Giter Site home page Giter Site logo

karinberg / ms-appcenter-exporter Goto Github PK

View Code? Open in Web Editor NEW
2.0 2.0 1.0 17 KB

Prometheus exporter for Microsoft AppCenter to export status of ui test runs

License: MIT License

Dockerfile 3.02% Go 96.98%
appcenter golang prometheus-exporter prometheus-metrics

ms-appcenter-exporter's People

Contributors

karinberg avatar mend-bolt-for-github[bot] avatar

Stargazers

 avatar  avatar

Forkers

sirsamueljoseph

ms-appcenter-exporter's Issues

CVE-2021-38561 (High) detected in golang.org/x/text/internal/language-v0.3.5, golang.org/x/text/language-v0.3.5

CVE-2021-38561 - High Severity Vulnerability

Vulnerable Libraries - golang.org/x/text/internal/language-v0.3.5, golang.org/x/text/language-v0.3.5

golang.org/x/text/internal/language-v0.3.5

[mirror] Go text processing support

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.5.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80
      • github.com/golang/net/idna-ca1201d0de80cfde86cb01aea620983605dfe99b
        • golang.org/x/text/secure/bidirule-v0.3.5
          • golang.org/x/text/unicode/bidi-v0.3.5
            • golang.org/x/text/unicode/rangetable-v0.3.5
              • golang.org/x/text/language-v0.3.5
                • golang.org/x/text/internal/language-v0.3.5 (Vulnerable Library)
golang.org/x/text/language-v0.3.5

Package language implements BCP 47 language tags and related functionality.

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.5.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80
      • github.com/golang/net/idna-ca1201d0de80cfde86cb01aea620983605dfe99b
        • golang.org/x/text/secure/bidirule-v0.3.5
          • golang.org/x/text/unicode/bidi-v0.3.5
            • golang.org/x/text/unicode/rangetable-v0.3.5
              • golang.org/x/text/language-v0.3.5 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.

Publish Date: 2022-12-26

URL: CVE-2021-38561

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2021-0113

Release Date: 2021-08-12

Fix Resolution: v0.3.7


Step up your Open Source Security Game with Mend here

CVE-2022-27664 (High) detected in github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

CVE-2022-27664 - High Severity Vulnerability

Vulnerable Library - github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.0.0-20190724013045-ca1201d0de80.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.

Publish Date: 2022-09-06

URL: CVE-2022-27664

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://pkg.go.dev/vuln/GO-2022-0969

Release Date: 2022-09-06

Fix Resolution: golang.org/x/net - 0.0.0-20220906165146-f3363e06e74c, go1.18.6, go1.19.1


Step up your Open Source Security Game with Mend here

CVE-2021-31525 (Medium) detected in github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

CVE-2021-31525 - Medium Severity Vulnerability

Vulnerable Library - github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.0.0-20190724013045-ca1201d0de80.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

Publish Date: 2021-05-27

URL: CVE-2021-31525

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1958341

Release Date: 2021-05-27

Fix Resolution: golang - v1.15.12,v1.16.4,v1.17.0


Step up your Open Source Security Game with Mend here

CVE-2022-41721 (High) detected in github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

CVE-2022-41721 - High Severity Vulnerability

Vulnerable Library - github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.0.0-20190724013045-ca1201d0de80.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-13

Fix Resolution: v0.2.0


Step up your Open Source Security Game with Mend here

CVE-2021-33194 (High) detected in github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

CVE-2021-33194 - High Severity Vulnerability

Vulnerable Library - github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.0.0-20190724013045-ca1201d0de80.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.

Publish Date: 2021-05-26

URL: CVE-2021-33194

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33194

Release Date: 2021-05-26

Fix Resolution: golang.org/x/net - v0.0.0-20210520170846-37e1c6afe023


Step up your Open Source Security Game with Mend here

CVE-2021-44716 (High) detected in github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

CVE-2021-44716 - High Severity Vulnerability

Vulnerable Library - github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/github.com/golang/net/@v/v0.0.0-20190724013045-ca1201d0de80.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

Publish Date: 2022-01-01

URL: CVE-2021-44716

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vc3p-29h2-gpcp

Release Date: 2022-01-01

Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70


Step up your Open Source Security Game with Mend here

CVE-2022-32149 (High) detected in golang.org/x/text/language-v0.3.5

CVE-2022-32149 - High Severity Vulnerability

Vulnerable Library - golang.org/x/text/language-v0.3.5

Package language implements BCP 47 language tags and related functionality.

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.5.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Root Library)
    • github.com/golang/net-v0.0.0-20190724013045-ca1201d0de80
      • github.com/golang/net/idna-ca1201d0de80cfde86cb01aea620983605dfe99b
        • golang.org/x/text/secure/bidirule-v0.3.5
          • golang.org/x/text/unicode/bidi-v0.3.5
            • golang.org/x/text/unicode/rangetable-v0.3.5
              • golang.org/x/text/language-v0.3.5 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Publish Date: 2022-10-14

URL: CVE-2022-32149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149

Release Date: 2022-10-14

Fix Resolution: v0.3.8


Step up your Open Source Security Game with Mend here

CVE-2022-21698 (High) detected in github.com/prometheus/client_golang/prometheus/promhttp-v1.1.0

CVE-2022-21698 - High Severity Vulnerability

Vulnerable Library - github.com/prometheus/client_golang/prometheus/promhttp-v1.1.0

Prometheus instrumentation library for Go applications

Dependency Hierarchy:

  • github.com/prometheus/client_golang/prometheus/promhttp-v1.1.0 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of promhttp.InstrumentHandler* middleware except RequestsInFlight; not filter any specific methods (e.g GET) before middleware; pass metric with method label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown method. client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the method label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler that will sanitize the request method given by Go http.Request; and using a reverse proxy or web application firewall, configured to only allow a limited set of methods.

Publish Date: 2022-02-15

URL: CVE-2022-21698

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cg3q-j54f-5p7p

Release Date: 2022-02-15

Fix Resolution: v1.11.1


Step up your Open Source Security Game with Mend here

CVE-2023-45286 (Medium) detected in github.com/go-resty/Resty-v1.12.0

CVE-2023-45286 - Medium Severity Vulnerability

Vulnerable Library - github.com/go-resty/Resty-v1.12.0

Simple HTTP and REST client library for Go

Library home page: https://proxy.golang.org/github.com/go-resty/!resty/@v/v1.12.0.zip

Dependency Hierarchy:

  • github.com/go-resty/Resty-v1.12.0 (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A race condition in go-resty can result in HTTP request body disclosure across requests. This condition can be triggered by calling sync.Pool.Put with the same *bytes.Buffer more than once, when request retries are enabled and a retry occurs. The call to sync.Pool.Get will then return a bytes.Buffer that hasn't had bytes.Buffer.Reset called on it. This dirty buffer will contain the HTTP request body from an unrelated request, and go-resty will append the current HTTP request body to it, sending two bodies in one request. The sync.Pool in question is defined at package level scope, so a completely unrelated server could receive the request body.

Publish Date: 2023-11-28

URL: CVE-2023-45286

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-45286

Release Date: 2023-11-28

Fix Resolution: v2.10.0


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.