Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2022-28948 (High) detected in github.com/stretchr/objx-v0.4.0 - autoclosed #19

Closed
mend-bolt-for-github bot opened this issue Jun 8, 2022 · 4 comments
Assignees
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 8, 2022

CVE-2022-28948 - High Severity Vulnerability

Vulnerable Library - github.com/stretchr/objx-v0.4.0

Go package for dealing with maps, slices, JSON and other data.

Dependency Hierarchy:

  • github.com/stretchr/testify-v1.8.0 (Root Library)
    • github.com/stretchr/objx-v0.4.0 (Vulnerable Library)

Found in base branch: main

Vulnerability Details

An issue in the Unmarshal function in Go-Yaml v3 causes the program to crash when attempting to deserialize invalid input.

Publish Date: 2022-05-19

URL: CVE-2022-28948

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-28948

Release Date: 2022-05-19

Fix Resolution: v3.0.0


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 8, 2022
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-28948 (High) detected in github.com/go-yaml/yaml-v3.0.0 CVE-2022-28948 (High) detected in github.com/go-yaml/yaml-v3.0.0 - autoclosed Jun 10, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-28948 (High) detected in github.com/go-yaml/yaml-v3.0.0 - autoclosed CVE-2022-28948 (High) detected in github.com/stretchr/objx-v0.4.0 Jul 11, 2022
@mend-bolt-for-github
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@denopink denopink self-assigned this Jul 11, 2022
@denopink
Copy link
Contributor

denopink commented Jul 11, 2022

@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2022-28948 (High) detected in github.com/stretchr/objx-v0.4.0 CVE-2022-28948 (High) detected in github.com/stretchr/objx-v0.4.0 - autoclosed Jul 18, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

1 participant