joshnewton31080 / tds-core

TELUS Design System Core Components
https://tds.telus.com/
MIT License
0 stars 0 forks source link

prompt-7.6.1.tgz: 7 vulnerabilities (highest severity is: 9.1) #21

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - prompt-7.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (prompt version) Remediation Possible**
CVE-2019-10744 Critical 9.1 detected in multiple dependencies Transitive 14.2.0
CVE-2020-8203 High 7.4 detected in multiple dependencies Transitive 14.2.0
CVE-2021-23337 High 7.2 detected in multiple dependencies Transitive 14.2.0
CVE-2019-1010266 Medium 6.5 lodash-3.10.1.tgz Transitive 14.2.0
CVE-2018-3721 Medium 6.5 lodash-3.10.1.tgz Transitive 14.2.0
CVE-2018-16487 Medium 5.6 lodash-3.10.1.tgz Transitive 14.2.0
CVE-2020-28500 Medium 5.3 detected in multiple dependencies Transitive 14.2.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-10744 ### Vulnerable Libraries - lodash-3.10.1.tgz, lodash-4.17.11.tgz

### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library) ### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-8203 ### Vulnerable Libraries - lodash-3.10.1.tgz, lodash-4.17.11.tgz

### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library) ### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23337 ### Vulnerable Libraries - lodash-3.10.1.tgz, lodash-4.17.11.tgz

### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library) ### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-1010266 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-3721 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. Mend Note: Converted from WS-2019-0184, on 2022-11-08.

Publish Date: 2018-06-07

URL: CVE-2018-3721

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1067

Release Date: 2018-06-07

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-16487 ### Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-28500 ### Vulnerable Libraries - lodash-3.10.1.tgz, lodash-4.17.11.tgz

### lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - vorpal-1.12.0.tgz - inquirer-0.11.0.tgz - :x: **lodash-3.10.1.tgz** (Vulnerable Library) ### lodash-4.17.11.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - prompt-7.6.1.tgz (Root Library) - :x: **lodash-4.17.11.tgz** (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@commitlint/prompt): 14.2.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.