DEV-REPO-URIEL / TEST_AINAT_CHANGE

0 stars 1 forks source link

express-3.0.0.tgz: 6 vulnerabilities (highest severity is: 7.5) - autoclosed #6

Closed dev-mend-for-github-com[bot] closed 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - express-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/send/package.json

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the section “Details” below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express version) Fix PR available
CVE-2017-16119 High 7.5 fresh-0.1.0.tgz Transitive N/A*
CVE-2014-6394 High 7.3 detected in multiple dependencies Transitive N/A*
CVE-2014-7191 Medium 5.3 qs-0.5.1.tgz Transitive N/A*
CVE-2017-1000048 Medium 5.0 qs-0.5.1.tgz Transitive N/A*
CVE-2017-16138 Medium 5.0 mime-1.2.6.tgz Transitive N/A*
CVE-2015-8859 Low 4.3 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2017-16119 ### Vulnerable Library - fresh-0.1.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fresh/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - :x: **fresh-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Found in base branch: main

### Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-06-07

Fix Resolution: fresh - 0.5.2

CVE-2014-6394 ### Vulnerable Libraries - send-0.1.0.tgz, send-0.0.4.tgz

### send-0.1.0.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - :x: **send-0.1.0.tgz** (Vulnerable Library) ### send-0.0.4.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/send/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - connect-2.6.0.tgz - :x: **send-0.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Found in base branch: main

### Vulnerability Details

visionmedia send before 0.8.4 for Node.js uses a partial comparison for verifying whether a directory is within the document root, which allows remote attackers to access restricted directories, as demonstrated using "public-restricted" under a "public" directory.

Publish Date: 2014-10-08

URL: CVE-2014-6394

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-6394

Release Date: 2014-10-08

Fix Resolution: 0.8.4

CVE-2014-7191 ### Vulnerable Library - qs-0.5.1.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - connect-2.6.0.tgz - :x: **qs-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Found in base branch: main

### Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution: 1.0.0

CVE-2017-1000048 ### Vulnerable Library - qs-0.5.1.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - connect-2.6.0.tgz - :x: **qs-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Found in base branch: main

### Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution: qs - 6.0.4,6.1.2,6.2.3,6.3.2

CVE-2017-16138 ### Vulnerable Library - mime-1.2.6.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/mime/package.json,/node_modules/send/node_modules/mime/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - send-0.1.0.tgz - :x: **mime-1.2.6.tgz** (Vulnerable Library)

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Found in base branch: main

### Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3

CVE-2015-8859 ### Vulnerable Libraries - send-0.1.0.tgz, send-0.0.4.tgz

### send-0.1.0.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - :x: **send-0.1.0.tgz** (Vulnerable Library) ### send-0.0.4.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/send/package.json

Dependency Hierarchy: - express-3.0.0.tgz (Root Library) - connect-2.6.0.tgz - :x: **send-0.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 92c45a27a81abb92c6bd345ff4153cd6103f881b

Found in base branch: main

### Vulnerability Details

The send package before 0.11.1 for Node.js allows attackers to obtain the root path via unspecified vectors.

Publish Date: 2017-01-23

URL: CVE-2015-8859

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8859

Release Date: 2017-01-23

Fix Resolution: 0.11.1

dev-mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

dev-mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.