UrielProd / UrielTest

0 stars 0 forks source link

mongoose-4.13.20.tgz: 7 vulnerabilities (highest severity is: 9.8) #36

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - mongoose-4.13.20.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-4.13.20.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/package.json

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the section “Details” below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mongoose version) Fix PR available
CVE-2021-23438 High 9.8 mpath-0.5.1.tgz Transitive N/A*
CVE-2022-2564 High 9.8 mongoose-4.13.20.tgz Direct N/A
CVE-2020-7610 High 9.8 bson-1.0.9.tgz Transitive N/A*
CVE-2021-43138 High 7.8 async-2.6.0.tgz Transitive N/A*
WS-2019-0311 Medium 6.5 mongodb-2.2.34.tgz Transitive N/A*
CVE-2019-2391 Medium 5.4 bson-1.0.9.tgz Transitive N/A*
CVE-2020-35149 Medium 5.3 mquery-2.3.3.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-23438 ### Vulnerable Library - mpath-0.5.1.tgz

{G,S}et object values using MongoDB-like path notation

Library home page: https://registry.npmjs.org/mpath/-/mpath-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mpath/package.json

Dependency Hierarchy: - mongoose-4.13.20.tgz (Root Library) - :x: **mpath-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

This affects the package mpath before 0.8.4. A type confusion vulnerability can lead to a bypass of CVE-2018-16490. In particular, the condition ignoreProperties.indexOf(parts[i]) !== -1 returns -1 if parts[i] is ['__proto__']. This is because the method that has been called if the input is an array is Array.prototype.indexOf() and not String.prototype.indexOf(). They behave differently depending on the type of the input.

Publish Date: 2021-09-01

URL: CVE-2021-23438

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23438

Release Date: 2021-09-01

Fix Resolution: mpath - 0.8.4

CVE-2022-2564 ### Vulnerable Library - mongoose-4.13.20.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-4.13.20.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/package.json

Dependency Hierarchy: - :x: **mongoose-4.13.20.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

Prototype Pollution in GitHub repository automattic/mongoose prior to 6.4.6.

Publish Date: 2022-07-28

URL: CVE-2022-2564

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2564

Release Date: 2022-07-28

Fix Resolution: mongoose - 6.4.6

In order to enable automatic remediation, please create workflow rules

CVE-2020-7610 ### Vulnerable Library - bson-1.0.9.tgz

A bson parser for node.js and the browser

Library home page: https://registry.npmjs.org/bson/-/bson-1.0.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/node_modules/bson/package.json,/node_modules/mongodb-core/node_modules/bson/package.json

Dependency Hierarchy: - mongoose-4.13.20.tgz (Root Library) - :x: **bson-1.0.9.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

All versions of bson before 1.1.4 are vulnerable to Deserialization of Untrusted Data. The package will ignore an unknown value for an object's _bsotype, leading to cases where an object is serialized as a document rather than the intended BSON type.

Publish Date: 2020-03-30

URL: CVE-2020-7610

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-04-01

Fix Resolution: bson - 1.1.4

CVE-2021-43138 ### Vulnerable Library - async-2.6.0.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/async/package.json

Dependency Hierarchy: - mongoose-4.13.20.tgz (Root Library) - :x: **async-2.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - 2.6.4,3.2.2

WS-2019-0311 ### Vulnerable Library - mongodb-2.2.34.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-2.2.34.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/node_modules/mongodb/package.json

Dependency Hierarchy: - mongoose-4.13.20.tgz (Root Library) - :x: **mongodb-2.2.34.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

In 'node-mongodb-native', versions prior to v3.1.13 are vulnerable against DOS as a result of a potential crash when a collection name is invalid and the DB doesn't exist.

Publish Date: 2019-01-23

URL: WS-2019-0311

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1203

Release Date: 2019-01-23

Fix Resolution: mongodb - 3.1.13

CVE-2019-2391 ### Vulnerable Library - bson-1.0.9.tgz

A bson parser for node.js and the browser

Library home page: https://registry.npmjs.org/bson/-/bson-1.0.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mongoose/node_modules/bson/package.json,/node_modules/mongodb-core/node_modules/bson/package.json

Dependency Hierarchy: - mongoose-4.13.20.tgz (Root Library) - :x: **bson-1.0.9.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

Incorrect parsing of certain JSON input may result in js-bson not correctly serializing BSON. This may cause unexpected application behaviour including data disclosure. This issue affects: MongoDB Inc. js-bson library version 1.1.3 and prior to.

Publish Date: 2020-03-31

URL: CVE-2019-2391

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2391

Release Date: 2020-09-29

Fix Resolution: bson - 1.1.4

CVE-2020-35149 ### Vulnerable Library - mquery-2.3.3.tgz

Expressive query building for MongoDB

Library home page: https://registry.npmjs.org/mquery/-/mquery-2.3.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mquery/package.json

Dependency Hierarchy: - mongoose-4.13.20.tgz (Root Library) - :x: **mquery-2.3.3.tgz** (Vulnerable Library)

Found in HEAD commit: a1054901076ba8d51b417c27b922cc129f9747dd

Found in base branch: main

### Vulnerability Details

lib/utils.js in mquery before 3.2.3 allows a pollution attack because a special property (e.g., __proto__) can be copied during a merge or clone operation.

Publish Date: 2020-12-11

URL: CVE-2020-35149

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-12-11

Fix Resolution: 3.2.3