HoangBachLeLe / SpringAngular

simple CRUD application with a 3-tier architecture (Angular, Spring Boot, MySQL)
0 stars 1 forks source link

karma-6.3.17.tgz: 9 vulnerabilities (highest severity is: 10.0) #59

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - karma-6.3.17.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/ua-parser-js/package.json

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (karma version) Remediation Possible**
CVE-2022-2421 Critical 10.0 socket.io-parser-4.0.4.tgz Transitive 6.3.18
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2024-38355 High 7.3 socket.io-4.4.1.tgz Transitive 6.3.18
CVE-2023-32695 High 7.3 socket.io-parser-4.0.4.tgz Transitive 6.3.18
CVE-2023-26159 High 7.3 follow-redirects-1.14.8.tgz Transitive 6.3.18
CVE-2022-41940 High 7.1 engine.io-6.1.2.tgz Transitive 6.3.18
CVE-2024-28849 Medium 6.5 follow-redirects-1.14.8.tgz Transitive N/A*
CVE-2023-31125 Medium 6.5 engine.io-6.1.2.tgz Transitive 6.3.18
CVE-2022-25927 Medium 5.3 ua-parser-js-0.7.31.tgz Transitive 6.3.18

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-2421 ### Vulnerable Library - socket.io-parser-4.0.4.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-4.0.4.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/socket.io-parser/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - socket.io-4.4.1.tgz - :x: **socket.io-parser-4.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-25

URL: CVE-2022-2421

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 4.0.5

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-4068 ### Vulnerable Library - braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/braces/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - :x: **braces-3.0.2.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-13

URL: CVE-2024-4068

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: braces - 3.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-38355 ### Vulnerable Library - socket.io-4.4.1.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-4.4.1.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/socket.io/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - :x: **socket.io-4.4.1.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

Socket.IO is an open source, real-time, bidirectional, event-based, communication framework. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. This issue is fixed by commit `15af22fc22` which has been included in `socket.io@4.6.2` (released in May 2023). The fix was backported in the 2.x branch as well with commit `d30630ba10`. Users are advised to upgrade. Users unable to upgrade may attach a listener for the "error" event to catch these errors.

Publish Date: 2024-06-19

URL: CVE-2024-38355

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/socketio/socket.io/security/advisories/GHSA-25hc-qcg6-38wj

Release Date: 2024-06-19

Fix Resolution (socket.io): 4.6.2

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-32695 ### Vulnerable Library - socket.io-parser-4.0.4.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-4.0.4.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/socket.io-parser/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - socket.io-4.4.1.tgz - :x: **socket.io-parser-4.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

socket.io parser is a socket.io encoder and decoder written in JavaScript complying with version 5 of socket.io-protocol. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. A patch has been released in version 4.2.3.

Publish Date: 2023-05-27

URL: CVE-2023-32695

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/socketio/socket.io-parser/security/advisories/GHSA-cqmj-92xf-r6r9

Release Date: 2023-05-27

Fix Resolution (socket.io-parser): 4.2.3

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-26159 ### Vulnerable Library - follow-redirects-1.14.8.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.14.8.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/follow-redirects/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - http-proxy-1.18.1.tgz - :x: **follow-redirects-1.14.8.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution (follow-redirects): 1.15.4

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-41940 ### Vulnerable Library - engine.io-6.1.2.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-6.1.2.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/engine.io/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - socket.io-4.4.1.tgz - :x: **engine.io-6.1.2.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/socketio/engine.io/security/advisories/GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution (engine.io): 6.2.1

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-28849 ### Vulnerable Library - follow-redirects-1.14.8.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.14.8.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/follow-redirects/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - http-proxy-1.18.1.tgz - :x: **follow-redirects-1.14.8.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's `http` and `https` modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-31125 ### Vulnerable Library - engine.io-6.1.2.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-6.1.2.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/engine.io/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - socket.io-4.4.1.tgz - :x: **engine.io-6.1.2.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. An uncaught exception vulnerability was introduced in version 5.1.0 and included in version 4.1.0 of the `socket.io` parent package. Older versions are not impacted. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the `engine.io` package, including those who use depending packages like `socket.io`. This issue was fixed in version 6.4.2 of Engine.IO. There is no known workaround except upgrading to a safe version.

Publish Date: 2023-05-08

URL: CVE-2023-31125

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-31125

Release Date: 2023-05-08

Fix Resolution (engine.io): 6.4.2

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25927 ### Vulnerable Library - ua-parser-js-0.7.31.tgz

Detect Browser, Engine, OS, CPU, and Device type/model from User-Agent data. Supports browser & node.js environment

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.31.tgz

Path to dependency file: /AngularCRUD/package.json

Path to vulnerable library: /AngularCRUD/node_modules/ua-parser-js/package.json

Dependency Hierarchy: - karma-6.3.17.tgz (Root Library) - :x: **ua-parser-js-0.7.31.tgz** (Vulnerable Library)

Found in HEAD commit: 63e37aae8de84f7e6a2d9a225d031e6173fe872f

Found in base branch: main

### Vulnerability Details

Versions of the package ua-parser-js from 0.7.30 and before 0.7.33, from 0.8.1 and before 1.0.33 are vulnerable to Regular Expression Denial of Service (ReDoS) via the trim() function.

Publish Date: 2023-01-25

URL: CVE-2022-25927

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-25

Fix Resolution (ua-parser-js): 0.7.33

Direct dependency fix Resolution (karma): 6.3.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-bolt-for-github[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.