Vonage-Community / sample-mongodb-vonage-integration-restaurant-demo

This demo shows off a more full-fledged way to integrate Vonage Verify, Vonage Messages, and the Vonage Meetings API in a structured application. It is powered by MongoDB's Atlas cloud database service, and can be managed by any MongoDB-compatible suite of tools.
Apache License 2.0
0 stars 0 forks source link

mongodb-4.14.0.tgz: 5 vulnerabilities (highest severity is: 9.8) #11

Open mend-for-github-com[bot] opened 10 months ago

mend-for-github-com[bot] commented 10 months ago
Vulnerable Library - mongodb-4.14.0.tgz

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-4.14.0.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/node_modules/mongodb/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mongodb version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-2.0.0.tgz Transitive N/A*
CVE-2024-29415 Critical 9.1 ip-2.0.0.tgz Transitive N/A*
CVE-2024-41818 High 7.5 fast-xml-parser-4.1.2.tgz Transitive 4.15.0
CVE-2023-34104 High 7.5 fast-xml-parser-4.1.2.tgz Transitive 4.15.0
CVE-2021-32050 Medium 4.2 mongodb-4.14.0.tgz Direct mongodb - 3.6.10,4.17.0,5.8.0, mongo-swift-driver - 1.1.1

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282 ### Vulnerable Library - ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/node_modules/ip/package.json

Dependency Hierarchy: - mongodb-4.14.0.tgz (Root Library) - socks-2.7.1.tgz - :x: **ip-2.0.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

CVE-2024-29415 ### Vulnerable Library - ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/node_modules/ip/package.json

Dependency Hierarchy: - mongodb-4.14.0.tgz (Root Library) - socks-2.7.1.tgz - :x: **ip-2.0.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2024-41818 ### Vulnerable Library - fast-xml-parser-4.1.2.tgz

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.1.2.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/node_modules/fast-xml-parser/package.json

Dependency Hierarchy: - mongodb-4.14.0.tgz (Root Library) - credential-providers-3.292.0.tgz - client-sts-3.292.0.tgz - :x: **fast-xml-parser-4.1.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. a ReDOS exists on currency.js. This vulnerability is fixed in 4.4.1.

Publish Date: 2024-07-29

URL: CVE-2024-41818

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/NaturalIntelligence/fast-xml-parser/security/advisories/GHSA-mpg4-rc92-vx8v

Release Date: 2024-07-29

Fix Resolution (fast-xml-parser): 4.4.1

Direct dependency fix Resolution (mongodb): 4.15.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-34104 ### Vulnerable Library - fast-xml-parser-4.1.2.tgz

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.1.2.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/node_modules/fast-xml-parser/package.json

Dependency Hierarchy: - mongodb-4.14.0.tgz (Root Library) - credential-providers-3.292.0.tgz - client-sts-3.292.0.tgz - :x: **fast-xml-parser-4.1.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the `processEntities: false` option.

Publish Date: 2023-06-06

URL: CVE-2023-34104

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/NaturalIntelligence/fast-xml-parser/security/advisories/GHSA-6w63-h3fj-q4vw

Release Date: 2023-06-06

Fix Resolution (fast-xml-parser): 4.2.4

Direct dependency fix Resolution (mongodb): 4.15.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32050 ### Vulnerable Library - mongodb-4.14.0.tgz

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-4.14.0.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/node_modules/mongodb/package.json

Dependency Hierarchy: - :x: **mongodb-4.14.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed. Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default). This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).

Publish Date: 2023-08-29

URL: CVE-2021-32050

### CVSS 3 Score Details (4.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: High - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2021-32050

Release Date: 2023-08-29

Fix Resolution: mongodb - 3.6.10,4.17.0,5.8.0, mongo-swift-driver - 1.1.1

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.