Vonage-Community / reference-client_sdk-ios-android-js-node-deno-usecases

This is a Monorepo containing a collection of real world reference projects for the Vonage Client SDK's for Voice and Chat that show a numer of usecases.
1 stars 2 forks source link

client-sdk-1.4.0.tgz: 3 vulnerabilities (highest severity is: 7.5) #44

Open mend-for-github-com[bot] opened 6 months ago

mend-for-github-com[bot] commented 6 months ago
Vulnerable Library - client-sdk-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (client-sdk version) Remediation Possible**
CVE-2024-39338 High 7.5 axios-1.6.5.tgz Transitive 1.5.0
CVE-2024-37890 High 7.5 ws-8.11.0.tgz Transitive 1.4.1
CVE-2024-28849 Medium 6.5 follow-redirects-1.15.5.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-39338 ### Vulnerable Library - axios-1.6.5.tgz

Library home page: https://registry.npmjs.org/axios/-/axios-1.6.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/axios/package.json

Dependency Hierarchy: - client-sdk-1.4.0.tgz (Root Library) - :x: **axios-1.6.5.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

axios 1.7.2 allows SSRF via unexpected behavior where requests for path relative URLs get processed as protocol relative URLs.

Publish Date: 2024-08-09

URL: CVE-2024-39338

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-8hc4-vh64-cxmj

Release Date: 2024-08-09

Fix Resolution (axios): 1.7.4

Direct dependency fix Resolution (@vonage/client-sdk): 1.5.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-37890 ### Vulnerable Library - ws-8.11.0.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-8.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ws/package.json

Dependency Hierarchy: - client-sdk-1.4.0.tgz (Root Library) - socket.io-client-4.7.2.tgz - engine.io-client-6.5.2.tgz - :x: **ws-8.11.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 8.17.1

Direct dependency fix Resolution (@vonage/client-sdk): 1.4.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-28849 ### Vulnerable Library - follow-redirects-1.15.5.tgz

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy: - client-sdk-1.4.0.tgz (Root Library) - axios-1.6.5.tgz - :x: **follow-redirects-1.15.5.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's `http` and `https` modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.