ghc-automation-staging-parallel-11-p3 / 11653742_432

0 stars 0 forks source link

CVE-2022-21704 (Medium) detected in log4js-0.6.38.tgz #10

Open staging-whitesource-for-github-com[bot] opened 4 hours ago

staging-whitesource-for-github-com[bot] commented 4 hours ago

CVE-2022-21704 - Medium Severity Vulnerability

Vulnerable Library - log4js-0.6.38.tgz

Port of Log4js to work with node.

Library home page: https://registry.npmjs.org/log4js/-/log4js-0.6.38.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/log4js/package.json

Dependency Hierarchy: - :x: **log4js-0.6.38.tgz** (Vulnerable Library)

Found in HEAD commit: 205a00fba2614c40d161e4d13478e7363dc709fe

Found in base branch: main

Vulnerability Details

log4js-node is a port of log4js to node.js. In affected versions default file permissions for log files created by the file, fileSync and dateFile appenders are world-readable (in unix). This could cause problems if log files contain sensitive information. This would affect any users that have not supplied their own permissions for the files via the mode parameter in the config. Users are advised to update.

Publish Date: 2022-01-19

URL: CVE-2022-21704

CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/log4js-node/log4js-node/security/advisories/GHSA-82v2-mx6x-wq7q

Release Date: 2022-01-19

Fix Resolution: 6.4.0


:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.