Open mend-app-sh[bot] opened 1 year ago
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.
Vulnerable Library - forever-2.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/braces/package.json
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Vulnerabilities
Unreachable
Unreachable
Unreachable
Unreachable
Unreachable
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2021-44906
### Vulnerable Library - minimist-0.0.10.tgzparse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/broadway/node_modules/minimist/package.json,/node_modules/optimist/node_modules/minimist/package.json,/node_modules/flatiron/node_modules/minimist/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - flatiron-0.4.3.tgz - optimist-0.6.0.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsMinimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
### CVSS 3 Score Details (9.8)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-xvch-5gv4-984h
Release Date: 2022-03-17
Fix Resolution: minimist - 0.2.4,1.2.6
WS-2018-0148
### Vulnerable Libraries - utile-0.3.0.tgz, utile-0.2.1.tgz### utile-0.3.0.tgz
A drop-in replacement for `util` with some additional advantageous functions
Library home page: https://registry.npmjs.org/utile/-/utile-0.3.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/utile/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - :x: **utile-0.3.0.tgz** (Vulnerable Library) ### utile-0.2.1.tgz
A drop-in replacement for `util` with some additional advantageous functions
Library home page: https://registry.npmjs.org/utile/-/utile-0.2.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/prompt/node_modules/utile/package.json,/node_modules/broadway/node_modules/utile/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - flatiron-0.4.3.tgz - prompt-0.2.14.tgz - :x: **utile-0.2.1.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsThe `utile` npm module, version 0.3.0, allows to extract sensitive data from uninitialized memory or to cause a DoS by passing in a large number, in setups where typed user input can be passed (e.g. from JSON).
Publish Date: 2018-07-16
URL: WS-2018-0148
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0148
Release Date: 2018-01-16
Fix Resolution: JetBrains.Rider.Frontend5 - 213.0.20211008.154703-eap03
CVE-2022-21803
### Vulnerable Libraries - nconf-0.10.0.tgz, nconf-0.6.9.tgz### nconf-0.10.0.tgz
Hierarchical node.js configuration with files, environment variables, command-line arguments, and atomic object merging.
Library home page: https://registry.npmjs.org/nconf/-/nconf-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/nconf/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - :x: **nconf-0.10.0.tgz** (Vulnerable Library) ### nconf-0.6.9.tgz
Hierarchical node.js configuration with files, environment variables, command-line arguments, and atomic object merging.
Library home page: https://registry.npmjs.org/nconf/-/nconf-0.6.9.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/broadway/node_modules/nconf/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - forever-monitor-2.0.0.tgz - broadway-0.3.6.tgz - :x: **nconf-0.6.9.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsThis affects the package nconf before 0.11.4. When using the memory engine, it is possible to store a nested JSON representation of the configuration. The .set() function, that is responsible for setting the configuration properties, is vulnerable to Prototype Pollution. By providing a crafted property, it is possible to modify the properties on the Object.prototype.
Publish Date: 2022-04-12
URL: CVE-2022-21803
### CVSS 3 Score Details (7.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21803
Release Date: 2022-04-12
Fix Resolution: nconf - 0.11.4
CVE-2020-7598
### Vulnerable Library - minimist-0.0.10.tgzparse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/broadway/node_modules/minimist/package.json,/node_modules/optimist/node_modules/minimist/package.json,/node_modules/flatiron/node_modules/minimist/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - flatiron-0.4.3.tgz - optimist-0.6.0.tgz - :x: **minimist-0.0.10.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability Detailsminimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "__proto__" payload.
Publish Date: 2020-03-11
URL: CVE-2020-7598
### CVSS 3 Score Details (5.6)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
Release Date: 2020-03-11
Fix Resolution: minimist - 0.2.1,1.2.3
CVE-2020-28469
### Vulnerable Library - glob-parent-3.1.0.tgzStrips glob magic from a string to provide the parent directory path
Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/glob-parent/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - forever-monitor-2.0.0.tgz - chokidar-2.1.8.tgz - :x: **glob-parent-3.1.0.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Reachability AnalysisThe vulnerable code is unreachable
### Vulnerability DetailsThis affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.
Publish Date: 2021-06-03
URL: CVE-2020-28469
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469
Release Date: 2021-06-03
Fix Resolution: glob-parent - 5.1.2
CVE-2024-4068
### Vulnerable Library - braces-2.3.2.tgzBash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.
Library home page: https://registry.npmjs.org/braces/-/braces-2.3.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/braces/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - forever-monitor-2.0.0.tgz - chokidar-2.1.8.tgz - :x: **braces-2.3.2.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Vulnerability DetailsThe NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.
Publish Date: 2024-05-13
URL: CVE-2024-4068
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/micromatch/braces/pull/37
Release Date: 2024-05-13
Fix Resolution: braces - 3.0.3
CVE-2024-4067
### Vulnerable Library - micromatch-3.1.10.tgzGlob matching for javascript/node.js. A drop-in replacement and faster alternative to minimatch and multimatch.
Library home page: https://registry.npmjs.org/micromatch/-/micromatch-3.1.10.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/micromatch/package.json
Dependency Hierarchy: - forever-2.0.0.tgz (Root Library) - forever-monitor-2.0.0.tgz - chokidar-2.1.8.tgz - anymatch-2.0.0.tgz - :x: **micromatch-3.1.10.tgz** (Vulnerable Library)
Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db
Found in base branch: development
### Vulnerability DetailsThe NPM package `micromatch` prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8. Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.
Publish Date: 2024-05-13
URL: CVE-2024-4067
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/micromatch/micromatch/releases/tag/4.0.8
Release Date: 2024-05-13
Fix Resolution: micromatch - 4.0.8