang.org/x/net/html/node.go
/vendor/golang.org/x/net/html/node.go

Vulnerability Details

The html package (aka x/net/html) through 2018-09-25 in Go mishandles , leading to a "panic: runtime error" (index out of range) in (*nodeStack).pop in node.go, called from (*parser).clearActiveFormattingElements, during an html.Parse call.

Publish Date: 2018-10-01

URL: CVE-2018-17847

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-17847

Release Date: 2018-10-01

Fix Resolution: golang-golang-x-net-dev - 1:0.0+git20181201.351d144+dfsg-3


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jan 14, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2018-17847 (High) detected in net500e7a4f953ddaf55d316b4d3adc516aa0379622 CVE-2018-17847 (High) detected in net500e7a4f953ddaf55d316b4d3adc516aa0379622 - autoclosed Feb 17, 2023
@mend-bolt-for-github
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2018-17847 (High) detected in net500e7a4f953ddaf55d316b4d3adc516aa0379622 - autoclosed CVE-2018-17847 (High) detected in net500e7a4f953ddaf55d316b4d3adc516aa0379622 Feb 28, 2024
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants