-
Notifications
You must be signed in to change notification settings - Fork 10
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
[ADMINAPI-1091] Open API documentation version 2.3.0 #190
Conversation
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Reviewed and approved for 2.3.0-pre documentation
🔍 Vulnerabilities of
|
digest | sha256:1bfab259ba39647b1227b684fa0c064ce96d3261750c8cf3fdd0eef95164d3e1 |
vulnerabilities | |
platform | linux/amd64 |
size | 108 MB |
packages | 653 |
📦 Base Image alpine:3
also known as |
|
digest | sha256:33735bd63cf84d7e388d9f6d297d348c523c044410f553bd878c6d7829612735 |
vulnerabilities |
System.Net.Security
|
Affected range | >=4.3.0 |
Fixed version | 4.3.1 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
Description
A denial of service vulnerability exists when the ASP.NET Core fails to properly validate web requests. NOTE: Microsoft has not commented on third-party claims that the issue is that the TextEncoder.EncodeCore function in the System.Text.Encodings.Web package in ASP.NET Core Mvc before 1.0.4 and 1.1.x before 1.1.3 allows remote attackers to cause a denial of service by leveraging failure to properly calculate the length of 4-byte characters in the Unicode Non-Character range.
Affected range | >=4.3.0 |
Fixed version | 4.3.1 |
CVSS Score | 7.3 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L |
Description
See https://nvd.nist.gov/vuln/detail/CVE-2017-0249 & https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0249
Affected range | >=4.3.0 |
Fixed version | 4.3.1 |
CVSS Score | 5.3 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N |
Description
A spoofing vulnerability exists when the ASP.NET Core fails to properly sanitize web requests.
Improper Certificate Validation
Affected range | >=4.3.0 |
Fixed version | 4.3.1 |
Description
Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, 4.6, 4.6.1, 4.6.2 and 4.7 allow an attacker to bypass Enhanced Security Usage taggings when they present a certificate that is invalid for a specific use, aka ".NET Security Feature Bypass Vulnerability."
Microsoft.NETCore.App 1.1.0
(nuget)
pkg:nuget/Microsoft.NETCore.App@1.1.0
Improper Input Validation
Affected range | >=1.1.0 |
Fixed version | 1.1.4 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Description
Microsoft .NET Framework 4.6, 4.6.1, 4.6.2, and 4.7 allow an attacker to send specially crafted requests to a .NET web application, resulting in denial of service, aka .NET Denial of Service Vulnerability.
Improper Certificate Validation
Affected range | >=1.0.0 |
Fixed version | 2.0.3 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Description
.NET Core 1.0, 1.1, and 2.0 allow an unauthenticated attacker to remotely cause a denial of service attack against a .NET Core web application by improperly parsing certificate data. A denial of service vulnerability exists when .NET Core improperly handles parsing certificate data, aka ".NET CORE Denial Of Service Vulnerability".
System.Text.RegularExpressions 4.3.0
(nuget)
pkg:nuget/System.Text.RegularExpressions@4.3.0
Inefficient Regular Expression Complexity
Affected range | >=4.3.0 |
Fixed version | 4.3.1 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Description
A denial of service vulnerability exists when .NET Framework and .NET Core improperly process RegEx strings, aka '.NET Framework and .NET Core Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-0980, CVE-2019-0981.
Microsoft.NETCore.Jit 1.1.0
(nuget)
pkg:nuget/Microsoft.NETCore.Jit@1.1.0
Affected range | >=1.1.0 |
Fixed version | 1.1.7 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Description
.NET Core 1.0, .NET Core 1.1, NET Core 2.0 and PowerShell Core 6.0.0 allow a denial of Service vulnerability due to how specially crafted requests are handled, aka ".NET Core Denial of Service Vulnerability".
System.Net.Http 4.3.0
(nuget)
pkg:nuget/System.Net.Http@4.3.0
Exposure of Sensitive Information to an Unauthorized Actor
Affected range | <4.3.4 |
Fixed version | 4.3.4 |
CVSS Score | 7.5 |
CVSS Vector | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
Description
An information disclosure vulnerability exists in .NET Core when authentication information is inadvertently exposed in a redirect, aka ".NET Core Information Disclosure Vulnerability." This affects .NET Core 2.1, .NET Core 1.0, .NET Core 1.1, PowerShell Core 6.0.
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Reviewed and approved for additional Admin Console endpoints and as demo'ed on daily scrum, plus needed GitHub Action
* Add YAML and markdown file api-specification version 2.3.0 * Add the adminconsole version to generate the definition in the build.ps1 * Update and add the openapi definition for adminapi and adminconsole endpoints * Rename files to add '-pre' * Disable to push new docker image to the repository when a PR is issued --------- Co-authored-by: github-actions[bot] <41898282+github-actions[bot]@users.noreply.github.com> Co-authored-by: Juan Agudelo <jagudelo@wearegap.com>
Created by Github action