DimaMend / NodeGoat

Apache License 2.0
0 stars 11 forks source link

helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 6.1) reachable #9

Open mend-for-github-com[bot] opened 10 months ago

mend-for-github-com[bot] commented 10 months ago
Vulnerable Library - helmet-2.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/debug/package.json

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (helmet version) Remediation Possible** Reachability
CVE-2017-20165 Low 3.5 Not Defined 1.4000001% debug-2.2.0.tgz Transitive 3.8.2

Reachable

WS-2019-0289 Medium 6.1 Not Defined helmet-csp-1.2.2.tgz Transitive 3.21.0

Unreachable

CVE-2017-20162 Medium 4.3 Not Defined 0.2% ms-0.7.1.tgz Transitive 3.6.1

Unreachable

CVE-2017-16137 Low 3.7 Not Defined 0.3% debug-2.2.0.tgz Transitive 3.8.2

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-20165 ### Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/debug/package.json

Dependency Hierarchy: - helmet-2.3.0.tgz (Root Library) - connect-3.4.1.tgz - :x: **debug-2.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` owasp-nodejs-goat-1.3.0/server.js (Application) -> express-4.16.4/index.js (Extension) -> express-4.16.4/lib/express.js (Extension) -> express-4.16.4/lib/request.js (Extension) -> ❌ net (Vulnerable Component) ```

### Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.4000001%

### CVSS 3 Score Details (3.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (helmet): 3.8.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2019-0289 ### Vulnerable Library - helmet-csp-1.2.2.tgz

Content Security Policy middleware.

Library home page: https://registry.npmjs.org/helmet-csp/-/helmet-csp-1.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/helmet-csp/package.json

Dependency Hierarchy: - helmet-2.3.0.tgz (Root Library) - :x: **helmet-csp-1.2.2.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Helmet-csp before 2.9.1 is vulnerable to a Configuration Override affecting the application's Content Security Policy (CSP). The package's browser sniffing for Firefox deletes the default-src CSP policy, which is the fallback policy. This allows an attacker to remove an application's default CSP, possibly rendering the application vulnerable to Cross-Site Scripting.

Publish Date: 2019-11-18

URL: WS-2019-0289

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1176

Release Date: 2019-11-18

Fix Resolution (helmet-csp): 2.9.1

Direct dependency fix Resolution (helmet): 3.21.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-20162 ### Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/ms/package.json

Dependency Hierarchy: - helmet-2.3.0.tgz (Root Library) - connect-3.4.1.tgz - debug-2.2.0.tgz - :x: **ms-0.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (helmet): 3.6.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-16137 ### Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/debug/package.json

Dependency Hierarchy: - helmet-2.3.0.tgz (Root Library) - connect-3.4.1.tgz - :x: **debug-2.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: 0f560909b2ffd6ef4ef6430245d20517f6f55a06

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-04-26

URL: CVE-2017-16137

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (helmet): 3.8.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.