de7ign / automata

Web Application to play with finite state machines and run algorithms on top of the finite state machines
http://nihalmurmu.github.io/automata
6 stars 1 forks source link

CVE-2022-25883 (High) detected in multiple libraries - autoclosed #217

Closed mend-bolt-for-github[bot] closed 1 month ago

mend-bolt-for-github[bot] commented 8 months ago

CVE-2022-25883 - High Severity Vulnerability

Vulnerable Libraries - semver-7.0.0.tgz, semver-7.3.5.tgz, semver-6.3.0.tgz, semver-5.7.1.tgz

semver-7.0.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/core-js-compat/node_modules/semver/package.json

Dependency Hierarchy: - react-scripts-3.4.1.tgz (Root Library) - webpack-4.3.3.tgz - preset-env-7.14.0.tgz - core-js-compat-3.11.1.tgz - :x: **semver-7.0.0.tgz** (Vulnerable Library)

semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@typescript-eslint/typescript-estree/node_modules/semver/package.json

Dependency Hierarchy: - parser-2.34.0.tgz (Root Library) - typescript-estree-2.34.0.tgz - :x: **semver-7.3.5.tgz** (Vulnerable Library)

semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy: - eslint-plugin-react-7.19.0.tgz (Root Library) - :x: **semver-6.3.0.tgz** (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-preset-react-app/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/eslint/node_modules/semver/package.json,/node_modules/make-dir/node_modules/semver/package.json,/node_modules/node-notifier/node_modules/semver/package.json,/node_modules/@babel/core/node_modules/semver/package.json,/node_modules/cross-spawn/node_modules/semver/package.json,/node_modules/fork-ts-checker-webpack-plugin/node_modules/semver/package.json,/node_modules/@babel/plugin-transform-runtime/node_modules/semver/package.json

Dependency Hierarchy: - eslint-5.16.0.tgz (Root Library) - :x: **semver-5.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: d287137dec49930597b48a147ee39781c3da3e66

Found in base branch: develop

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (@typescript-eslint/parser): 6.1.0

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (eslint-plugin-react): 7.20.0

Fix Resolution (semver): 7.5.2

Direct dependency fix Resolution (eslint): 6.0.0


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 1 month ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.