lukebrogan-mend / juice-shop

MIT License
0 stars 0 forks source link

juicy-chat-bot-0.8.0.tgz: 4 vulnerabilities (highest severity is: 9.3) #14

Open mend-for-github-com[bot] opened 1 month ago

mend-for-github-com[bot] commented 1 month ago
Vulnerable Library - juicy-chat-bot-0.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (juicy-chat-bot version) Remediation Possible** Reachability
CVE-2023-37466 Critical 9.3 Not Defined 0.8% vm2-3.9.17.tgz Transitive N/A*
CVE-2023-32314 Critical 9.3 Not Defined 1.6% vm2-3.9.17.tgz Transitive N/A*
CVE-2023-37903 Critical 9.2 Not Defined 0.5% vm2-3.9.17.tgz Transitive N/A*
CVE-2023-32313 Medium 6.9 Not Defined 0.1% vm2-3.9.17.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-37466 ### Vulnerable Library - vm2-3.9.17.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.8.0.tgz (Root Library) - :x: **vm2-3.9.17.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with the `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Publish Date: 2023-07-13

URL: CVE-2023-37466

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.8%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

CVE-2023-32314 ### Vulnerable Library - vm2-3.9.17.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.8.0.tgz (Root Library) - :x: **vm2-3.9.17.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. A sandbox escape vulnerability exists in vm2 for versions up to and including 3.9.17. It abuses an unexpected creation of a host object based on the specification of `Proxy`. As a result a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-05-15

URL: CVE-2023-32314

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.6%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-whpj-8f3w-67p5

Release Date: 2023-05-15

Fix Resolution: vm2 - 3.9.18

CVE-2023-37903 ### Vulnerable Library - vm2-3.9.17.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.8.0.tgz (Root Library) - :x: **vm2-3.9.17.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software. Mend Note: Converted from WS-2023-0249, on 2023-07-23.

Publish Date: 2023-07-21

URL: CVE-2023-37903

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 4 Score Details (9.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

CVE-2023-32313 ### Vulnerable Library - vm2-3.9.17.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.17.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy: - juicy-chat-bot-0.8.0.tgz (Root Library) - :x: **vm2-3.9.17.tgz** (Vulnerable Library)

Found in HEAD commit: 3384ce87c5a64fda38e1585006d79c93f4e126a3

Found in base branch: main

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. In versions 3.9.17 and lower of vm2 it was possible to get a read-write reference to the node `inspect` method and edit options for `console.log`. As a result a threat actor can edit options for the `console.log` command. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. Users unable to upgrade may make the `inspect` method readonly with `vm.readonly(inspect)` after creating a vm.

Publish Date: 2023-05-15

URL: CVE-2023-32313

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-32313

Release Date: 2023-05-15

Fix Resolution: vm2 - 3.9.18