nexmo-community / google-cloud-sample-code

This repository contains code examples to use with Google Cloud.
MIT License
0 stars 2 forks source link

language-3.8.0.tgz: 9 vulnerabilities (highest severity is: 9.8) #29

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - language-3.8.0.tgz

Path to dependency file: /natural-language/JavaScript/sms-sentiment/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/node-forge/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/node-forge/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/node-forge/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (language version) Remediation Possible**
CVE-2023-36665 Critical 9.8 protobufjs-6.11.3.tgz Transitive 5.0.0
CVE-2022-24772 High 7.5 node-forge-0.10.0.tgz Transitive 4.0.0
CVE-2022-24771 High 7.5 node-forge-0.10.0.tgz Transitive 4.0.0
CVE-2020-8237 High 7.5 json-bigint-0.3.1.tgz Transitive 4.0.0
WS-2022-0008 Medium 6.6 node-forge-0.10.0.tgz Transitive 4.0.0
CVE-2022-0122 Medium 6.1 node-forge-0.10.0.tgz Transitive 4.0.0
CVE-2024-37168 Medium 5.3 grpc-js-1.3.8.tgz Transitive 5.0.0
CVE-2022-25883 Medium 5.3 semver-6.3.0.tgz Transitive 4.0.0
CVE-2022-24773 Medium 5.3 node-forge-0.10.0.tgz Transitive 4.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-36665 ### Vulnerable Library - protobufjs-6.11.3.tgz

Protocol Buffers for JavaScript (& TypeScript).

Library home page: https://registry.npmjs.org/protobufjs/-/protobufjs-6.11.3.tgz

Path to dependency file: /natural-language/JavaScript/sms-sentiment/package.json

Path to vulnerable library: /natural-language/JavaScript/sms-sentiment/node_modules/protobufjs/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/protobufjs/package.json,/cloud-translation/JavaScript/sms-translation/node_modules/protobufjs/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - :x: **protobufjs-6.11.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

"protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.5 allows Prototype Pollution, a different vulnerability than CVE-2022-25878. A user-controlled protobuf message can be used by an attacker to pollute the prototype of Object.prototype by adding and overwriting its data and functions. Exploitation can involve: (1) using the function parse to parse protobuf messages on the fly, (2) loading .proto files by using load/loadSync functions, or (3) providing untrusted input to the functions ReflectionObject.setParsedOption and util.setProperty.

Publish Date: 2023-07-05

URL: CVE-2023-36665

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-36665

Release Date: 2023-07-05

Fix Resolution (protobufjs): 6.11.4

Direct dependency fix Resolution (@google-cloud/language): 5.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24772 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /cloud-translation/JavaScript/sms-translation/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/node-forge/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/node-forge/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/node-forge/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - google-auth-library-5.10.1.tgz - gtoken-4.1.4.tgz - google-p12-pem-2.0.5.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a `DigestInfo` ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24772

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24771 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /cloud-translation/JavaScript/sms-translation/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/node-forge/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/node-forge/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/node-forge/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - google-auth-library-5.10.1.tgz - gtoken-4.1.4.tgz - google-p12-pem-2.0.5.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24771

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24771

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-8237 ### Vulnerable Library - json-bigint-0.3.1.tgz

JSON.parse with bigints support

Library home page: https://registry.npmjs.org/json-bigint/-/json-bigint-0.3.1.tgz

Path to dependency file: /natural-language/JavaScript/sms-sentiment/package.json

Path to vulnerable library: /natural-language/JavaScript/sms-sentiment/node_modules/json-bigint/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/json-bigint/package.json,/cloud-translation/JavaScript/sms-translation/node_modules/json-bigint/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - google-auth-library-5.10.1.tgz - gcp-metadata-3.5.0.tgz - :x: **json-bigint-0.3.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Prototype pollution in json-bigint npm package < 1.0.0 may lead to a denial-of-service (DoS) attack.

Publish Date: 2020-09-18

URL: CVE-2020-8237

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/916430

Release Date: 2020-09-30

Fix Resolution (json-bigint): 1.0.0

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2022-0008 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /cloud-translation/JavaScript/sms-translation/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/node-forge/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/node-forge/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/node-forge/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - google-auth-library-5.10.1.tgz - gtoken-4.1.4.tgz - google-p12-pem-2.0.5.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.

Publish Date: 2022-01-08

URL: WS-2022-0008

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-5rrq-pxf6-6jx5

Release Date: 2022-01-08

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-0122 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /cloud-translation/JavaScript/sms-translation/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/node-forge/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/node-forge/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/node-forge/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - google-auth-library-5.10.1.tgz - gtoken-4.1.4.tgz - google-p12-pem-2.0.5.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

forge is vulnerable to URL Redirection to Untrusted Site Mend Note: Converted from WS-2022-0007, on 2022-11-07.

Publish Date: 2022-01-06

URL: CVE-2022-0122

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-gf8q-jrpm-jvxq

Release Date: 2022-01-06

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-37168 ### Vulnerable Library - grpc-js-1.3.8.tgz

gRPC Library for Node - pure JS implementation

Library home page: https://registry.npmjs.org/@grpc/grpc-js/-/grpc-js-1.3.8.tgz

Path to dependency file: /cloud-translation/JavaScript/sms-translation/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/@grpc/grpc-js/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/@grpc/grpc-js/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - :x: **grpc-js-1.3.8.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

@grpc/grps-js implements the core functionality of gRPC purely in JavaScript, without a C++ addon. Prior to versions 1.10.9, 1.9.15, and 1.8.22, there are two separate code paths in which memory can be allocated per message in excess of the `grpc.max_receive_message_length` channel option: If an incoming message has a size on the wire greater than the configured limit, the entire message is buffered before it is discarded; and/or if an incoming message has a size within the limit on the wire but decompresses to a size greater than the limit, the entire message is decompressed into memory, and on the server is not discarded. This has been patched in versions 1.10.9, 1.9.15, and 1.8.22.

Publish Date: 2024-06-10

URL: CVE-2024-37168

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/grpc/grpc-node/security/advisories/GHSA-7v5v-9h63-cj86

Release Date: 2024-06-10

Fix Resolution (@grpc/grpc-js): 1.8.22

Direct dependency fix Resolution (@google-cloud/language): 5.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-25883 ### Vulnerable Library - semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /speech-to-text/JavaScript/voice-transcription/package.json

Path to vulnerable library: /speech-to-text/JavaScript/voice-transcription/node_modules/google-gax/node_modules/semver/package.json,/cloud-translation/JavaScript/sms-translation/node_modules/semver/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/make-dir/node_modules/semver/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/semver/package.json,/firebase/JavaScript/functions/node_modules/semver/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - :x: **semver-6.3.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 6.3.1

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24773 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /cloud-translation/JavaScript/sms-translation/package.json

Path to vulnerable library: /cloud-translation/JavaScript/sms-translation/node_modules/node-forge/package.json,/speech-to-text/JavaScript/voice-transcription/node_modules/node-forge/package.json,/natural-language/JavaScript/sms-sentiment/node_modules/node-forge/package.json

Dependency Hierarchy: - language-3.8.0.tgz (Root Library) - google-gax-1.15.4.tgz - google-auth-library-5.10.1.tgz - gtoken-4.1.4.tgz - google-p12-pem-2.0.5.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly check `DigestInfo` for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24773

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24773

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (@google-cloud/language): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.