alieint / aspnetcore-2.1.24

aspnetcore-2.1.24 source scab
Other
0 stars 0 forks source link

node-sass-4.9.0.tgz: 54 vulnerabilities (highest severity is: 9.8) - autoclosed #172

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - node-sass-4.9.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.9.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/node-sass/package.json

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-23807 High 9.8 jsonpointer-4.0.1.tgz Transitive 4.9.1
CVE-2018-11499 High 9.8 node-sass-4.9.0.tgz Direct 4.14.0
CVE-2020-7774 High 9.8 y18n-3.2.1.tgz Transitive 4.9.1
CVE-2018-1000620 High 9.8 cryptiles-2.0.5.tgz Transitive 4.9.1
WS-2020-0344 High 9.8 is-my-json-valid-2.17.2.tgz Transitive 4.9.1
CVE-2021-44906 High 9.8 detected in multiple dependencies Transitive 6.0.1
CVE-2021-3918 High 9.8 json-schema-0.2.3.tgz Transitive 4.9.1
CVE-2018-16492 High 9.8 extend-3.0.1.tgz Transitive 4.9.1
CVE-2019-10744 High 9.1 detected in multiple dependencies Transitive 4.9.1
CVE-2018-11694 High 8.8 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-11696 High 8.8 node-sass-4.9.0.tgz Direct 4.14.0
CVE-2018-19827 High 8.8 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-3728 High 8.8 hoek-2.16.3.tgz Transitive 4.9.1
CVE-2021-37701 High 8.6 tar-2.2.1.tgz Transitive 5.0.0
CVE-2021-37712 High 8.6 tar-2.2.1.tgz Transitive 5.0.0
CVE-2021-37713 High 8.6 tar-2.2.1.tgz Transitive 5.0.0
WS-2020-0345 High 8.2 jsonpointer-4.0.1.tgz Transitive 4.9.1
CVE-2018-11698 High 8.1 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-11697 High 8.1 node-sass-4.9.0.tgz Direct 4.14.0
CVE-2018-11693 High 8.1 node-sass-4.9.0.tgz Direct 4.11.0
CVE-2021-32804 High 8.1 tar-2.2.1.tgz Transitive 5.0.0
CVE-2021-32803 High 8.1 tar-2.2.1.tgz Transitive 5.0.0
CVE-2022-25758 High 7.5 scss-tokenizer-0.2.3.tgz Transitive N/A
CVE-2018-3737 High 7.5 sshpk-1.13.1.tgz Transitive 4.9.1
CVE-2022-29167 High 7.5 hawk-3.1.3.tgz Transitive N/A
WS-2020-0342 High 7.5 is-my-json-valid-2.17.2.tgz Transitive 4.9.1
CVE-2018-20834 High 7.5 tar-2.2.1.tgz Transitive 4.9.1
CVE-2021-33623 High 7.5 trim-newlines-1.0.0.tgz Transitive 6.0.1
CVE-2019-13173 High 7.5 fstream-1.0.11.tgz Transitive 4.9.1
CVE-2020-8203 High 7.4 lodash-4.17.5.tgz Transitive 4.9.1
WS-2019-0180 High 7.3 lodash.mergewith-4.6.1.tgz Transitive 4.9.1
CVE-2021-23337 High 7.2 lodash-4.17.5.tgz Transitive 4.9.1
CVE-2018-21270 Medium 6.5 stringstream-0.0.5.tgz Transitive 4.9.1
CVE-2019-18797 Medium 6.5 node-sass-4.9.0.tgz Direct 4.14.0
CVE-2018-19839 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-19838 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-19837 Medium 6.5 node-sass-4.9.0.tgz Direct 4.14.0
CVE-2018-19797 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2019-6284 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2019-1010266 Medium 6.5 lodash-4.17.5.tgz Transitive 4.9.1
CVE-2019-6286 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-20822 Medium 6.5 node-sass-4.9.0.tgz Direct 4.13.1
CVE-2018-20821 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2019-6283 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2018-20190 Medium 6.5 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2020-7598 Medium 5.6 detected in multiple dependencies Transitive 4.9.1
CVE-2018-16487 Medium 5.6 lodash-4.17.5.tgz Transitive 4.9.1
CVE-2020-15366 Medium 5.6 ajv-4.11.8.tgz Transitive 4.9.4
CVE-2020-24025 Medium 5.3 node-sass-4.9.0.tgz Direct 5.0.0
CVE-2020-28500 Medium 5.3 lodash-4.17.5.tgz Transitive 4.9.1
CVE-2020-7608 Medium 5.3 yargs-parser-5.0.0.tgz Transitive 4.9.1
CVE-2021-23362 Medium 5.3 hosted-git-info-2.5.0.tgz Transitive 4.9.1
WS-2018-0076 Medium 5.1 tunnel-agent-0.4.3.tgz Transitive 4.9.1
WS-2018-0103 Medium 4.8 stringstream-0.0.5.tgz Transitive 4.9.1

Details

Partial details (17 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2021-23807 ### Vulnerable Library - jsonpointer-4.0.1.tgz

Simple JSON Addressing.

Library home page: https://registry.npmjs.org/jsonpointer/-/jsonpointer-4.0.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/jsonpointer/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - har-validator-2.0.6.tgz - is-my-json-valid-2.17.2.tgz - :x: **jsonpointer-4.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

This affects the package jsonpointer before 5.0.0. A type confusion vulnerability can lead to a bypass of a previous Prototype Pollution fix when the pointer components are arrays.

Publish Date: 2021-11-03

URL: CVE-2021-23807

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23807

Release Date: 2021-11-03

Fix Resolution (jsonpointer): 5.0.0

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-11499 ### Vulnerable Library - node-sass-4.9.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.9.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/node-sass/package.json

Dependency Hierarchy: - :x: **node-sass-4.9.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

A use-after-free vulnerability exists in handle_error() in sass_context.cpp in LibSass 3.4.x and 3.5.x through 3.5.4 that could be leveraged to cause a denial of service (application crash) or possibly unspecified other impact.

Publish Date: 2018-05-26

URL: CVE-2018-11499

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-05-26

Fix Resolution: 4.14.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-7774 ### Vulnerable Library - y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/y18n/package.json,/src/SignalR/clients/ts/webdriver-tap-runner/node_modules/y18n/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/y18n/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/yargs/node_modules/y18n/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - sass-graph-2.2.4.tgz - yargs-7.1.0.tgz - :x: **y18n-3.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

This affects the package y18n before 3.2.2, 4.0.1 and 5.0.5. PoC by po6ix: const y18n = require('y18n')(); y18n.setLocale('__proto__'); y18n.updateLocale({polluted: true}); console.log(polluted); // true

Publish Date: 2020-11-17

URL: CVE-2020-7774

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1654

Release Date: 2020-11-17

Fix Resolution (y18n): 3.2.2

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-1000620 ### Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/cryptiles/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - hawk-3.1.3.tgz - :x: **cryptiles-2.0.5.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000620

Release Date: 2018-07-09

Fix Resolution (cryptiles): 4.1.2

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2020-0344 ### Vulnerable Library - is-my-json-valid-2.17.2.tgz

A JSONSchema validator that uses code generation to be extremely fast

Library home page: https://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.17.2.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/is-my-json-valid/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - har-validator-2.0.6.tgz - :x: **is-my-json-valid-2.17.2.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

Arbitrary Code Execution vulnerability was found in is-my-json-valid before 2.20.3 via the fromatName function.

Publish Date: 2020-06-09

URL: WS-2020-0344

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-06-09

Fix Resolution (is-my-json-valid): 2.20.3

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-44906 ### Vulnerable Libraries - minimist-0.0.8.tgz, minimist-1.2.0.tgz

### minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /src/SignalR/clients/ts/webdriver-tap-runner/package.json

Path to vulnerable library: /src/SignalR/clients/ts/webdriver-tap-runner/node_modules/extract-zip/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/minimist/package.json,/src/SignalR/clients/ts/webdriver-tap-runner/node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - mkdirp-0.5.1.tgz - :x: **minimist-0.0.8.tgz** (Vulnerable Library) ### minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/cosmiconfig/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/meow/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/cosmiconfig/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/rc/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/meow/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/rc/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/sane/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/meow/node_modules/minimist/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/sane/node_modules/minimist/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - meow-3.7.0.tgz - :x: **minimist-1.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (node-sass): 6.0.1

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (node-sass): 6.0.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-3918 ### Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /src/SignalR/clients/ts/webdriver-tap-runner/package.json

Path to vulnerable library: /src/SignalR/clients/ts/webdriver-tap-runner/node_modules/json-schema/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/json-schema/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/json-schema/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/json-schema/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - http-signature-1.1.1.tgz - jsprim-1.4.1.tgz - :x: **json-schema-0.2.3.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): 0.4.0

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-16492 ### Vulnerable Library - extend-3.0.1.tgz

Port of jQuery.extend for node.js and the browser

Library home page: https://registry.npmjs.org/extend/-/extend-3.0.1.tgz

Path to dependency file: /src/SignalR/clients/ts/webdriver-tap-runner/package.json

Path to vulnerable library: /src/SignalR/clients/ts/webdriver-tap-runner/node_modules/extend/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/extend/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/extend/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/extend/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - :x: **extend-3.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution (extend): 3.0.2

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2019-10744 ### Vulnerable Libraries - lodash.mergewith-4.6.1.tgz, lodash-4.17.5.tgz

### lodash.mergewith-4.6.1.tgz

The Lodash method `_.mergeWith` exported as a module.

Library home page: https://registry.npmjs.org/lodash.mergewith/-/lodash.mergewith-4.6.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/lodash.mergewith/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - :x: **lodash.mergewith-4.6.1.tgz** (Vulnerable Library) ### lodash-4.17.5.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.5.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/lodash/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - sass-graph-2.2.4.tgz - :x: **lodash-4.17.5.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash.mergewith): 4.6.2

Direct dependency fix Resolution (node-sass): 4.9.1

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-11694 ### Vulnerable Library - node-sass-4.9.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.9.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/node-sass/package.json

Dependency Hierarchy: - :x: **node-sass-4.9.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11694

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-11696 ### Vulnerable Library - node-sass-4.9.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.9.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/node-sass/package.json

Dependency Hierarchy: - :x: **node-sass-4.9.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Inspect::operator which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11696

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: 4.14.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-19827 ### Vulnerable Library - node-sass-4.9.0.tgz

Wrapper around libsass

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-4.9.0.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/node-sass/package.json

Dependency Hierarchy: - :x: **node-sass-4.9.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-12-03

URL: CVE-2018-19827

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-12-03

Fix Resolution: 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2018-3728 ### Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/hoek/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - hawk-3.1.3.tgz - :x: **hoek-2.16.3.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2018-03-30

Fix Resolution (hoek): 4.2.0

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37701 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/tar/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - node-gyp-3.6.2.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at `FOO`, followed by a symbolic link named `foo`, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the `FOO` directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (node-sass): 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37712 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/tar/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - node-gyp-3.6.2.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (node-sass): 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-37713 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/tar/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - node-gyp-3.6.2.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain `..` path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as `C:some\path`. If the drive letter does not match the extraction target, for example `D:\extraction\dir`, then the result of `path.resolve(extractionDirectory, entryPath)` would resolve against the current working directory on the `C:` drive, rather than the extraction target directory. Additionally, a `..` portion of the path could occur immediately after the drive letter, such as `C:../foo`, and was not properly sanitized by the logic that checked for `..` within the normalized and split portions of the path. This only affects users of `node-tar` on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (node-sass): 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
WS-2020-0345 ### Vulnerable Library - jsonpointer-4.0.1.tgz

Simple JSON Addressing.

Library home page: https://registry.npmjs.org/jsonpointer/-/jsonpointer-4.0.1.tgz

Path to dependency file: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/package.json

Path to vulnerable library: /src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/Angular-CSharp/ClientApp/node_modules/jsonpointer/package.json

Dependency Hierarchy: - node-sass-4.9.0.tgz (Root Library) - request-2.79.0.tgz - har-validator-2.0.6.tgz - is-my-json-valid-2.17.2.tgz - :x: **jsonpointer-4.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

Prototype Pollution vulnerability was found in jsonpointer before 4.1.0 via the set function.

Publish Date: 2020-07-03

URL: WS-2020-0345

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-03

Fix Resolution (jsonpointer): 4.1.0

Direct dependency fix Resolution (node-sass): 4.9.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #173

mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #173