Gal-Doron / private-npm

0 stars 0 forks source link

randommm-1.0.0.tgz: 20 vulnerabilities (highest severity is: 10.0) #3

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - randommm-1.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/minimatch/package.json

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (randommm version) Remediation Possible**
CVE-2023-37903 Critical 10.0 vm2-3.9.5.tgz Transitive N/A*
CVE-2023-37466 Critical 10.0 vm2-3.9.5.tgz Transitive N/A*
CVE-2023-32314 Critical 10.0 vm2-3.9.5.tgz Transitive N/A*
CVE-2023-30547 Critical 10.0 vm2-3.9.5.tgz Transitive N/A*
CVE-2023-29199 Critical 10.0 vm2-3.9.5.tgz Transitive N/A*
CVE-2022-36067 Critical 10.0 vm2-3.9.5.tgz Transitive N/A*
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive N/A*
CVE-2023-29017 Critical 9.8 vm2-3.9.5.tgz Transitive N/A*
CVE-2022-25893 Critical 9.8 vm2-3.9.5.tgz Transitive N/A*
CVE-2021-23555 Critical 9.8 vm2-3.9.5.tgz Transitive N/A*
CVE-2024-29415 Critical 9.1 ip-1.1.5.tgz Transitive N/A*
CVE-2022-46175 High 8.8 json5-2.2.1.tgz Transitive N/A*
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2023-26115 High 7.5 word-wrap-1.2.3.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 semver-7.3.5.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-4.0.5.tgz Transitive N/A*
CVE-2023-32313 Medium 5.3 vm2-3.9.5.tgz Transitive N/A*
CVE-2023-0842 Medium 5.3 xml2js-0.4.19.tgz Transitive N/A*
CVE-2024-27088 Low 0.0 es5-ext-0.10.53.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-37903 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.

Publish Date: 2023-07-21

URL: CVE-2023-37903

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-37466 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with the `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Publish Date: 2023-07-14

URL: CVE-2023-37466

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-32314 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. A sandbox escape vulnerability exists in vm2 for versions up to and including 3.9.17. It abuses an unexpected creation of a host object based on the specification of `Proxy`. As a result a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-05-15

URL: CVE-2023-32314

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-whpj-8f3w-67p5

Release Date: 2023-05-15

Fix Resolution: vm2 - 3.9.18

CVE-2023-30547 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside `handleException()` which can be used to escape the sandbox and run arbitrary code in host context. This vulnerability was patched in the release of version `3.9.17` of `vm2`. There are no known workarounds for this vulnerability. Users are advised to upgrade.

Publish Date: 2023-04-17

URL: CVE-2023-30547

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-30547

Release Date: 2023-04-17

Fix Resolution: vm2 - 3.9.17

CVE-2023-29199 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, allowing attackers to bypass `handleException()` and leak unsanitized host exceptions which can be used to escape the sandbox and run arbitrary code in host context. A threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.16` of `vm2`.

Publish Date: 2023-04-14

URL: CVE-2023-29199

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/patriksimek/vm2/security/advisories/GHSA-xj72-wvfv-8985

Release Date: 2023-04-14

Fix Resolution: vm2 - 3.9.16

CVE-2022-36067 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. There are no known workarounds.

Publish Date: 2022-09-06

URL: CVE-2022-36067

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/patriksimek/vm2/security/advisories/GHSA-mrgp-mrhc-5jrq

Release Date: 2022-09-06

Fix Resolution: vm2 - 3.9.11

CVE-2023-42282 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/ip/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

CVE-2023-29017 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Prior to version 3.9.15, vm2 was not properly handling host objects passed to `Error.prepareStackTrace` in case of unhandled async errors. A threat actor could bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.15 of vm2. There are no known workarounds.

Publish Date: 2023-04-06

URL: CVE-2023-29017

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-29017

Release Date: 2023-04-06

Fix Resolution: vm2 - 3.9.15

CVE-2022-25893 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

The package vm2 before 3.9.10 are vulnerable to Arbitrary Code Execution due to the usage of prototype lookup for the WeakMap.prototype.set method. Exploiting this vulnerability leads to access to a host object and a sandbox compromise.

Publish Date: 2022-12-21

URL: CVE-2022-25893

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-4w2j-2rg4-5mjw

Release Date: 2022-12-21

Fix Resolution: vm2 - 3.9.10

CVE-2021-23555 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

The package vm2 before 3.9.6 are vulnerable to Sandbox Bypass via direct access to host error objects generated by node internals during generation of a stacktraces, which can lead to execution of arbitrary code on the host machine.

Publish Date: 2022-02-11

URL: CVE-2021-23555

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23555

Release Date: 2022-02-11

Fix Resolution: vm2 - 3.9.6

CVE-2024-29415 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/ip/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2022-46175 ### Vulnerable Library - json5-2.2.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - ts-jest-26.5.6.tgz - :x: **json5-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named `__proto__`, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by `JSON5.parse` and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from `JSON5.parse`. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. `JSON5.parse` should restrict parsing of `__proto__` keys when parsing JSON strings to objects. As a point of reference, the `JSON.parse` method included in JavaScript ignores `__proto__` keys. Simply changing `JSON5.parse` to `JSON.parse` in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution: json5 - 2.2.2

CVE-2024-4068 ### Vulnerable Library - braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/braces/package.json,/node_modules/braces/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - chokidar-3.5.2.tgz - :x: **braces-3.0.2.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4068

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-14

Fix Resolution: braces - 3.0.3

CVE-2023-26115 ### Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/word-wrap/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - escodegen-1.14.3.tgz - optionator-0.8.3.tgz - :x: **word-wrap-1.2.3.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution: word-wrap - 1.2.4

CVE-2022-3517 ### Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/minimatch/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - :x: **minimatch-3.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

CVE-2022-25883 ### Vulnerable Library - semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/semver/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - :x: **semver-7.3.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

CVE-2024-4067 ### Vulnerable Library - micromatch-4.0.5.tgz

Glob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/micromatch/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - ts-jest-26.5.6.tgz - jest-util-26.6.2.tgz - :x: **micromatch-4.0.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

The NPM package `micromatch` is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of micromatch should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4067

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-14

Fix Resolution: micromatch - 4.0.6

CVE-2023-32313 ### Vulnerable Library - vm2-3.9.5.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/vm2/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.0.tgz - degenerator-3.0.1.tgz - :x: **vm2-3.9.5.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. In versions 3.9.17 and lower of vm2 it was possible to get a read-write reference to the node `inspect` method and edit options for `console.log`. As a result a threat actor can edit options for the `console.log` command. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. Users unable to upgrade may make the `inspect` method readonly with `vm.readonly(inspect)` after creating a vm.

Publish Date: 2023-05-15

URL: CVE-2023-32313

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-32313

Release Date: 2023-05-15

Fix Resolution: vm2 - 3.9.18

CVE-2023-0842 ### Vulnerable Library - xml2js-0.4.19.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/xml2js/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - aws-sdk-2.1050.0.tgz - :x: **xml2js-0.4.19.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the __proto__ property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution: xml2js - 0.5.0

CVE-2024-27088 ### Vulnerable Library - es5-ext-0.10.53.tgz

ECMAScript extensions and shims

Library home page: https://registry.npmjs.org/es5-ext/-/es5-ext-0.10.53.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/aws-cdk/node_modules/es5-ext/package.json

Dependency Hierarchy: - randommm-1.0.0.tgz (Root Library) - aws-cdk-2.7.0.tgz - json-diff-0.7.1.tgz - cli-color-2.0.1.tgz - :x: **es5-ext-0.10.53.tgz** (Vulnerable Library)

Found in HEAD commit: 456b138259a533c378d0c2c5c25afbb9b571f7d0

Found in base branch: main

### Vulnerability Details

es5-ext contains ECMAScript 5 extensions. Passing functions with very long names or complex default argument names into `function#copy` or `function#toStringTokens` may cause the script to stall. The vulnerability is patched in v0.10.63.

Publish Date: 2024-02-26

URL: CVE-2024-27088

### CVSS 3 Score Details (0.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-27088

Release Date: 2024-02-26

Fix Resolution: es5-ext - 0.10.63

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 2 years ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.