aayant-mend / npm-maven-sample

0 stars 0 forks source link

forever-2.0.0.tgz: 5 vulnerabilities (highest severity is: 9.8) - autoclosed #3

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - forever-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/broadway/node_modules/minimist/package.json,/node_modules/flatiron/node_modules/minimist/package.json,/node_modules/optimist/node_modules/minimist/package.json

Found in HEAD commit: 22d7a9047e2aeb18ce51231a604fa155f941058a

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the "Details" section below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (forever version) Fix PR available
CVE-2021-44906 High 9.8 minimist-0.0.10.tgz Transitive N/A*
CVE-2020-28469 High 7.5 glob-parent-3.1.0.tgz Transitive N/A*
WS-2018-0148 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2022-21803 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2020-7598 Medium 5.6 minimist-0.0.10.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2021-44906 ### Vulnerable Library - minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/broadway/node_modules/minimist/package.json,/node_modules/flatiron/node_modules/minimist/package.json,/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - optimist-0.6.1.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)

Found in HEAD commit: 22d7a9047e2aeb18ce51231a604fa155f941058a

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution: minimist - 1.2.6

CVE-2020-28469 ### Vulnerable Library - glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-parent/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - forever-monitor-2.0.0.tgz - chokidar-2.1.8.tgz - :x: **glob-parent-3.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 22d7a9047e2aeb18ce51231a604fa155f941058a

Found in base branch: main

### Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution: glob-parent - 5.1.2

WS-2018-0148 ### Vulnerable Libraries - utile-0.2.1.tgz, utile-0.3.0.tgz

### utile-0.2.1.tgz

A drop-in replacement for `util` with some additional advantageous functions

Library home page: https://registry.npmjs.org/utile/-/utile-0.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/broadway/node_modules/utile/package.json,/node_modules/prompt/node_modules/utile/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - flatiron-0.4.3.tgz - broadway-0.3.6.tgz - :x: **utile-0.2.1.tgz** (Vulnerable Library) ### utile-0.3.0.tgz

A drop-in replacement for `util` with some additional advantageous functions

Library home page: https://registry.npmjs.org/utile/-/utile-0.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/utile/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - :x: **utile-0.3.0.tgz** (Vulnerable Library)

Found in HEAD commit: 22d7a9047e2aeb18ce51231a604fa155f941058a

Found in base branch: main

### Vulnerability Details

The `utile` npm module, version 0.3.0, allows to extract sensitive data from uninitialized memory or to cause a DoS by passing in a large number, in setups where typed user input can be passed (e.g. from JSON).

Publish Date: 2018-07-16

URL: WS-2018-0148

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0148

Release Date: 2018-01-16

Fix Resolution: JetBrains.Rider.Frontend5 - 213.0.20211008.154703-eap03

CVE-2022-21803 ### Vulnerable Libraries - nconf-0.10.0.tgz, nconf-0.6.9.tgz

### nconf-0.10.0.tgz

Hierarchical node.js configuration with files, environment variables, command-line arguments, and atomic object merging.

Library home page: https://registry.npmjs.org/nconf/-/nconf-0.10.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nconf/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - :x: **nconf-0.10.0.tgz** (Vulnerable Library) ### nconf-0.6.9.tgz

Hierarchical node.js configuration with files, environment variables, command-line arguments, and atomic object merging.

Library home page: https://registry.npmjs.org/nconf/-/nconf-0.6.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/broadway/node_modules/nconf/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - flatiron-0.4.3.tgz - broadway-0.3.6.tgz - :x: **nconf-0.6.9.tgz** (Vulnerable Library)

Found in HEAD commit: 22d7a9047e2aeb18ce51231a604fa155f941058a

Found in base branch: main

### Vulnerability Details

This affects the package nconf before 0.11.4. When using the memory engine, it is possible to store a nested JSON representation of the configuration. The .set() function, that is responsible for setting the configuration properties, is vulnerable to Prototype Pollution. By providing a crafted property, it is possible to modify the properties on the Object.prototype.

Publish Date: 2022-04-12

URL: CVE-2022-21803

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21803

Release Date: 2022-04-12

Fix Resolution: nconf - 0.11.4

CVE-2020-7598 ### Vulnerable Library - minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/broadway/node_modules/minimist/package.json,/node_modules/flatiron/node_modules/minimist/package.json,/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - optimist-0.6.1.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)

Found in HEAD commit: 22d7a9047e2aeb18ce51231a604fa155f941058a

Found in base branch: main

### Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "__proto__" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution: minimist - 0.2.1,1.2.3

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.