Dashbrd / ngx-image-dimension

0 stars 0 forks source link

cli-1.1.0.tgz: 56 vulnerabilities (highest severity is: 9.8) #84

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - cli-1.1.0.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/handlebars/node_modules/uglify-js/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cli version) Remediation Possible**
CVE-2021-23369 Critical 9.8 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2019-19919 Critical 9.8 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2018-1000620 Critical 9.8 cryptiles-2.0.5.tgz Transitive 6.0.0
CVE-2021-23383 Critical 9.8 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2022-0691 Critical 9.8 url-parse-1.4.7.tgz Transitive 1.1.1
CVE-2022-37601 Critical 9.8 detected in multiple dependencies Transitive 6.0.0
CVE-2015-8857 Critical 9.8 uglify-js-2.3.6.tgz Transitive 1.5.3
CVE-2022-37598 Critical 9.8 uglify-js-3.4.10.tgz Transitive 6.0.0
CVE-2022-1650 Critical 9.3 eventsource-0.1.6.tgz Transitive 6.0.0
CVE-2019-10744 Critical 9.1 lodash-4.17.11.tgz Transitive 1.1.1
CVE-2022-0686 Critical 9.1 url-parse-1.4.7.tgz Transitive 1.1.1
CVE-2018-3728 High 8.8 hoek-2.16.3.tgz Transitive 6.0.0
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive 6.0.0
CVE-2021-37701 High 8.6 tar-2.2.2.tgz Transitive 6.0.0
CVE-2021-37712 High 8.6 tar-2.2.2.tgz Transitive 6.0.0
CVE-2021-37713 High 8.6 tar-2.2.2.tgz Transitive 6.0.0
CVE-2021-32804 High 8.1 tar-2.2.2.tgz Transitive 6.0.0
CVE-2021-32803 High 8.1 tar-2.2.2.tgz Transitive 6.0.0
CVE-2019-20920 High 8.1 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2021-43138 High 7.8 async-2.6.2.tgz Transitive 1.1.1
CVE-2020-13822 High 7.7 elliptic-6.4.1.tgz Transitive 1.1.1
CVE-2019-20149 High 7.5 kind-of-6.0.2.tgz Transitive 1.1.1
CVE-2022-25758 High 7.5 scss-tokenizer-0.2.3.tgz Transitive 6.0.0
CVE-2022-37620 High 7.5 html-minifier-3.5.21.tgz Transitive N/A*
WS-2020-0042 High 7.5 acorn-5.7.3.tgz Transitive 1.1.1
CVE-2017-16138 High 7.5 mime-1.3.6.tgz Transitive 1.4.5
CVE-2022-29167 High 7.5 hawk-3.1.3.tgz Transitive 6.0.0
CVE-2021-23382 High 7.5 postcss-5.2.18.tgz Transitive 6.0.0
CVE-2022-37603 High 7.5 loader-utils-1.2.3.tgz Transitive 1.1.1
CVE-2018-14732 High 7.5 webpack-dev-server-2.4.5.tgz Transitive 6.0.0
CVE-2021-23343 High 7.5 path-parse-1.0.6.tgz Transitive 1.1.1
CVE-2020-7662 High 7.5 websocket-extensions-0.1.3.tgz Transitive 1.1.1
CVE-2020-28469 High 7.5 glob-parent-3.1.0.tgz Transitive 8.0.0
CVE-2021-33502 High 7.5 normalize-url-1.9.1.tgz Transitive N/A*
WS-2021-0152 High 7.5 color-string-0.3.0.tgz Transitive 1.7.0
CVE-2021-29059 High 7.5 is-svg-2.1.0.tgz Transitive 1.7.0
CVE-2015-8858 High 7.5 uglify-js-2.3.6.tgz Transitive 1.5.3
WS-2020-0450 High 7.5 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2021-28092 High 7.5 is-svg-2.1.0.tgz Transitive 1.7.0
CVE-2020-8203 High 7.4 lodash-4.17.11.tgz Transitive 1.1.1
CVE-2021-23337 High 7.2 lodash-4.17.11.tgz Transitive 1.1.1
CVE-2020-28498 Medium 6.8 elliptic-6.4.1.tgz Transitive 1.1.1
CVE-2015-8861 Medium 6.1 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2023-28155 Medium 6.1 request-2.81.0.tgz Transitive N/A*
WS-2019-0427 Medium 5.9 elliptic-6.4.1.tgz Transitive 1.1.1
WS-2019-0424 Medium 5.9 elliptic-6.4.1.tgz Transitive 1.1.1
WS-2019-0103 Medium 5.6 handlebars-1.3.0.tgz Transitive 1.5.3
CVE-2020-7693 Medium 5.3 sockjs-0.3.18.tgz Transitive 6.0.0
CVE-2022-0512 Medium 5.3 url-parse-1.4.7.tgz Transitive 1.1.1
CVE-2021-3664 Medium 5.3 url-parse-1.4.7.tgz Transitive 1.1.1
CVE-2020-28500 Medium 5.3 lodash-4.17.11.tgz Transitive 1.1.1
CVE-2021-27515 Medium 5.3 url-parse-1.4.7.tgz Transitive 1.1.1
CVE-2021-29060 Medium 5.3 color-string-0.3.0.tgz Transitive 1.7.0
CVE-2020-7608 Medium 5.3 detected in multiple dependencies Transitive 6.0.0
CVE-2022-0639 Medium 5.3 url-parse-1.4.7.tgz Transitive 1.1.1
CVE-2021-23362 Medium 5.3 hosted-git-info-2.7.1.tgz Transitive 1.1.1

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (18 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2021-23369 ### Vulnerable Library - handlebars-1.3.0.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-1.3.0.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - postcss-url-5.1.2.tgz - directory-encoder-0.7.2.tgz - :x: **handlebars-1.3.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (@angular/cli): 1.5.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-19919 ### Vulnerable Library - handlebars-1.3.0.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-1.3.0.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - postcss-url-5.1.2.tgz - directory-encoder-0.7.2.tgz - :x: **handlebars-1.3.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's __proto__ and __defineGetter__ properties, which may allow an attacker to execute arbitrary code through crafted payloads. Mend Note: Converted from WS-2019-0368, on 2022-11-08.

Publish Date: 2019-12-20

URL: CVE-2019-19919

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution (handlebars): 3.0.8

Direct dependency fix Resolution (@angular/cli): 1.5.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-1000620 ### Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/cryptiles/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - less-2.7.3.tgz - request-2.81.0.tgz - hawk-3.1.3.tgz - :x: **cryptiles-2.0.5.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000620

Release Date: 2018-07-09

Fix Resolution (cryptiles): 4.1.2

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-23383 ### Vulnerable Library - handlebars-1.3.0.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-1.3.0.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - postcss-url-5.1.2.tgz - directory-encoder-0.7.2.tgz - :x: **handlebars-1.3.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-05-04

URL: CVE-2021-23383

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383

Release Date: 2021-05-04

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (@angular/cli): 1.5.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-0691 ### Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/url-parse/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-dev-server-2.4.5.tgz - sockjs-client-1.1.2.tgz - :x: **url-parse-1.4.7.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.9.

Publish Date: 2022-02-21

URL: CVE-2022-0691

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0691

Release Date: 2022-02-21

Fix Resolution (url-parse): 1.5.9

Direct dependency fix Resolution (@angular/cli): 1.1.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37601 ### Vulnerable Libraries - loader-utils-0.2.17.tgz, loader-utils-1.2.3.tgz

### loader-utils-0.2.17.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-0.2.17.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/istanbul-instrumenter-loader/node_modules/loader-utils/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-2.4.1.tgz - :x: **loader-utils-0.2.17.tgz** (Vulnerable Library) ### loader-utils-1.2.3.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-1.4.0.tgz - :x: **loader-utils-1.2.3.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@angular/cli): 6.0.0

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2015-8857 ### Vulnerable Library - uglify-js-2.3.6.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-2.3.6.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/handlebars/node_modules/uglify-js/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - postcss-url-5.1.2.tgz - directory-encoder-0.7.2.tgz - handlebars-1.3.0.tgz - :x: **uglify-js-2.3.6.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.

Publish Date: 2017-01-23

URL: CVE-2015-8857

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2017-01-23

Fix Resolution (uglify-js): 2.4.24

Direct dependency fix Resolution (@angular/cli): 1.5.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37598 ### Vulnerable Library - uglify-js-3.4.10.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.4.10.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/uglify-js/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - html-webpack-plugin-2.30.1.tgz - html-minifier-3.5.21.tgz - :x: **uglify-js-3.4.10.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution (uglify-js): 3.13.10

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-1650 ### Vulnerable Library - eventsource-0.1.6.tgz

W3C compliant EventSource client for Node.js

Library home page: https://registry.npmjs.org/eventsource/-/eventsource-0.1.6.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/eventsource/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-dev-server-2.4.5.tgz - sockjs-client-1.1.2.tgz - :x: **eventsource-0.1.6.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository eventsource/eventsource prior to v2.0.2.

Publish Date: 2022-05-12

URL: CVE-2022-1650

### CVSS 3 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-05-12

Fix Resolution (eventsource): 1.1.1

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-10744 ### Vulnerable Library - lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/lodash/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (@angular/cli): 1.1.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-0686 ### Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/url-parse/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-dev-server-2.4.5.tgz - sockjs-client-1.1.2.tgz - :x: **url-parse-1.4.7.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.8.

Publish Date: 2022-02-20

URL: CVE-2022-0686

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0686

Release Date: 2022-02-20

Fix Resolution (url-parse): 1.5.8

Direct dependency fix Resolution (@angular/cli): 1.1.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-3728 ### Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/hoek/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - less-2.7.3.tgz - request-2.81.0.tgz - hawk-3.1.3.tgz - :x: **hoek-2.16.3.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2018-03-30

Fix Resolution (hoek): 4.2.0

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-46175 ### Vulnerable Libraries - json5-0.5.1.tgz, json5-1.0.1.tgz

### json5-0.5.1.tgz

JSON for the ES5 era.

Library home page: https://registry.npmjs.org/json5/-/json5-0.5.1.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/istanbul-instrumenter-loader/node_modules/json5/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-2.4.1.tgz - :x: **json5-0.5.1.tgz** (Vulnerable Library) ### json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - webpack-1.4.0.tgz - loader-utils-1.2.3.tgz - :x: **json5-1.0.1.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named `__proto__`, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by `JSON5.parse` and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from `JSON5.parse`. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. `JSON5.parse` should restrict parsing of `__proto__` keys when parsing JSON strings to objects. As a point of reference, the `JSON.parse` method included in JavaScript ignores `__proto__` keys. Simply changing `JSON5.parse` to `JSON.parse` in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@angular/cli): 6.0.0

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37701 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - node-sass-4.12.0.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at `FOO`, followed by a symbolic link named `foo`, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the `FOO` directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37712 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - node-sass-4.12.0.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37713 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - node-sass-4.12.0.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain `..` path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as `C:some\path`. If the drive letter does not match the extraction target, for example `D:\extraction\dir`, then the result of `path.resolve(extractionDirectory, entryPath)` would resolve against the current working directory on the `C:` drive, rather than the extraction target directory. Additionally, a `..` portion of the path could occur immediately after the drive letter, such as `C:../foo`, and was not properly sanitized by the logic that checked for `..` within the normalized and split portions of the path. This only affects users of `node-tar` on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-32804 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - node-sass-4.12.0.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom `onentry` method which sanitizes the `entry.path` or a `filter` method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.2

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-32803 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /ngx-image-dimension/package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - cli-1.1.0.tgz (Root Library) - node-sass-4.12.0.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary `stat` calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the `node-tar` directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where `node-tar` checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass `node-tar` symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.3

Direct dependency fix Resolution (@angular/cli): 6.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)