Vonage-Community / sample-conversations-node-app

A Simple demo for in app notifications using the conversation API
0 stars 0 forks source link

server-sdk-2.12.0-beta.3.tgz: 3 vulnerabilities (highest severity is: 9.8) #1

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - server-sdk-2.12.0-beta.3.tgz

Path to dependency file: /tmp/ws-scm/live-360-conversation/package.json

Path to vulnerable library: /tmp/ws-scm/live-360-conversation/node_modules/decode-uri-component/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (server-sdk version) Remediation Possible**
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive 3.0.0
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 3.0.0
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-26136 ### Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /tmp/ws-scm/live-360-conversation/package.json

Path to vulnerable library: /tmp/ws-scm/live-360-conversation/node_modules/tough-cookie/package.json

Dependency Hierarchy: - server-sdk-2.12.0-beta.3.tgz (Root Library) - request-2.88.2.tgz - :x: **tough-cookie-2.5.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (@vonage/server-sdk): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-38900 ### Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /tmp/ws-scm/live-360-conversation/package.json

Path to vulnerable library: /tmp/ws-scm/live-360-conversation/node_modules/decode-uri-component/package.json

Dependency Hierarchy: - server-sdk-2.12.0-beta.3.tgz (Root Library) - query-string-7.1.1.tgz - :x: **decode-uri-component-0.2.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (@vonage/server-sdk): 3.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-28155 ### Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /tmp/ws-scm/live-360-conversation/package.json

Path to vulnerable library: /tmp/ws-scm/live-360-conversation/node_modules/request/package.json

Dependency Hierarchy: - server-sdk-2.12.0-beta.3.tgz (Root Library) - :x: **request-2.88.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.