UK-Export-Finance / nestjs-template

NestJS template using MSSQL, Docker, Pino.js, Renovate, CommitLint, etc
MIT License
1 stars 1 forks source link

mssql-9.1.1.tgz: 2 vulnerabilities (highest severity is: 5.5) #65

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - mssql-9.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Found in HEAD commit: ade455f826ee2a430161b7f99d44939e76158aae

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mssql version) Remediation Possible**
CVE-2024-35255 Medium 5.5 identity-2.1.0.tgz Transitive 10.0.3
CVE-2022-25883 Medium 5.3 semver-7.3.8.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-35255 ### Vulnerable Library - identity-2.1.0.tgz

Provides credential implementations for Azure SDK libraries that can authenticate with Azure Active Directory

Library home page: https://registry.npmjs.org/@azure/identity/-/identity-2.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@azure/identity/package.json

Dependency Hierarchy: - mssql-9.1.1.tgz (Root Library) - tedious-15.1.2.tgz - :x: **identity-2.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: ade455f826ee2a430161b7f99d44939e76158aae

Found in base branch: main

### Vulnerability Details

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability

Publish Date: 2024-06-11

URL: CVE-2024-35255

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-m5vv-6r4h-3vj9

Release Date: 2024-06-11

Fix Resolution (@azure/identity): 4.2.1

Direct dependency fix Resolution (mssql): 10.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25883 ### Vulnerable Library - semver-7.3.8.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy: - mssql-9.1.1.tgz (Root Library) - tedious-15.1.2.tgz - identity-2.1.0.tgz - msal-node-1.14.6.tgz - jsonwebtoken-9.0.0.tgz - :x: **semver-7.3.8.tgz** (Vulnerable Library)

Found in HEAD commit: ade455f826ee2a430161b7f99d44939e76158aae

Found in base branch: main

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)