bitbar / test-samples

Sample test scripts and applications for Bitbar Cloud
https://docs.bitbar.com/testing/index.html
Apache License 2.0
109 stars 222 forks source link

CVE-2019-10744 (High) detected in multiple libraries #218

Closed mend-for-github-com[bot] closed 3 years ago

mend-for-github-com[bot] commented 3 years ago

CVE-2019-10744 - High Severity Vulnerability

Vulnerable Libraries - lodash-1.0.2.tgz, lodash.template-3.6.2.tgz, lodash-3.10.1.tgz

lodash-1.0.2.tgz

A utility library delivering consistency, customization, performance, and extras.

Library home page: https://registry.npmjs.org/lodash/-/lodash-1.0.2.tgz

Path to dependency file: test-samples/samples/testing-frameworks/appium/client-side/javascript/nightwatch_web_example/package.json

Path to vulnerable library: test-samples/samples/testing-frameworks/appium/client-side/javascript/nightwatch_web_example/node_modules/lodash/package.json

Dependency Hierarchy: - gulp-3.9.1.tgz (Root Library) - vinyl-fs-0.3.14.tgz - glob-watcher-0.0.6.tgz - gaze-0.5.2.tgz - globule-0.1.0.tgz - :x: **lodash-1.0.2.tgz** (Vulnerable Library)

lodash.template-3.6.2.tgz

The modern build of lodash’s `_.template` as a module.

Library home page: https://registry.npmjs.org/lodash.template/-/lodash.template-3.6.2.tgz

Path to dependency file: test-samples/samples/testing-frameworks/appium/client-side/javascript/nightwatch_web_example/package.json

Path to vulnerable library: test-samples/samples/testing-frameworks/appium/client-side/javascript/nightwatch_web_example/node_modules/lodash.template/package.json

Dependency Hierarchy: - gulp-3.9.1.tgz (Root Library) - gulp-util-3.0.8.tgz - :x: **lodash.template-3.6.2.tgz** (Vulnerable Library)

lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: test-samples/samples/testing-frameworks/detox/react-native/package.json

Path to vulnerable library: test-samples/samples/testing-frameworks/detox/react-native/node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy: - react-native-0.54.4.tgz (Root Library) - plist-1.2.0.tgz - xmlbuilder-4.0.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: 12af4f854b64888df6e4492ecc94e141388e939a

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-08

Fix Resolution: lodash-4.17.12, lodash-amd-4.17.12, lodash-es-4.17.12, lodash.defaultsdeep-4.6.1, lodash.merge- 4.6.2, lodash.mergewith-4.6.2, lodash.template-4.5.0

stale[bot] commented 3 years ago

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.