Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-32149 (High) detected in golang.org/x/text-v0.3.7 #604

Open
mend-bolt-for-github bot opened this issue Nov 25, 2022 · 2 comments
Open

CVE-2022-32149 (High) detected in golang.org/x/text-v0.3.7 #604

mend-bolt-for-github bot opened this issue Nov 25, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Nov 25, 2022

CVE-2022-32149 - High Severity Vulnerability

Vulnerable Library - golang.org/x/text-v0.3.7

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.7.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy:

  • go.mongodb.org/mongo-driver-v1.7.3 (Root Library)
    • github.com/xdg-go/stringprep-v1.0.2
      • golang.org/x/text-v0.3.7 (Vulnerable Library)

Found in HEAD commit: 296953fdf7b1766daf9ff2839a0e0a7b0d3f371e

Found in base branch: dev

Vulnerability Details

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Publish Date: 2022-10-14

URL: CVE-2022-32149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149

Release Date: 2022-10-14

Fix Resolution: v0.3.8


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Nov 25, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-32149 (High) detected in golang.org/x/text-v0.3.7 CVE-2022-32149 (High) detected in golang.org/x/text-v0.3.7 - autoclosed Jan 6, 2023
@mend-bolt-for-github
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-32149 (High) detected in golang.org/x/text-v0.3.7 - autoclosed CVE-2022-32149 (High) detected in golang.org/x/text-v0.3.7 Dec 26, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants