jgeraigery / metabase-456

The simplest, fastest way to get business intelligence and analytics to everyone in your company :yum:
http://metabase.com
GNU Affero General Public License v3.0
0 stars 0 forks source link

moment-2.14.1.tgz: 3 vulnerabilities (highest severity is: 7.5) reachable #13

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/moment/package.json

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (moment version) Remediation Possible** Reachability
CVE-2022-24785 High 7.5 Not Defined 0.3% moment-2.14.1.tgz Direct 2.29.2

Reachable

CVE-2017-18214 High 7.5 Not Defined 0.2% moment-2.14.1.tgz Direct 2.19.3

Reachable

WS-2016-0075 Medium 5.3 Not Defined moment-2.14.1.tgz Direct 2.15.2

Unreachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-24785 ### Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/moment/package.json

Dependency Hierarchy: - :x: **moment-2.14.1.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/visualizations/lib/LineAreaBarRenderer.js (Application) -> ❌ moment-2.14.1/moment.js (Vulnerable Component) ```

### Vulnerability Details

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.

Publish Date: 2022-04-04

URL: CVE-2022-24785

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4

Release Date: 2022-04-04

Fix Resolution: 2.29.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-18214 ### Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/moment/package.json

Dependency Hierarchy: - :x: **moment-2.14.1.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` metabase-0.0.0/frontend/src/metabase/visualizations/lib/LineAreaBarRenderer.js (Application) -> ❌ moment-2.14.1/moment.js (Vulnerable Component) ```

### Vulnerability Details

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055.

Publish Date: 2018-03-04

URL: CVE-2017-18214

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-446m-mv8f-q348

Release Date: 2018-03-04

Fix Resolution: 2.19.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2016-0075 ### Vulnerable Library - moment-2.14.1.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.14.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/moment/package.json

Dependency Hierarchy: - :x: **moment-2.14.1.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

### Threat Assessment

Exploit Maturity: Not Defined

EPSS:

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2016-10-24

Fix Resolution: 2.15.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.