Open mend-for-github-com[bot] opened 1 year ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - contact-center-main-app-1.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/es5-ext/package.json
Found in HEAD commit: 1f437ab967b4e4099ef9e4770a4ad9e1cd01b1f4
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2024-4068
### Vulnerable Library - braces-3.0.2.tgzBash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.
Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/braces/package.json
Dependency Hierarchy: - contact-center-main-app-1.0.0.tgz (Root Library) - tailwindcss-3.3.3.tgz - chokidar-3.5.3.tgz - :x: **braces-3.0.2.tgz** (Vulnerable Library)
Found in HEAD commit: 1f437ab967b4e4099ef9e4770a4ad9e1cd01b1f4
Found in base branch: main
### Vulnerability DetailsThe NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.
Publish Date: 2024-05-13
URL: CVE-2024-4068
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2024-05-13
Fix Resolution: braces - 3.0.3
CVE-2024-4067
### Vulnerable Library - micromatch-4.0.5.tgzGlob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.
Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/micromatch/package.json
Dependency Hierarchy: - contact-center-main-app-1.0.0.tgz (Root Library) - tailwindcss-3.3.3.tgz - :x: **micromatch-4.0.5.tgz** (Vulnerable Library)
Found in HEAD commit: 1f437ab967b4e4099ef9e4770a4ad9e1cd01b1f4
Found in base branch: main
### Vulnerability DetailsThe NPM package `micromatch` prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8. Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.
Publish Date: 2024-05-13
URL: CVE-2024-4067
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2024-05-13
Fix Resolution: micromatch - 4.0.8
CVE-2024-28176
### Vulnerable Library - jose-4.15.3.tgzLibrary home page: https://registry.npmjs.org/jose/-/jose-4.15.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/jose/package.json
Dependency Hierarchy: - contact-center-main-app-1.0.0.tgz (Root Library) - auth-helpers-nextjs-0.6.1.tgz - auth-helpers-shared-0.3.4.tgz - :x: **jose-4.15.3.tgz** (Vulnerable Library)
Found in HEAD commit: 1f437ab967b4e4099ef9e4770a4ad9e1cd01b1f4
Found in base branch: main
### Vulnerability Detailsjose is JavaScript module for JSON Object Signing and Encryption, providing support for JSON Web Tokens (JWT), JSON Web Signature (JWS), JSON Web Encryption (JWE), JSON Web Key (JWK), JSON Web Key Set (JWKS), and more. A vulnerability has been identified in the JSON Web Encryption (JWE) decryption interfaces, specifically related to the support for decompressing plaintext after its decryption. Under certain conditions it is possible to have the user's environment consume unreasonable amount of CPU time or memory during JWE Decryption operations. This issue has been patched in versions 2.0.7 and 4.15.5.
Publish Date: 2024-03-09
URL: CVE-2024-28176
### CVSS 3 Score Details (4.9)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/panva/jose/security/advisories/GHSA-hhhv-q57g-882q
Release Date: 2024-03-09
Fix Resolution: jose - 2.0.7,4.15.5, jose-node-cjs-runtime - 4.15.5, jose-node-esm-runtime - 4.15.5
CVE-2024-27088
### Vulnerable Library - es5-ext-0.10.62.tgzECMAScript extensions and shims
Library home page: https://registry.npmjs.org/es5-ext/-/es5-ext-0.10.62.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/es5-ext/package.json
Dependency Hierarchy: - contact-center-main-app-1.0.0.tgz (Root Library) - supabase-js-2.38.0.tgz - realtime-js-2.8.0.tgz - websocket-1.0.34.tgz - :x: **es5-ext-0.10.62.tgz** (Vulnerable Library)
Found in HEAD commit: 1f437ab967b4e4099ef9e4770a4ad9e1cd01b1f4
Found in base branch: main
### Vulnerability Detailses5-ext contains ECMAScript 5 extensions. Passing functions with very long names or complex default argument names into `function#copy` or `function#toStringTokens` may cause the script to stall. The vulnerability is patched in v0.10.63.
Publish Date: 2024-02-26
URL: CVE-2024-27088
### CVSS 3 Score Details (0.0)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: None
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.cve.org/CVERecord?id=CVE-2024-27088
Release Date: 2024-02-26
Fix Resolution: es5-ext - 0.10.63