nexmo-community / client-sdk-tutorials

MIT License
5 stars 10 forks source link

nexmo-client-9.1.4.tgz: 3 vulnerabilities (highest severity is: 9.8) #45

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - nexmo-client-9.1.4.tgz

Path to dependency file: /app-to-app-js/package.json

Path to vulnerable library: /app-to-phone-js/node_modules/ws/package.json,/in-app-messaging-js/node_modules/ws/package.json,/phone-to-app-js/node_modules/ws/package.json,/app-to-app-js/node_modules/ws/package.json

Found in HEAD commit: 691e25809d42cce5a487504aa376638500c5b492

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (nexmo-client version) Remediation Possible**
CVE-2022-2421 Critical 9.8 socket.io-parser-3.3.2.tgz Transitive 9.1.5
CVE-2024-37890 High 7.5 ws-7.4.6.tgz Transitive 9.1.5
CVE-2023-25166 Medium 6.5 formula-3.0.0.tgz Transitive 9.1.5

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-2421 ### Vulnerable Library - socket.io-parser-3.3.2.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.2.tgz

Path to dependency file: /app-to-app-js/package.json

Path to vulnerable library: /app-to-app-js/node_modules/socket.io-parser/package.json,/app-to-phone-js/node_modules/socket.io-parser/package.json,/phone-to-app-js/node_modules/socket.io-parser/package.json,/in-app-messaging-js/node_modules/socket.io-parser/package.json

Dependency Hierarchy: - nexmo-client-9.1.4.tgz (Root Library) - socket.io-client-2.5.0.tgz - :x: **socket.io-parser-3.3.2.tgz** (Vulnerable Library)

Found in HEAD commit: 691e25809d42cce5a487504aa376638500c5b492

Found in base branch: main

### Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-26

URL: CVE-2022-2421

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 3.3.3

Direct dependency fix Resolution (nexmo-client): 9.1.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-37890 ### Vulnerable Library - ws-7.4.6.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.4.6.tgz

Path to dependency file: /app-to-phone-js/package.json

Path to vulnerable library: /app-to-phone-js/node_modules/ws/package.json,/in-app-messaging-js/node_modules/ws/package.json,/phone-to-app-js/node_modules/ws/package.json,/app-to-app-js/node_modules/ws/package.json

Dependency Hierarchy: - nexmo-client-9.1.4.tgz (Root Library) - socket.io-client-2.5.0.tgz - engine.io-client-3.5.3.tgz - :x: **ws-7.4.6.tgz** (Vulnerable Library)

Found in HEAD commit: 691e25809d42cce5a487504aa376638500c5b492

Found in base branch: main

### Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/websockets/ws/security/advisories/GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 7.5.10

Direct dependency fix Resolution (nexmo-client): 9.1.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-25166 ### Vulnerable Library - formula-3.0.0.tgz

Math and string formula parser.

Library home page: https://registry.npmjs.org/@sideway/formula/-/formula-3.0.0.tgz

Path to dependency file: /in-app-messaging-js/package.json

Path to vulnerable library: /in-app-messaging-js/node_modules/@sideway/formula/package.json,/phone-to-app-js/node_modules/@sideway/formula/package.json,/app-to-app-js/node_modules/@sideway/formula/package.json,/app-to-phone-js/node_modules/@sideway/formula/package.json

Dependency Hierarchy: - nexmo-client-9.1.4.tgz (Root Library) - rtc-stats-adapter-1.2.0.tgz - joi-17.4.0.tgz - :x: **formula-3.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 691e25809d42cce5a487504aa376638500c5b492

Found in base branch: main

### Vulnerability Details

formula is a math and string formula parser. In versions prior to 3.0.1 crafted user-provided strings to formula's parser might lead to polynomial execution time and a denial of service. Users should upgrade to 3.0.1+. There are no known workarounds for this vulnerability.

Publish Date: 2023-02-08

URL: CVE-2023-25166

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25166

Release Date: 2023-02-08

Fix Resolution (@sideway/formula): 3.0.1

Direct dependency fix Resolution (nexmo-client): 9.1.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.