camcrosbie / Angular-GettingStarted

Sample Angular application used in the "Angular: Getting Started" course: http://bit.ly/Angular-GettingStarted
MIT License
0 stars 0 forks source link

CVE-2022-37599 (High) detected in loader-utils-2.0.0.tgz #61

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2022-37599 - High Severity Vulnerability

Vulnerable Library - loader-utils-2.0.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.0.tgz

Path to dependency file: /APM-Final/package.json

Path to vulnerable library: /APM-Final/node_modules/loader-utils/package.json,/APM-Start/node_modules/loader-utils/package.json

Dependency Hierarchy: - build-angular-0.1102.12.tgz (Root Library) - :x: **loader-utils-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: b46d7af5159dce3099396a98e8b99a89e538e1bc

Found in base branch: main

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hhq3-ff78-jv3g

Release Date: 2022-10-11

Fix Resolution (loader-utils): 2.0.3

Direct dependency fix Resolution (@angular-devkit/build-angular): 13.0.0


Step up your Open Source Security Game with Mend here