AvianFlu / ncp

Asynchronous recursive file copying with Node.js.
MIT License
680 stars 103 forks source link

Audit vulnerabilities detected in the ncp project on Tag: v2.0.0 #140

Open mahirkabir opened 2 years ago

mahirkabir commented 2 years ago

Issue: We detected vulnerable dependencies in your project by using the command “npm audit”:

npm audit report

diff <3.5.0 Severity: high Regular Expression Denial of Service - https://npmjs.com/advisories/1631 fix available via npm audit fix --force Will install mocha@9.0.3, which is a breaking change node_modules/diff mocha 0.6.0 - 5.0.2 Depends on vulnerable versions of diff Depends on vulnerable versions of glob Depends on vulnerable versions of growl node_modules/mocha

growl <1.10.2 Severity: critical Command Injection - https://npmjs.com/advisories/146 fix available via npm audit fix --force Will install mocha@9.0.3, which is a breaking change node_modules/growl mocha 0.6.0 - 5.0.2 Depends on vulnerable versions of diff Depends on vulnerable versions of glob Depends on vulnerable versions of growl node_modules/mocha

minimatch <=3.0.1 Severity: high Regular Expression Denial of Service - https://npmjs.com/advisories/118 fix available via npm audit fix --force Will install mocha@9.0.3, which is a breaking change node_modules/minimatch glob 3.0.0 - 5.0.14 Depends on vulnerable versions of minimatch node_modules/glob mocha 0.6.0 - 5.0.2 Depends on vulnerable versions of diff Depends on vulnerable versions of glob Depends on vulnerable versions of growl node_modules/mocha

5 vulnerabilities (3 high, 2 critical)

To address all issues (including breaking changes), run: npm audit fix --force

Questions: We are conducting a research study on vulnerable dependencies in open-source JS projects. We are curious:

  1. Will you fix the vulnerabilities mentioned above? (Yes/No), and why?:
  2. Do you have any additional comments? (If so, please write it down):

For any publication or research report based on this study, we will share all responses from developers in an anonymous way. Both your projects and personal information will be kept confidential.

Description: Many popular NPM packages have been found vulnerable and may carry significant risks [1]. Developers are recommended to monitor and avoid the vulnerable versions of the library. The vulnerabilities have been identified and reported by other developers, and their descriptions are available in the npm registry [2].

Steps to reproduce:

Suggested Solution: Npm has introduced the “npm audit fix” command to fix the vulnerabilities. Execute the command to apply remediation to the dependency tree.

References:

  1. 10 npm Security Best Practices. https://snyk.io/blog/ten-npm-security-best-practices/.
  2. npm-audit. https://docs.npmjs.com/cli/v7/commands/npm-audit.