7zones / chongluadao-extension

An extension aims to detect phishing websites and warns the user
63 stars 20 forks source link

mongodb-3.6.4.tgz: 1 vulnerabilities (highest severity is: 7.5) #103

Open mend-bolt-for-github[bot] opened 8 months ago

mend-bolt-for-github[bot] commented 8 months ago
Vulnerable Library - mongodb-3.6.4.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-3.6.4.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/mongodb/package.json

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mongodb version) Remediation Possible**
CVE-2021-32050 High 7.5 mongodb-3.6.4.tgz Direct mongodb - 3.6.10,4.17.0,5.8.0, mongo-swift-driver - 1.1.1

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-32050 ### Vulnerable Library - mongodb-3.6.4.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-3.6.4.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/mongodb/package.json

Dependency Hierarchy: - :x: **mongodb-3.6.4.tgz** (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

### Vulnerability Details

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default). This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).

Publish Date: 2023-08-29

URL: CVE-2021-32050

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2021-32050

Release Date: 2023-08-29

Fix Resolution: mongodb - 3.6.10,4.17.0,5.8.0, mongo-swift-driver - 1.1.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
secure-code-warrior-for-github[bot] commented 8 months ago

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior