KaterinaOrg / monorepo

Lerna Mono Repo
0 stars 0 forks source link

@zgriesinger/service-a-file:api/service-a.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed #166

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - @zgriesinger/service-a-file:api/service-a.tgz

Found in HEAD commit: e243446605a2e159b260028bfbc1fd0178d244ed

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-3749 High 7.5 axios-0.21.1.tgz Transitive N/A
CVE-2022-0144 High 7.1 shelljs-0.8.4.tgz Transitive N/A
CVE-2022-0235 Medium 6.1 node-fetch-2.6.6.tgz Transitive N/A
CVE-2021-23566 Medium 5.5 nanoid-3.1.30.tgz Transitive N/A

Details

CVE-2021-3749 ### Vulnerable Library - axios-0.21.1.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.1.tgz

Dependency Hierarchy: - @zgriesinger/service-a-file:api/service-a.tgz (Root Library) - nestjs-dynamodb-0.1.0.tgz - common-7.6.18.tgz - :x: **axios-0.21.1.tgz** (Vulnerable Library)

Found in HEAD commit: e243446605a2e159b260028bfbc1fd0178d244ed

Found in base branch: main

### Vulnerability Details

axios is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-08-31

URL: CVE-2021-3749

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/axios/axios/releases/tag/v0.21.2

Release Date: 2021-08-31

Fix Resolution: axios - 0.21.2

CVE-2022-0144 ### Vulnerable Library - shelljs-0.8.4.tgz

Portable Unix shell commands for Node.js

Library home page: https://registry.npmjs.org/shelljs/-/shelljs-0.8.4.tgz

Dependency Hierarchy: - @zgriesinger/service-a-file:api/service-a.tgz (Root Library) - cli-8.1.5.tgz - :x: **shelljs-0.8.4.tgz** (Vulnerable Library)

Found in HEAD commit: e243446605a2e159b260028bfbc1fd0178d244ed

Found in base branch: main

### Vulnerability Details

shelljs is vulnerable to Improper Privilege Management

Publish Date: 2022-01-11

URL: CVE-2022-0144

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/shelljs/shelljs/commit/d919d22dd6de385edaa9d90313075a77f74b338c

Release Date: 2022-01-11

Fix Resolution: shelljs - 0.8.5

CVE-2022-0235 ### Vulnerable Library - node-fetch-2.6.6.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.6.tgz

Dependency Hierarchy: - @zgriesinger/service-a-file:api/service-a.tgz (Root Library) - core-8.2.3.tgz - opencollective-0.3.2.tgz - :x: **node-fetch-2.6.6.tgz** (Vulnerable Library)

Found in HEAD commit: e243446605a2e159b260028bfbc1fd0178d244ed

Found in base branch: main

### Vulnerability Details

node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor

Publish Date: 2022-01-16

URL: CVE-2022-0235

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-r683-j2x4-v87g

Release Date: 2022-01-16

Fix Resolution: node-fetch - 2.6.7,3.1.1

CVE-2021-23566 ### Vulnerable Library - nanoid-3.1.30.tgz

A tiny (130 bytes), secure URL-friendly unique string ID generator

Library home page: https://registry.npmjs.org/nanoid/-/nanoid-3.1.30.tgz

Dependency Hierarchy: - @zgriesinger/service-a-file:api/service-a.tgz (Root Library) - :x: **nanoid-3.1.30.tgz** (Vulnerable Library)

Found in HEAD commit: e243446605a2e159b260028bfbc1fd0178d244ed

Found in base branch: main

### Vulnerability Details

The package nanoid from 3.0.0 and before 3.1.31 are vulnerable to Information Exposure via the valueOf() function which allows to reproduce the last id generated.

Publish Date: 2022-01-14

URL: CVE-2021-23566

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/ai/nanoid/pull/328

Release Date: 2022-01-14

Fix Resolution: nanoid - 3.1.31

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.