Dima2021 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
https://owasp-juice.shop
MIT License
0 stars 0 forks source link

juicy-chat-bot-0.6.5.tgz: 4 vulnerabilities (highest severity is: 10.0) #174

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - juicy-chat-bot-0.6.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (juicy-chat-bot version) Remediation Available
CVE-2021-23449 High 10.0 vm2-3.9.3.tgz Transitive N/A*
CVE-2022-36067 High 10.0 vm2-3.9.3.tgz Transitive N/A*
CVE-2022-25893 High 9.8 vm2-3.9.3.tgz Transitive N/A*
CVE-2021-23555 High 9.8 vm2-3.9.3.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-23449 ### Vulnerable Library - vm2-3.9.3.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.6.5.tgz (Root Library) - :x: **vm2-3.9.3.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

This affects the package vm2 before 3.9.4 via a Prototype Pollution attack vector, which can lead to execution of arbitrary code on the host machine.

Publish Date: 2021-10-18

URL: CVE-2021-23449

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23449

Release Date: 2021-10-18

Fix Resolution: vm2 - 3.9.4

CVE-2022-36067 ### Vulnerable Library - vm2-3.9.3.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.6.5.tgz (Root Library) - :x: **vm2-3.9.3.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. There are no known workarounds.

Publish Date: 2022-09-06

URL: CVE-2022-36067

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/patriksimek/vm2/security/advisories/GHSA-mrgp-mrhc-5jrq

Release Date: 2022-09-06

Fix Resolution: vm2 - 3.9.11

CVE-2022-25893 ### Vulnerable Library - vm2-3.9.3.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.6.5.tgz (Root Library) - :x: **vm2-3.9.3.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package vm2 before 3.9.10 are vulnerable to Arbitrary Code Execution due to the usage of prototype lookup for the WeakMap.prototype.set method. Exploiting this vulnerability leads to access to a host object and a sandbox compromise.

Publish Date: 2022-12-21

URL: CVE-2022-25893

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4w2j-2rg4-5mjw

Release Date: 2022-12-21

Fix Resolution: vm2 - 3.9.10

CVE-2021-23555 ### Vulnerable Library - vm2-3.9.3.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.6.5.tgz (Root Library) - :x: **vm2-3.9.3.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package vm2 before 3.9.6 are vulnerable to Sandbox Bypass via direct access to host error objects generated by node internals during generation of a stacktraces, which can lead to execution of arbitrary code on the host machine.

Publish Date: 2022-02-11

URL: CVE-2021-23555

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23555

Release Date: 2022-02-11

Fix Resolution: vm2 - 3.9.6