Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #217

Closed
mend-for-github-com bot opened this issue Sep 12, 2022 · 3 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Sep 12, 2022

Vulnerable Library - github.com/uber-go/tally/v4-v4.1.1

A Go metrics interface with fast buffered metrics and third party reporters

Library home page: https://proxy.golang.org/github.com/uber-go/tally/v4/@v/v4.1.1.zip

Found in HEAD commit: f334c489674c9ad224a791ced3eeec047e64e4ce

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/uber-go/tally/v4-v4.1.1 version) Remediation Available
CVE-2019-0205 High 7.5 github.com/uber-go/tally/v4-v4.1.1 Direct org.apache.thrift:libthrift:0.13.0
CVE-2019-0210 High 7.5 github.com/uber-go/tally/v4-v4.1.1 Direct 0.13.0

Details

CVE-2019-0205

Vulnerable Library - github.com/uber-go/tally/v4-v4.1.1

A Go metrics interface with fast buffered metrics and third party reporters

Library home page: https://proxy.golang.org/github.com/uber-go/tally/v4/@v/v4.1.1.zip

Dependency Hierarchy:

  • github.com/uber-go/tally/v4-v4.1.1 (Vulnerable Library)

Found in HEAD commit: f334c489674c9ad224a791ced3eeec047e64e4ce

Found in base branch: main

Vulnerability Details

In Apache Thrift all versions up to and including 0.12.0, a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0, depending on the installed version it affects only certain language bindings.

Publish Date: 2019-10-29

URL: CVE-2019-0205

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-0205

Release Date: 2019-10-29

Fix Resolution: org.apache.thrift:libthrift:0.13.0

CVE-2019-0210

Vulnerable Library - github.com/uber-go/tally/v4-v4.1.1

A Go metrics interface with fast buffered metrics and third party reporters

Library home page: https://proxy.golang.org/github.com/uber-go/tally/v4/@v/v4.1.1.zip

Dependency Hierarchy:

  • github.com/uber-go/tally/v4-v4.1.1 (Vulnerable Library)

Found in HEAD commit: f334c489674c9ad224a791ced3eeec047e64e4ce

Found in base branch: main

Vulnerability Details

In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.

Publish Date: 2019-10-29

URL: CVE-2019-0210

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://mail-archives.apache.org/mod_mbox/thrift-dev/201910.mbox/%3C277A46CA87494176B1BBCF5D72624A2A%40HAGGIS%3E

Release Date: 2019-10-29

Fix Resolution: 0.13.0

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Sep 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) - autoclosed Jul 5, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) - autoclosed github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) Aug 1, 2023
@mend-for-github-com mend-for-github-com bot reopened this Aug 1, 2023
@mend-for-github-com mend-for-github-com bot changed the title github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) github.com/uber-go/tally/v4-v4.1.1: 2 vulnerabilities (highest severity is: 7.5) - autoclosed Aug 12, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants