Hieunc-NT / eShopOnContainers

Cross-platform .NET sample microservices and container based application that runs on Linux Windows and macOS. Powered by .NET 6, Docker Containers and Azure Kubernetes Services. Supports Visual Studio, VS for Mac and CLI based environments with Docker CLI, dotnet CLI, VS Code or any other code editor.
https://dot.net/architecture
MIT License
0 stars 0 forks source link

webpack-dev-server-4.7.4.tgz: 12 vulnerabilities (highest severity is: 9.8) #16

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - webpack-dev-server-4.7.4.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/spdy-transport/node_modules/debug/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (webpack-dev-server version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive 4.8.0
CVE-2024-29415 Critical 9.1 ip-1.1.5.tgz Transitive N/A*
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2024-37890 High 7.5 ws-8.5.0.tgz Transitive 4.8.0
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-24999 High 7.5 qs-6.9.6.tgz Transitive 4.8.0
CVE-2024-29180 High 7.4 webpack-dev-middleware-5.3.1.tgz Transitive 4.8.0
CVE-2023-26159 High 7.3 follow-redirects-1.14.8.tgz Transitive 4.8.0
CVE-2024-28849 Medium 6.5 follow-redirects-1.14.8.tgz Transitive N/A*
CVE-2024-29041 Medium 6.1 express-4.17.2.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-4.0.4.tgz Transitive N/A*
CVE-2017-16137 Low 3.7 debug-4.1.1.tgz Transitive 4.8.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/ip/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - bonjour-3.5.0.tgz - multicast-dns-6.2.3.tgz - dns-packet-1.3.4.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (webpack-dev-server): 4.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29415 ### Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/ip/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - bonjour-3.5.0.tgz - multicast-dns-6.2.3.tgz - dns-packet-1.3.4.tgz - :x: **ip-1.1.5.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-4068 ### Vulnerable Library - braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/fast-glob/node_modules/braces/package.json,/src/Web/WebSPA/Client/node_modules/http-proxy-middleware/node_modules/braces/package.json,/src/Web/WebSPA/Client/node_modules/webpack-dev-server/node_modules/braces/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - http-proxy-middleware-2.0.3.tgz - micromatch-4.0.4.tgz - :x: **braces-3.0.2.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4068

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: braces - 3.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-37890 ### Vulnerable Library - ws-8.5.0.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-8.5.0.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/webpack-dev-server/node_modules/ws/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - :x: **ws-8.5.0.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 8.17.1

Direct dependency fix Resolution (webpack-dev-server): 4.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-3517 ### Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/minimatch/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - del-6.0.0.tgz - rimraf-3.0.2.tgz - glob-7.1.3.tgz - :x: **minimatch-3.0.4.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-24999 ### Vulnerable Library - qs-6.9.6.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.9.6.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/express/node_modules/qs/package.json,/src/Web/WebSPA/Client/node_modules/body-parser/node_modules/qs/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - express-4.17.2.tgz - :x: **qs-6.9.6.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.9.7

Direct dependency fix Resolution (webpack-dev-server): 4.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29180 ### Vulnerable Library - webpack-dev-middleware-5.3.1.tgz

A development middleware for webpack

Library home page: https://registry.npmjs.org/webpack-dev-middleware/-/webpack-dev-middleware-5.3.1.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/webpack-dev-server/node_modules/webpack-dev-middleware/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - :x: **webpack-dev-middleware-5.3.1.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

Prior to versions 7.1.0, 6.1.2, and 5.3.4, the webpack-dev-middleware development middleware for devpack does not validate the supplied URL address sufficiently before returning the local file. It is possible to access any file on the developer's machine. The middleware can either work with the physical filesystem when reading the files or it can use a virtualized in-memory `memfs` filesystem. If `writeToDisk` configuration option is set to `true`, the physical filesystem is used. The `getFilenameFromUrl` method is used to parse URL and build the local file path. The public path prefix is stripped from the URL, and the `unsecaped` path suffix is appended to the `outputPath`. As the URL is not unescaped and normalized automatically before calling the midlleware, it is possible to use `%2e` and `%2f` sequences to perform path traversal attack. Developers using `webpack-dev-server` or `webpack-dev-middleware` are affected by the issue. When the project is started, an attacker might access any file on the developer's machine and exfiltrate the content. If the development server is listening on a public IP address (or `0.0.0.0`), an attacker on the local network can access the local files without any interaction from the victim (direct connection to the port). If the server allows access from third-party domains, an attacker can send a malicious link to the victim. When visited, the client side script can connect to the local server and exfiltrate the local files. Starting with fixed versions 7.1.0, 6.1.2, and 5.3.4, the URL is unescaped and normalized before any further processing.

Publish Date: 2024-03-21

URL: CVE-2024-29180

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/webpack/webpack-dev-middleware/security/advisories/GHSA-wr3j-pwj9-hqq6

Release Date: 2024-03-21

Fix Resolution (webpack-dev-middleware): 5.3.4

Direct dependency fix Resolution (webpack-dev-server): 4.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-26159 ### Vulnerable Library - follow-redirects-1.14.8.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.14.8.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/follow-redirects/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - http-proxy-middleware-2.0.3.tgz - http-proxy-1.18.1.tgz - :x: **follow-redirects-1.14.8.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution (follow-redirects): 1.15.4

Direct dependency fix Resolution (webpack-dev-server): 4.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-28849 ### Vulnerable Library - follow-redirects-1.14.8.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.14.8.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/follow-redirects/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - http-proxy-middleware-2.0.3.tgz - http-proxy-1.18.1.tgz - :x: **follow-redirects-1.14.8.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's `http` and `https` modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29041 ### Vulnerable Library - express-4.17.2.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.17.2.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/express/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - :x: **express-4.17.2.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.

Publish Date: 2024-03-25

URL: CVE-2024-29041

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc

Release Date: 2024-03-25

Fix Resolution: express - 4.19.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-4067 ### Vulnerable Library - micromatch-4.0.4.tgz

Glob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.4.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/fast-glob/node_modules/micromatch/package.json,/src/Web/WebSPA/Client/node_modules/http-proxy-middleware/node_modules/micromatch/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - http-proxy-middleware-2.0.3.tgz - :x: **micromatch-4.0.4.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

The NPM package `micromatch` prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8. Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.

Publish Date: 2024-05-13

URL: CVE-2024-4067

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: micromatch - 4.0.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2017-16137 ### Vulnerable Library - debug-4.1.1.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-4.1.1.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/spdy-transport/node_modules/debug/package.json

Dependency Hierarchy: - webpack-dev-server-4.7.4.tgz (Root Library) - spdy-4.0.2.tgz - spdy-transport-3.0.0.tgz - :x: **debug-4.1.1.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 4.3.1

Direct dependency fix Resolution (webpack-dev-server): 4.8.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.