Dima2021 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
https://owasp-juice.shop
MIT License
0 stars 0 forks source link

sqlite3-5.0.4.tgz: 2 vulnerabilities (highest severity is: 9.8) #193

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - sqlite3-5.0.4.tgz

Asynchronous, non-blocking SQLite3 bindings

Library home page: https://registry.npmjs.org/sqlite3/-/sqlite3-5.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sqlite3/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (sqlite3 version) Remediation Available
CVE-2022-43441 High 9.8 sqlite3-5.0.4.tgz Direct 5.1.5
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-43441 ### Vulnerable Library - sqlite3-5.0.4.tgz

Asynchronous, non-blocking SQLite3 bindings

Library home page: https://registry.npmjs.org/sqlite3/-/sqlite3-5.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sqlite3/package.json

Dependency Hierarchy: - :x: **sqlite3-5.0.4.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

A code execution vulnerability exists in the Statement Bindings functionality of Ghost Foundation node-sqlite3 5.1.1. A specially-crafted Javascript file can lead to arbitrary code execution. An attacker can provide malicious input to trigger this vulnerability.

Publish Date: 2023-03-16

URL: CVE-2022-43441

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jqv5-7xpx-qj74

Release Date: 2022-10-22

Fix Resolution: 5.1.5

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-25881 ### Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/make-fetch-happen/node_modules/http-cache-semantics/package.json

Dependency Hierarchy: - sqlite3-5.0.4.tgz (Root Library) - node-gyp-8.4.1.tgz - make-fetch-happen-9.1.0.tgz - :x: **http-cache-semantics-4.1.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1


:rescue_worker_helmet: Automatic Remediation is available for this issue.