AlexRogalskiy / github-action-screenshots

📸 GitHub action to generate screenshots
https://github.com/marketplace/actions/web-screenshots
GNU General Public License v3.0
6 stars 3 forks source link

CVE-2021-43307 (High) detected in semver-regex-3.1.2.tgz, semver-regex-2.0.0.tgz #609

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago

CVE-2021-43307 - High Severity Vulnerability

Vulnerable Libraries - semver-regex-3.1.2.tgz, semver-regex-2.0.0.tgz

semver-regex-3.1.2.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-3.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver-regex/package.json

Dependency Hierarchy: - husky-4.3.8.tgz (Root Library) - find-versions-4.0.0.tgz - :x: **semver-regex-3.1.2.tgz** (Vulnerable Library)

semver-regex-2.0.0.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - semantic-release-15.14.0.tgz (Root Library) - find-versions-3.2.0.tgz - :x: **semver-regex-2.0.0.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the semver-regex npm package, when an attacker is able to supply arbitrary input to the test() method

Publish Date: 2022-06-02

URL: CVE-2021-43307

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://research.jfrog.com/vulnerabilities/semver-regex-redos-xray-211349/

Release Date: 2022-06-02

Fix Resolution (semver-regex): 3.1.4

Direct dependency fix Resolution (husky): 5.0.0

Fix Resolution (semver-regex): 3.1.4

Direct dependency fix Resolution (semantic-release): 17.3.1


Step up your Open Source Security Game with Mend here

github-actions[bot] commented 6 months ago

👋 Thanks for reporting!