Piotr1215 / cloudrumble

Source for my homepage cloudrumble.net. Docs, blogs, tips & tricks.
https://cloudrumble.net
MIT License
55 stars 27 forks source link

core-3.4.0.tgz: 1 vulnerabilities (highest severity is: 7.5) #177

Open mend-bolt-for-github[bot] opened 4 months ago

mend-bolt-for-github[bot] commented 4 months ago
Vulnerable Library - core-3.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 2d679427d584390f21384aad536cb7a49a820f1c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (core version) Remediation Possible**
CVE-2024-45296 High 7.5 detected in multiple dependencies Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-45296 ### Vulnerable Libraries - path-to-regexp-1.8.0.tgz, path-to-regexp-2.2.1.tgz

### path-to-regexp-1.8.0.tgz

Express style path to RegExp utility

Library home page: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-1.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - core-3.4.0.tgz (Root Library) - react-router-5.3.4.tgz - :x: **path-to-regexp-1.8.0.tgz** (Vulnerable Library) ### path-to-regexp-2.2.1.tgz

Express style path to RegExp utility

Library home page: https://registry.npmjs.org/path-to-regexp/-/path-to-regexp-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - core-3.4.0.tgz (Root Library) - serve-handler-6.1.5.tgz - :x: **path-to-regexp-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2d679427d584390f21384aad536cb7a49a820f1c

Found in base branch: master

### Vulnerability Details

path-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0.

Publish Date: 2024-09-09

URL: CVE-2024-45296

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j

Release Date: 2024-09-09

Fix Resolution: path-to-regexp - 0.1.10,8.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)