kleros / vea

Vea bridge
https://vea.ninja
MIT License
10 stars 6 forks source link

@kleros/vea-relayer-cli-0.0.0.tgz: 20 vulnerabilities (highest severity is: 10.0) #195

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - @kleros/vea-relayer-cli-0.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/express-npm-4.18.2-bb15ff679a-3c4b9b0768.zip

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (@kleros/vea-relayer-cli version) Remediation Possible**
CVE-2023-37903 Critical 10.0 vm2-3.9.19.tgz Transitive N/A*
CVE-2023-37466 Critical 10.0 vm2-3.9.19.tgz Transitive N/A*
CVE-2023-42810 Critical 9.8 systeminformation-5.17.12.tgz Transitive N/A*
CVE-2023-42282 Critical 9.8 detected in multiple dependencies Transitive N/A*
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive N/A*
CVE-2024-42461 Critical 9.1 elliptic-6.5.4.tgz Transitive N/A*
CVE-2024-29415 Critical 9.1 detected in multiple dependencies Transitive N/A*
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2024-37890 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2024-21505 High 7.5 web3-utils-1.10.4.tgz Transitive N/A*
CVE-2023-26115 High 7.5 word-wrap-1.2.3.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2024-28863 Medium 6.5 detected in multiple dependencies Transitive N/A*
CVE-2024-28849 Medium 6.5 follow-redirects-1.15.2.tgz Transitive N/A*
CVE-2023-45857 Medium 6.5 axios-0.21.4.tgz Transitive N/A*
CVE-2024-29041 Medium 6.1 express-4.18.2.tgz Transitive N/A*
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2023-26159 Medium 6.1 follow-redirects-1.15.2.tgz Transitive N/A*
CVE-2024-42460 Medium 5.3 elliptic-6.5.4.tgz Transitive N/A*
CVE-2024-42459 Medium 5.3 elliptic-6.5.4.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-37903 ### Vulnerable Library - vm2-3.9.19.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/vm2-npm-3.9.19-c8bfadc28f-fc6cf55313.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.19.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.

Publish Date: 2023-07-21

URL: CVE-2023-37903

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-37466 ### Vulnerable Library - vm2-3.9.19.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/vm2-npm-3.9.19-c8bfadc28f-fc6cf55313.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.19.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with the `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Publish Date: 2023-07-14

URL: CVE-2023-37466

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-42810 ### Vulnerable Library - systeminformation-5.17.12.tgz

Library home page: https://registry.npmjs.org/systeminformation/-/systeminformation-5.17.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/systeminformation-npm-5.17.12-68071b7083-8.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - pm2-sysmonit-1.2.8.tgz - :x: **systeminformation-5.17.12.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

systeminformation is a System Information Library for Node.JS. Versions 5.0.0 through 5.21.6 have a SSID Command Injection Vulnerability. The problem was fixed with a parameter check in version 5.21.7. As a workaround, check or sanitize parameter strings that are passed to `wifiConnections()`, `wifiNetworks()` (string only).

Publish Date: 2023-09-21

URL: CVE-2023-42810

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/sebhildebrandt/systeminformation/security/advisories/GHSA-gx6r-qc2v-3p3v

Release Date: 2023-09-21

Fix Resolution: systeminformation - 5.21.7

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-42282 ### Vulnerable Libraries - ip-2.0.0.tgz, ip-1.1.8.tgz

### ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ip-npm-2.0.0-204facb3cc-cfcfac6b87.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - chokidar-3.5.3.tgz - fsevents-2.3.2.tgz - node-gyp-9.3.1.tgz - make-fetch-happen-10.2.1.tgz - socks-proxy-agent-7.0.0.tgz - socks-2.7.1.tgz - :x: **ip-2.0.0.tgz** (Vulnerable Library) ### ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ip-npm-1.1.8-abea558b72-a2ade53eb3.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - :x: **ip-1.1.8.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-26136 ### Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/tough-cookie-npm-2.5.0-79a2fe43fe-16a8cd0902.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-bzz-1.10.4.tgz - swarm-js-0.1.42.tgz - eth-lib-0.1.29.tgz - servify-0.1.12.tgz - request-2.88.2.tgz - :x: **tough-cookie-2.5.0.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-42461 ### Vulnerable Library - elliptic-6.5.4.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/elliptic-npm-6.5.4-0ca8204a86-d56d21fd04.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-eth-1.10.4.tgz - web3-eth-accounts-1.10.4.tgz - tx-3.5.2.tgz - ethereumjs-util-7.1.5.tgz - ethereum-cryptography-0.1.3.tgz - secp256k1-4.0.3.tgz - :x: **elliptic-6.5.4.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because BER-encoded signatures are allowed.

Publish Date: 2024-08-02

URL: CVE-2024-42461

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29415 ### Vulnerable Libraries - ip-1.1.8.tgz, ip-2.0.0.tgz

### ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ip-npm-1.1.8-abea558b72-a2ade53eb3.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - :x: **ip-1.1.8.tgz** (Vulnerable Library) ### ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ip-npm-2.0.0-204facb3cc-cfcfac6b87.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - chokidar-3.5.3.tgz - fsevents-2.3.2.tgz - node-gyp-9.3.1.tgz - make-fetch-happen-10.2.1.tgz - socks-proxy-agent-7.0.0.tgz - socks-2.7.1.tgz - :x: **ip-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-4068 ### Vulnerable Library - braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/braces-npm-3.0.2-782240b28a-e2a8e769a8.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - chokidar-3.5.3.tgz - :x: **braces-3.0.2.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4068

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: braces - 3.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-37890 ### Vulnerable Libraries - ws-3.3.3.tgz, ws-7.4.6.tgz, ws-7.5.9.tgz

### ws-3.3.3.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-3.3.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ws-npm-3.3.3-30771aa150-20b7bf34bb.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-bzz-1.10.4.tgz - swarm-js-0.1.42.tgz - eth-lib-0.1.29.tgz - :x: **ws-3.3.3.tgz** (Vulnerable Library) ### ws-7.4.6.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.4.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ws-npm-7.4.6-9c9a725604-3a990b32ed.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - :x: **ws-7.4.6.tgz** (Vulnerable Library) ### ws-7.5.9.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.5.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/ws-npm-7.5.9-26f12a5ed6-c3c100a181.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - js-api-0.6.7.tgz - :x: **ws-7.5.9.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution: ws - 5.2.4,6.2.3,7.5.10,8.17.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-21505 ### Vulnerable Library - web3-utils-1.10.4.tgz

Library home page: https://registry.npmjs.org/web3-utils/-/web3-utils-1.10.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/web3-utils-npm-1.10.4-5448d301b5-a1535817a4.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - :x: **web3-utils-1.10.4.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

Versions of the package web3-utils before 4.2.1 are vulnerable to Prototype Pollution via the utility functions format and mergeDeep, due to insecure recursive merge. An attacker can manipulate an object's prototype, potentially leading to the alteration of the behavior of all objects inheriting from the affected prototype by passing specially crafted input to these functions.

Publish Date: 2024-03-25

URL: CVE-2024-21505

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-21505

Release Date: 2024-03-25

Fix Resolution: web3-utils - 4.2.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-26115 ### Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/word-wrap-npm-1.2.3-7fb15ab002-30b48f91fc.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - escodegen-1.14.3.tgz - optionator-0.8.3.tgz - :x: **word-wrap-1.2.3.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution: word-wrap - 1.2.4

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-25883 ### Vulnerable Libraries - semver-7.3.8.tgz, semver-7.2.3.tgz, semver-5.7.1.tgz, semver-6.3.0.tgz

### semver-7.3.8.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/semver-npm-7.3.8-25a996cb4f-ba9c7cbbf2.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - :x: **semver-7.3.8.tgz** (Vulnerable Library) ### semver-7.2.3.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/semver-npm-7.2.3-8c20f3e9a2-e6a27b1985.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - agent-2.0.1.tgz - :x: **semver-7.2.3.tgz** (Vulnerable Library) ### semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/semver-npm-5.7.1-40bcea106b-57fd0acfd0.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - io-5.0.0.tgz - core-0.0.9.tgz - :x: **semver-5.7.1.tgz** (Vulnerable Library) ### semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/semver-npm-6.3.0-b3eace8bfd-1b26ecf6db.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - io-5.0.0.tgz - :x: **semver-6.3.0.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2024-08-08

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-28863 ### Vulnerable Libraries - tar-6.1.13.tgz, tar-4.4.19.tgz

### tar-6.1.13.tgz

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/tar-npm-6.1.13-3234e72781-8a278bed12.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - chokidar-3.5.3.tgz - fsevents-2.3.2.tgz - node-gyp-9.3.1.tgz - :x: **tar-6.1.13.tgz** (Vulnerable Library) ### tar-4.4.19.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/tar-npm-4.4.19-5f8e81b87e-423c8259b1.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-bzz-1.10.4.tgz - swarm-js-0.1.42.tgz - :x: **tar-4.4.19.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/isaacs/node-tar/security/advisories/GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-28849 ### Vulnerable Library - follow-redirects-1.15.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/follow-redirects-npm-1.15.2-1ec1dd82be-faa66059b6.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - js-api-0.6.7.tgz - axios-0.21.4.tgz - :x: **follow-redirects-1.15.2.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's `http` and `https` modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/follow-redirects/follow-redirects/security/advisories/GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-45857 ### Vulnerable Library - axios-0.21.4.tgz

Promise based HTTP client for the browser and node.js

Library home page: https://registry.npmjs.org/axios/-/axios-0.21.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/axios-npm-0.21.4-e278873748-44245f24ac.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - js-api-0.6.7.tgz - :x: **axios-0.21.4.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

An issue discovered in Axios 1.5.1 inadvertently reveals the confidential XSRF-TOKEN stored in cookies by including it in the HTTP header X-XSRF-TOKEN for every request made to any host allowing attackers to view sensitive information.

Publish Date: 2023-11-08

URL: CVE-2023-45857

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-11-08

Fix Resolution: axios - 1.6.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29041 ### Vulnerable Library - express-4.18.2.tgz

Fast, unopinionated, minimalist web framework

Library home page: https://registry.npmjs.org/express/-/express-4.18.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/express-npm-4.18.2-bb15ff679a-3c4b9b0768.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-bzz-1.10.4.tgz - swarm-js-0.1.42.tgz - eth-lib-0.1.29.tgz - servify-0.1.12.tgz - :x: **express-4.18.2.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

Express.js minimalist web framework for node. Versions of Express.js prior to 4.19.0 and all pre-release alpha and beta versions of 5.0 are affected by an open redirect vulnerability using malformed URLs. When a user of Express performs a redirect using a user-provided URL Express performs an encode [using `encodeurl`](https://github.com/pillarjs/encodeurl) on the contents before passing it to the `location` header. This can cause malformed URLs to be evaluated in unexpected ways by common redirect allow list implementations in Express applications, leading to an Open Redirect via bypass of a properly implemented allow list. The main method impacted is `res.location()` but this is also called from within `res.redirect()`. The vulnerability is fixed in 4.19.2 and 5.0.0-beta.3.

Publish Date: 2024-03-25

URL: CVE-2024-29041

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/expressjs/express/security/advisories/GHSA-rv95-896h-c2vc

Release Date: 2024-03-25

Fix Resolution: express - 4.19.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-28155 ### Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/request-npm-2.88.2-f4a57c72c4-4e112c087f.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-bzz-1.10.4.tgz - swarm-js-0.1.42.tgz - eth-lib-0.1.29.tgz - servify-0.1.12.tgz - :x: **request-2.88.2.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-26159 ### Vulnerable Library - follow-redirects-1.15.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/follow-redirects-npm-1.15.2-1ec1dd82be-faa66059b6.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - pm2-5.3.0.tgz - js-api-0.6.7.tgz - axios-0.21.4.tgz - :x: **follow-redirects-1.15.2.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution: follow-redirects - 1.15.4

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-42460 ### Vulnerable Library - elliptic-6.5.4.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/elliptic-npm-6.5.4-0ca8204a86-d56d21fd04.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-eth-1.10.4.tgz - web3-eth-accounts-1.10.4.tgz - tx-3.5.2.tgz - ethereumjs-util-7.1.5.tgz - ethereum-cryptography-0.1.3.tgz - secp256k1-4.0.3.tgz - :x: **elliptic-6.5.4.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

In the Elliptic package 6.5.6 for Node.js, ECDSA signature malleability occurs because there is a missing check for whether the leading bit of r and s is zero.

Publish Date: 2024-08-02

URL: CVE-2024-42460

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-42459 ### Vulnerable Library - elliptic-6.5.4.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/elliptic-npm-6.5.4-0ca8204a86-d56d21fd04.zip

Dependency Hierarchy: - @kleros/vea-relayer-cli-0.0.0.tgz (Root Library) - web3-1.10.4.tgz - web3-eth-1.10.4.tgz - web3-eth-accounts-1.10.4.tgz - tx-3.5.2.tgz - ethereumjs-util-7.1.5.tgz - ethereum-cryptography-0.1.3.tgz - secp256k1-4.0.3.tgz - :x: **elliptic-6.5.4.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

In the Elliptic package 6.5.6 for Node.js, EDDSA signature malleability occurs because there is a missing signature length check, and thus zero-valued bytes can be removed or appended.

Publish Date: 2024-08-02

URL: CVE-2024-42459

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-08-02

Fix Resolution: elliptic - 6.5.7

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)