Tim-Demo / IdentityServer4

Apache License 2.0
0 stars 0 forks source link

CVE-2021-33623 (High) detected in trim-newlines-1.0.0.tgz #9

Open mend-for-github-com[bot] opened 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2021-33623 - High Severity Vulnerability

Vulnerable Library - trim-newlines-1.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz

Path to dependency file: /samples/Clients/old/MvcImplicitJwtRequest/package.json

Path to vulnerable library: /samples/Clients/old/MvcImplicitJwtRequest/node_modules/trim-newlines/package.json,/samples/Clients/old/MvcImplicit/node_modules/trim-newlines/package.json

Dependency Hierarchy: - gulp-cssmin-0.1.7.tgz (Root Library) - gulp-util-2.2.20.tgz - dateformat-1.0.12.tgz - meow-3.7.0.tgz - :x: **trim-newlines-1.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 7d47835acfa4a3e45eb8050d9af2dbb2c6ad1df4

Found in base branch: master

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution: trim-newlines - 3.0.1, 4.0.1