alieint / aspnetcore-2.1.24

aspnetcore-2.1.24 source scab
Other
0 stars 0 forks source link

webpack-1.15.0.tgz: 4 vulnerabilities (highest severity is: 9.8) - autoclosed #222

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - webpack-1.15.0.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/optimist/node_modules/minimist/package.json

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-44906 High 9.8 minimist-0.0.10.tgz Transitive 5.0.0
CVE-2021-43138 High 7.8 detected in multiple dependencies Transitive 4.0.0
CVE-2020-28469 High 7.5 glob-parent-2.0.0.tgz Transitive 5.0.0
CVE-2020-7598 Medium 5.6 minimist-0.0.10.tgz Transitive 2.2.0

Details

CVE-2021-44906 ### Vulnerable Library - minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy: - webpack-1.15.0.tgz (Root Library) - optimist-0.6.1.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (webpack): 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-43138 ### Vulnerable Libraries - async-0.2.10.tgz, async-0.9.2.tgz, async-1.5.2.tgz

### async-0.2.10.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.2.10.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/uglify-js/node_modules/async/package.json

Dependency Hierarchy: - webpack-1.15.0.tgz (Root Library) - uglify-js-2.7.5.tgz - :x: **async-0.2.10.tgz** (Vulnerable Library) ### async-0.9.2.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.9.2.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/watchpack/node_modules/async/package.json

Dependency Hierarchy: - webpack-1.15.0.tgz (Root Library) - watchpack-0.2.9.tgz - :x: **async-0.9.2.tgz** (Vulnerable Library) ### async-1.5.2.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-1.5.2.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/async/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/portfinder/node_modules/async/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/handlebars/node_modules/async/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/handlebars/node_modules/async/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/portfinder/node_modules/async/package.json

Dependency Hierarchy: - webpack-1.15.0.tgz (Root Library) - :x: **async-1.5.2.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution (async): 2.6.4

Direct dependency fix Resolution (webpack): 4.0.0

Fix Resolution (async): 2.6.4

Direct dependency fix Resolution (webpack): 4.0.0

Fix Resolution (async): 2.6.4

Direct dependency fix Resolution (webpack): 4.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-28469 ### Vulnerable Library - glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/glob-parent/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/ReactRedux-CSharp/ClientApp/node_modules/glob-parent/package.json,/src/Templating/src/Microsoft.DotNet.Web.Spa.ProjectTemplates/content/React-CSharp/ClientApp/node_modules/glob-parent/package.json

Dependency Hierarchy: - webpack-1.15.0.tgz (Root Library) - watchpack-0.2.9.tgz - chokidar-1.7.0.tgz - :x: **glob-parent-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (webpack): 5.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-7598 ### Vulnerable Library - minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /src/Middleware/SpaServices/samples/Webpack/package.json

Path to vulnerable library: /src/Middleware/SpaServices/samples/Webpack/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy: - webpack-1.15.0.tgz (Root Library) - optimist-0.6.1.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)

Found in HEAD commit: ebe7c6237e41b2d6f63ad16df6b50fa372ea6b4d

Found in base branch: main

### Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "__proto__" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (webpack): 2.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #223

mend-bolt-for-github[bot] commented 2 years ago

:information_source: This issue was automatically closed by Mend because it is a duplicate of an existing issue: #223