inmar / twine.js

A pipeline-based, extendable, fluent request library.
MIT License
1 stars 0 forks source link

CVE-2020-15168 (Medium) detected in node-fetch-2.3.0.tgz - autoclosed #76

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 3 years ago

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-2.3.0.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.3.0.tgz

Path to dependency file: twine.js/package.json

Path to vulnerable library: twine.js/node_modules/node-fetch/package.json

Dependency Hierarchy: - lerna-3.13.1.tgz (Root Library) - version-3.13.1.tgz - github-client-3.13.1.tgz - rest-16.19.0.tgz - request-2.4.2.tgz - :x: **node-fetch-2.3.0.tgz** (Vulnerable Library)

Found in HEAD commit: fd7dc082fc728a62fc1459d0d1ba2fb8410cdfc6

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r

Release Date: 2020-07-21

Fix Resolution: 2.6.1,3.0.0-beta.9


Step up your Open Source Security Game with WhiteSource here

mend-bolt-for-github[bot] commented 3 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-bolt-for-github[bot] commented 3 years ago

:information_source: This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.