dlsurainflow / rainflow_mobile

0 stars 0 forks source link

CVE-2020-15168 (Medium) detected in node-fetch-1.7.3.tgz, node-fetch-2.6.0.tgz - autoclosed #7

Closed mend-bolt-for-github[bot] closed 4 years ago

mend-bolt-for-github[bot] commented 4 years ago

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Libraries - node-fetch-1.7.3.tgz, node-fetch-2.6.0.tgz

node-fetch-1.7.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.7.3.tgz

Path to dependency file: rainflow_mobile/package.json

Path to vulnerable library: rainflow_mobile/node_modules/node-fetch/package.json

Dependency Hierarchy: - react-native-0.62.2.tgz (Root Library) - fbjs-1.0.0.tgz - isomorphic-fetch-2.2.1.tgz - :x: **node-fetch-1.7.3.tgz** (Vulnerable Library)

node-fetch-2.6.0.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.0.tgz

Path to dependency file: rainflow_mobile/package.json

Path to vulnerable library: rainflow_mobile/node_modules/metro/node_modules/node-fetch/package.json

Dependency Hierarchy: - react-native-0.62.2.tgz (Root Library) - cli-platform-android-4.11.0.tgz - cli-tools-4.11.0.tgz - :x: **node-fetch-2.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: 0ebbc4eae6d0f45bd72ef5455027f9fc117e6670

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r

Release Date: 2020-07-21

Fix Resolution: 2.6.1,3.0.0-beta.9


Step up your Open Source Security Game with WhiteSource here

mend-bolt-for-github[bot] commented 4 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.