lukebrogan-mend / vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
Other
0 stars 0 forks source link

pg-promise-4.8.1.tgz: 2 vulnerabilities (highest severity is: 9.3) reachable #38

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - pg-promise-4.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pg/node_modules/semver/package.json

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (pg-promise version) Remediation Possible** Reachability
CVE-2017-16082 Critical 9.3 Not Defined 14.200001% pg-5.1.0.tgz Transitive 6.0.0

Reachable

CVE-2022-25883 Medium 5.5 Proof of concept 0.2% semver-4.3.2.tgz Transitive 10.7.0

Reachable

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-16082 ### Vulnerable Library - pg-5.1.0.tgz

PostgreSQL client - pure javascript & libpq with the same API

Library home page: https://registry.npmjs.org/pg/-/pg-5.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pg/package.json

Dependency Hierarchy: - pg-promise-4.8.1.tgz (Root Library) - :x: **pg-5.1.0.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` vulnerable-node-source-0.0.0/model/init_db.js (Application) -> pg-promise-4.8.1/lib/index.js (Extension) -> pg-5.1.0/lib/index.js (Extension) -> pg-5.1.0/lib/client.js (Extension) -> pg-5.1.0/lib/query.js (Extension) -> ❌ pg-5.1.0/lib/result.js (Vulnerable Component) ```

### Vulnerability Details

A remote code execution vulnerability was found within the pg module when the remote database or query specifies a specially crafted column name. There are 2 likely scenarios in which one would likely be vulnerable. 1) Executing unsafe, user-supplied sql which contains a malicious column name. 2) Connecting to an untrusted database and executing a query which returns results where any of the column names are malicious.

Publish Date: 2018-04-26

URL: CVE-2017-16082

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 14.200001%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2018-04-26

Fix Resolution (pg): 6.0.5

Direct dependency fix Resolution (pg-promise): 6.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-25883 ### Vulnerable Library - semver-4.3.2.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-4.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/pg/node_modules/semver/package.json

Dependency Hierarchy: - pg-promise-4.8.1.tgz (Root Library) - pg-5.1.0.tgz - :x: **semver-4.3.2.tgz** (Vulnerable Library)

Found in base branch: master

### Reachability Analysis This vulnerability is potentially reachable ``` vulnerable-node-source-0.0.0/model/init_db.js (Application) -> pg-promise-4.8.1/lib/index.js (Extension) -> pg-5.1.0/lib/index.js (Extension) -> pg-5.1.0/lib/native/index.js (Extension) -> ❌ semver-4.3.2/semver.js (Vulnerable Component) ```

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 0.2%

### CVSS 4 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (pg-promise): 10.7.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 9 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.