Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

microsoft.data.sqlclient.2.0.0.nupkg: 4 vulnerabilities (highest severity is: 8.7) #26

Open
mend-bolt-for-github bot opened this issue Oct 19, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Oct 19, 2022

Vulnerable Library - microsoft.data.sqlclient.2.0.0.nupkg

Provides the data provider for SQL Server. These classes provide access to versions of SQL Server an...

Library home page: https://api.nuget.org/packages/microsoft.data.sqlclient.2.0.0.nupkg

Path to dependency file: /TheWheel.ETL.DacPac/TheWheel.ETL.DacPac.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.data.sqlclient/2.0.0/microsoft.data.sqlclient.2.0.0.nupkg,/ckages/microsoft.data.sqlclient/2.0.0/microsoft.data.sqlclient.2.0.0.nupkg

Found in HEAD commit: 4523a90c162a002998acd7d6510bd4bdea60b7e9

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (microsoft.data.sqlclient.2.0.0.nupkg version) Remediation Possible**
CVE-2024-0056 High 8.7 microsoft.data.sqlclient.2.0.0.nupkg Direct Microsoft.Data.SqlClient - 2.1.7,3.1.5,4.0.5,5.1.3, System.Data.SqlClient - 4.8.6
CVE-2024-21907 High 7.5 newtonsoft.json.10.0.1.nupkg Transitive N/A*
CVE-2024-21319 Medium 6.8 detected in multiple dependencies Transitive N/A*
CVE-2022-41064 Medium 5.8 microsoft.data.sqlclient.2.0.0.nupkg Direct Microsoft.Data.SqlClient - 1.1.4,2.1.2;System.Data.SqlClient - 4.8.5

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-0056

Vulnerable Library - microsoft.data.sqlclient.2.0.0.nupkg

Provides the data provider for SQL Server. These classes provide access to versions of SQL Server an...

Library home page: https://api.nuget.org/packages/microsoft.data.sqlclient.2.0.0.nupkg

Path to dependency file: /TheWheel.ETL.DacPac/TheWheel.ETL.DacPac.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.data.sqlclient/2.0.0/microsoft.data.sqlclient.2.0.0.nupkg,/ckages/microsoft.data.sqlclient/2.0.0/microsoft.data.sqlclient.2.0.0.nupkg

Dependency Hierarchy:

  • microsoft.data.sqlclient.2.0.0.nupkg (Vulnerable Library)

Found in HEAD commit: 4523a90c162a002998acd7d6510bd4bdea60b7e9

Found in base branch: main

Vulnerability Details

Microsoft.Data.SqlClient and System.Data.SqlClient SQL Data Provider Security Feature Bypass Vulnerability
Mend Note: Version 4.8.6 of System.Data.SqlClient was discovered to contain DLL components originated in a vulnerable Nuget version (System.Data.SqlClient-4.6.0), and therefore is alerted for CVE-2024-0056. Those components exist in the following paths: system.data.sqlclient.4.8.6\lib\net451\System.Data.SqlClient.dll, system.data.sqlclient.4.8.6\ref\net451\System.Data.SqlClient.dll, system.data.sqlclient.4.8.6\runtimes\win\lib\net451\System.Data.SqlClient.dll,system.data.sqlclient.4.8.6\runtimes\unix\lib\netstandard1.3\System.Data.SqlClient.dll, system.data.sqlclient.4.8.6\runtimes\win\lib\netstandard1.3\System.Data.SqlClient.dll, system.data.sqlclient.4.8.6\lib\net46\System.Data.SqlClient.dll, system.data.sqlclient.4.8.6\ref\net46\System.Data.SqlClient.dll, system.data.sqlclient.4.8.6\runtimes\win\lib\net46\System.Data.SqlClient.dll. Users of System.Data.SqlClient-4.8.6 that do not use any functionality originated in 4.6.0 are not affected.

Publish Date: 2024-01-09

URL: CVE-2024-0056

CVSS 3 Score Details (8.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-98g6-xh36-x2p7

Release Date: 2024-01-09

Fix Resolution: Microsoft.Data.SqlClient - 2.1.7,3.1.5,4.0.5,5.1.3, System.Data.SqlClient - 4.8.6

Step up your Open Source Security Game with Mend here

CVE-2024-21907

Vulnerable Library - newtonsoft.json.10.0.1.nupkg

Json.NET is a popular high-performance JSON framework for .NET

Library home page: https://api.nuget.org/packages/newtonsoft.json.10.0.1.nupkg

Path to dependency file: /TheWheel.ETL.DacPac/TheWheel.ETL.DacPac.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/newtonsoft.json/10.0.1/newtonsoft.json.10.0.1.nupkg

Dependency Hierarchy:

  • microsoft.data.sqlclient.2.0.0.nupkg (Root Library)
    • microsoft.identitymodel.protocols.openidconnect.5.6.0.nupkg
      • microsoft.identitymodel.protocols.5.6.0.nupkg
        • microsoft.identitymodel.tokens.5.6.0.nupkg
          • newtonsoft.json.10.0.1.nupkg (Vulnerable Library)

Found in HEAD commit: 4523a90c162a002998acd7d6510bd4bdea60b7e9

Found in base branch: main

Vulnerability Details

Newtonsoft.Json before version 13.0.1 is affected by a mishandling of exceptional conditions vulnerability. Crafted data that is passed to the JsonConvert.DeserializeObject method may trigger a StackOverflow exception resulting in denial of service. Depending on the usage of the library, an unauthenticated and remote attacker may be able to cause the denial of service condition.

Publish Date: 2024-01-03

URL: CVE-2024-21907

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5crp-9r3c-p9vr

Release Date: 2024-01-03

Fix Resolution: Newtonsoft.Json - 13.0.1

Step up your Open Source Security Game with Mend here

CVE-2024-21319

Vulnerable Libraries - system.identitymodel.tokens.jwt.5.6.0.nupkg, microsoft.identitymodel.jsonwebtokens.5.6.0.nupkg

system.identitymodel.tokens.jwt.5.6.0.nupkg

Includes types that provide support for creating, serializing and validating JSON Web Tokens.

Library home page: https://api.nuget.org/packages/system.identitymodel.tokens.jwt.5.6.0.nupkg

Path to dependency file: /TheWheel.ETL.DacPac/TheWheel.ETL.DacPac.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/system.identitymodel.tokens.jwt/5.6.0/system.identitymodel.tokens.jwt.5.6.0.nupkg

Dependency Hierarchy:

  • microsoft.data.sqlclient.2.0.0.nupkg (Root Library)
    • microsoft.identitymodel.protocols.openidconnect.5.6.0.nupkg
      • system.identitymodel.tokens.jwt.5.6.0.nupkg (Vulnerable Library)

microsoft.identitymodel.jsonwebtokens.5.6.0.nupkg

Includes types that provide support for creating, serializing and validating JSON Web Tokens.

Library home page: https://api.nuget.org/packages/microsoft.identitymodel.jsonwebtokens.5.6.0.nupkg

Path to dependency file: /TheWheel.ETL.DacPac/TheWheel.ETL.DacPac.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.identitymodel.jsonwebtokens/5.6.0/microsoft.identitymodel.jsonwebtokens.5.6.0.nupkg

Dependency Hierarchy:

  • microsoft.data.sqlclient.2.0.0.nupkg (Root Library)
    • microsoft.identitymodel.protocols.openidconnect.5.6.0.nupkg
      • system.identitymodel.tokens.jwt.5.6.0.nupkg
        • microsoft.identitymodel.jsonwebtokens.5.6.0.nupkg (Vulnerable Library)

Found in HEAD commit: 4523a90c162a002998acd7d6510bd4bdea60b7e9

Found in base branch: main

Vulnerability Details

Microsoft Identity Denial of service vulnerability

Publish Date: 2024-01-09

URL: CVE-2024-21319

CVSS 3 Score Details (6.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8g9c-28fc-mcx2

Release Date: 2024-01-09

Fix Resolution: System.IdentityModel.Tokens.Jwt - 5.7.0,6.34.0,7.1.2, Microsoft.IdentityModel.JsonWebTokens - 5.7.0,6.34.0,7.1.2

Step up your Open Source Security Game with Mend here

CVE-2022-41064

Vulnerable Library - microsoft.data.sqlclient.2.0.0.nupkg

Provides the data provider for SQL Server. These classes provide access to versions of SQL Server an...

Library home page: https://api.nuget.org/packages/microsoft.data.sqlclient.2.0.0.nupkg

Path to dependency file: /TheWheel.ETL.DacPac/TheWheel.ETL.DacPac.csproj

Path to vulnerable library: /home/wss-scanner/.nuget/packages/microsoft.data.sqlclient/2.0.0/microsoft.data.sqlclient.2.0.0.nupkg,/ckages/microsoft.data.sqlclient/2.0.0/microsoft.data.sqlclient.2.0.0.nupkg

Dependency Hierarchy:

  • microsoft.data.sqlclient.2.0.0.nupkg (Vulnerable Library)

Found in HEAD commit: 4523a90c162a002998acd7d6510bd4bdea60b7e9

Found in base branch: main

Vulnerability Details

.NET Framework Information Disclosure Vulnerability
Mend Note: Converted from WS-2022-0377, on 2022-11-10.

Publish Date: 2022-11-09

URL: CVE-2022-41064

CVSS 3 Score Details (5.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8g2p-5pqh-5jmc

Release Date: 2022-11-09

Fix Resolution: Microsoft.Data.SqlClient - 1.1.4,2.1.2;System.Data.SqlClient - 4.8.5

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Oct 19, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.data.sqlclient.2.0.0.nupkg: 1 vulnerabilities (highest severity is: 7.5) microsoft.data.sqlclient.2.0.0.nupkg: 1 vulnerabilities (highest severity is: 5.8) Nov 11, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.data.sqlclient.2.0.0.nupkg: 1 vulnerabilities (highest severity is: 5.8) microsoft.data.sqlclient.2.0.0.nupkg: 2 vulnerabilities (highest severity is: 7.5) Nov 11, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.data.sqlclient.2.0.0.nupkg: 2 vulnerabilities (highest severity is: 7.5) microsoft.data.sqlclient.2.0.0.nupkg: 2 vulnerabilities (highest severity is: 9.8) Nov 30, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.data.sqlclient.2.0.0.nupkg: 2 vulnerabilities (highest severity is: 9.8) microsoft.data.sqlclient.2.0.0.nupkg: 2 vulnerabilities (highest severity is: 7.5) Nov 30, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title microsoft.data.sqlclient.2.0.0.nupkg: 2 vulnerabilities (highest severity is: 7.5) microsoft.data.sqlclient.2.0.0.nupkg: 4 vulnerabilities (highest severity is: 8.7) Mar 24, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants