manishshanker / react-redux-d3-webpack-es6-seed

A project seed to start react, redux and d3 project.
MIT License
1 stars 0 forks source link

CVE-2021-33623 (High) detected in trim-newlines-1.0.0.tgz #132

Open mend-bolt-for-github[bot] opened 5 months ago

mend-bolt-for-github[bot] commented 5 months ago

CVE-2021-33623 - High Severity Vulnerability

Vulnerable Library - trim-newlines-1.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz

Path to dependency file: /react-redux-d3-webpack-es6-seed/package.json

Path to vulnerable library: /node_modules/trim-newlines/package.json

Dependency Hierarchy: - node-sass-3.7.0.tgz (Root Library) - meow-3.7.0.tgz - :x: **trim-newlines-1.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 3ccf14cd8defb56555cefdb2c27d2f7af0ac1059

Found in base branch: master

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (node-sass): 6.0.1


Step up your Open Source Security Game with Mend here