drakeg / vue_learn

Created with CodeSandbox
https://codesandbox.io/s/github/drakeg/vue_learn
0 stars 0 forks source link

CVE-2017-16137 (Medium) detected in debug-3.2.6.tgz, debug-4.1.1.tgz #224

Open mend-bolt-for-github[bot] opened 6 months ago

mend-bolt-for-github[bot] commented 6 months ago

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Libraries - debug-3.2.6.tgz, debug-4.1.1.tgz

debug-3.2.6.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-3.2.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/portfinder/node_modules/debug/package.json

Dependency Hierarchy: - cli-service-4.3.1.tgz (Root Library) - portfinder-1.0.26.tgz - :x: **debug-3.2.6.tgz** (Vulnerable Library)

debug-4.1.1.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-4.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/debug/package.json

Dependency Hierarchy: - cli-service-4.3.1.tgz (Root Library) - :x: **debug-4.1.1.tgz** (Vulnerable Library)

Found in HEAD commit: 74877f91f76833bfc616ae04a754cd3900c1ef73

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution: debug - 2.6.9,3.1.0,3.2.7,4.3.1


Step up your Open Source Security Game with Mend here