Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Fedora: Security Advisory for golang-github-spf13-cobra (FEDORA-2022-5cbd6de569)

Information

Severity

Severity

Medium

Family

Family

Fedora Local Security Checks

CVSSv2 Base

CVSSv2 Base

4.3

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:M/Au:N/C:N/I:N/A:P

Solution Type

Solution Type

Vendor Patch

Created

Created

1 year ago

Modified

Modified

1 year ago

Summary

The remote host is missing an update for the 'golang-github-spf13-cobra' package(s) announced via the FEDORA-2022-5cbd6de569 advisory.

Insight

Insight

Cobra is a library providing a simple interface to create powerful modern CLI interfaces similar to git & go tools. Cobra is also an application that will generate your application scaffolding to rapidly develop a Cobra-based application. Cobra provides: - Easy subcommand-based CLIs: app server, app fetch, etc. - Fully POSIX-compliant flags (including short & long versions) - Nested subcommands - Global, local and cascading flags - Easy generation of applications & commands with cobra init appname & cobra add cmdname - Intelligent suggestions (app srver... did you mean app server?) - Automatic help generation for commands and flags - Automatic help flag recognition of -h, --help, etc. - Automatically generated bash autocomplete for your application - Automatically generated man pages for your application - Command aliases so you can change things without breaking them - The flexibility to define your own help, usage, etc. - Optional tight integration with viper for 12-factor apps

Affected Software

Affected Software

'golang-github-spf13-cobra' package(s) on Fedora 34.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

Please install the updated package(s).

Common Vulnerabilities and Exposures (CVE)