DimaMend / NodeGoat

Apache License 2.0
0 stars 11 forks source link

mongodb-2.2.36.tgz: 4 vulnerabilities (highest severity is: 9.8) reachable #5

Open mend-for-github-com[bot] opened 10 months ago

mend-for-github-com[bot] commented 10 months ago
Vulnerable Library - mongodb-2.2.36.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-2.2.36.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongodb/package.json

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (mongodb version) Remediation Possible** Reachability
CVE-2020-7610 Critical 9.8 Not Defined 0.3% bson-1.0.9.tgz Transitive 3.1.3

Reachable

WS-2019-0311 Medium 6.5 Not Defined mongodb-2.2.36.tgz Direct 3.1.13

Reachable

CVE-2022-25883 Medium 5.3 Proof of concept 0.2% semver-5.6.0.tgz Transitive 3.6.6

Reachable

CVE-2019-2391 Medium 4.2 Not Defined 0.1% bson-1.0.9.tgz Transitive 3.1.3

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-7610 ### Vulnerable Library - bson-1.0.9.tgz

A bson parser for node.js and the browser

Library home page: https://registry.npmjs.org/bson/-/bson-1.0.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/bson/package.json

Dependency Hierarchy: - mongodb-2.2.36.tgz (Root Library) - mongodb-core-2.1.20.tgz - :x: **bson-1.0.9.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` owasp-nodejs-goat-1.3.0/server.js (Application) -> mongodb-2.2.36/index.js (Extension) -> mongodb-core-2.1.20/index.js (Extension) -> bson-1.0.9/index.js (Extension) -> bson-1.0.9/lib/bson/bson.js (Extension) -> ❌ bson-1.0.9/lib/bson/parser/serializer.js (Vulnerable Component) ```

### Vulnerability Details

All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data. The package will ignore an unknown value for an object's _bsotype, leading to cases where an object is serialized as a document rather than the intended BSON type.

Publish Date: 2020-03-30

URL: CVE-2020-7610

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-04-01

Fix Resolution (bson): 1.1.4

Direct dependency fix Resolution (mongodb): 3.1.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2019-0311 ### Vulnerable Library - mongodb-2.2.36.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-2.2.36.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongodb/package.json

Dependency Hierarchy: - :x: **mongodb-2.2.36.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` owasp-nodejs-goat-1.3.0/server.js (Application) -> ❌ mongodb-2.2.36/index.js (Vulnerable Component) ```

### Vulnerability Details

In 'node-mongodb-native', versions prior to v3.1.13 are vulnerable against DOS as a result of a potential crash when a collection name is invalid and the DB doesn't exist.

Publish Date: 2019-01-23

URL: WS-2019-0311

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1203

Release Date: 2019-01-23

Fix Resolution: 3.1.13

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-25883 ### Vulnerable Library - semver-5.6.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy: - mongodb-2.2.36.tgz (Root Library) - mongodb-core-2.1.20.tgz - require_optional-1.0.1.tgz - :x: **semver-5.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` owasp-nodejs-goat-1.3.0/server.js (Application) -> mongodb-2.2.36/index.js (Extension) -> mongodb-core-2.1.20/index.js (Extension) -> require_optional-1.0.1/index.js (Extension) -> ❌ semver-5.6.0/semver.js (Vulnerable Component) ```

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 0.2%

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (mongodb): 3.6.6

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-2391 ### Vulnerable Library - bson-1.0.9.tgz

A bson parser for node.js and the browser

Library home page: https://registry.npmjs.org/bson/-/bson-1.0.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/bson/package.json

Dependency Hierarchy: - mongodb-2.2.36.tgz (Root Library) - mongodb-core-2.1.20.tgz - :x: **bson-1.0.9.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` owasp-nodejs-goat-1.3.0/server.js (Application) -> mongodb-2.2.36/index.js (Extension) -> mongodb-core-2.1.20/index.js (Extension) -> bson-1.0.9/index.js (Extension) -> bson-1.0.9/lib/bson/bson.js (Extension) -> bson-1.0.9/lib/bson/parser/serializer.js (Extension) -> ❌ bson-1.0.9/lib/bson/float_parser.js (Vulnerable Component) ```

### Vulnerability Details

Incorrect parsing of certain JSON input may result in js-bson not correctly serializing BSON. This may cause unexpected application behaviour including data disclosure. This issue affects: MongoDB Inc. js-bson library version 1.1.3 and prior to.

Publish Date: 2020-03-31

URL: CVE-2019-2391

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 3 Score Details (4.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2391

Release Date: 2020-03-31

Fix Resolution (bson): 1.1.4

Direct dependency fix Resolution (mongodb): 3.1.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.