jgeraigery / Singularity-4567321

Scheduler (HTTP API and webapp) for running Mesos tasks—long running processes, one-off tasks, and scheduled jobs. #hubspot-open-source
http://getsingularity.com/
Apache License 2.0
0 stars 0 forks source link

prismjs-1.18.0.tgz: 5 vulnerabilities (highest severity is: 7.5) - autoclosed #194

Closed mend-for-github-com[bot] closed 10 months ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - prismjs-1.18.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.18.0.tgz

Path to dependency file: /SingularityUI/node/npm/docs/package.json

Path to vulnerable library: /SingularityUI/node/npm/docs/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (prismjs version) Fix PR available
CVE-2020-15138 High 7.5 prismjs-1.18.0.tgz Direct 1.27.0
CVE-2021-23341 High 7.5 prismjs-1.18.0.tgz Direct 1.27.0
CVE-2021-3801 Medium 6.5 prismjs-1.18.0.tgz Direct 1.27.0
CVE-2021-32723 Medium 6.5 prismjs-1.18.0.tgz Direct 1.27.0
CVE-2022-23647 Medium 6.1 prismjs-1.18.0.tgz Direct 1.27.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-15138 ### Vulnerable Library - prismjs-1.18.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.18.0.tgz

Path to dependency file: /SingularityUI/node/npm/docs/package.json

Path to vulnerable library: /SingularityUI/node/npm/docs/package.json

Dependency Hierarchy: - :x: **prismjs-1.18.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Prism is vulnerable to Cross-Site Scripting. The easing preview of the Previewers plugin has an XSS vulnerability that allows attackers to execute arbitrary code in Safari and Internet Explorer. This impacts all Safari and Internet Explorer users of Prism >=v1.1.0 that use the _Previewers_ plugin (>=v1.10.0) or the _Previewer: Easing_ plugin (v1.1.0 to v1.9.0). This problem is fixed in version 1.21.0. To workaround the issue without upgrading, disable the easing preview on all impacted code blocks. You need Prism v1.10.0 or newer to apply this workaround.

Publish Date: 2020-08-07

URL: CVE-2020-15138

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-08-28

Fix Resolution (prismjs): v1.21.0

Direct dependency fix Resolution (prismjs): 1.27.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23341 ### Vulnerable Library - prismjs-1.18.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.18.0.tgz

Path to dependency file: /SingularityUI/node/npm/docs/package.json

Path to vulnerable library: /SingularityUI/node/npm/docs/package.json

Dependency Hierarchy: - :x: **prismjs-1.18.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package prismjs before 1.23.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the prism-asciidoc, prism-rest, prism-tap and prism-eiffel components.

Publish Date: 2021-02-18

URL: CVE-2021-23341

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23341

Release Date: 2021-02-18

Fix Resolution (prismjs): 1.23.0

Direct dependency fix Resolution (prismjs): 1.27.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-3801 ### Vulnerable Library - prismjs-1.18.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.18.0.tgz

Path to dependency file: /SingularityUI/node/npm/docs/package.json

Path to vulnerable library: /SingularityUI/node/npm/docs/package.json

Dependency Hierarchy: - :x: **prismjs-1.18.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

prism is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3801

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3801

Release Date: 2021-09-15

Fix Resolution (prismjs): prismjs - 1.25.0

Direct dependency fix Resolution (prismjs): 1.27.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32723 ### Vulnerable Library - prismjs-1.18.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.18.0.tgz

Path to dependency file: /SingularityUI/node/npm/docs/package.json

Path to vulnerable library: /SingularityUI/node/npm/docs/package.json

Dependency Hierarchy: - :x: **prismjs-1.18.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Prism is a syntax highlighting library. Some languages before 1.24.0 are vulnerable to Regular Expression Denial of Service (ReDoS). When Prism is used to highlight untrusted (user-given) text, an attacker can craft a string that will take a very very long time to highlight. This problem has been fixed in Prism v1.24. As a workaround, do not use ASCIIDoc or ERB to highlight untrusted text. Other languages are not affected and can be used to highlight untrusted text.

Publish Date: 2021-06-28

URL: CVE-2021-32723

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/PrismJS/prism/security/advisories/GHSA-gj77-59wh-66hg

Release Date: 2021-06-28

Fix Resolution (prismjs): prismjs - 1.24.0

Direct dependency fix Resolution (prismjs): 1.27.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-23647 ### Vulnerable Library - prismjs-1.18.0.tgz

Lightweight, robust, elegant syntax highlighting. A spin-off project from Dabblet.

Library home page: https://registry.npmjs.org/prismjs/-/prismjs-1.18.0.tgz

Path to dependency file: /SingularityUI/node/npm/docs/package.json

Path to vulnerable library: /SingularityUI/node/npm/docs/package.json

Dependency Hierarchy: - :x: **prismjs-1.18.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Prism is a syntax highlighting library. Starting with version 1.14.0 and prior to version 1.27.0, Prism's command line plugin can be used by attackers to achieve a cross-site scripting attack. The command line plugin did not properly escape its output, leading to the input text being inserted into the DOM as HTML code. Server-side usage of Prism is not impacted. Websites that do not use the Command Line plugin are also not impacted. This bug has been fixed in v1.27.0. As a workaround, do not use the command line plugin on untrusted inputs, or sanitize all code blocks (remove all HTML code text) from all code blocks that use the command line plugin.

Publish Date: 2022-02-18

URL: CVE-2022-23647

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/PrismJS/prism/security/advisories/GHSA-3949-f494-cm99

Release Date: 2022-02-18

Fix Resolution (prismjs): prismjs- v1.27.0

Direct dependency fix Resolution (prismjs): 1.27.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 10 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.