nexmo-community / rails-video-watch-party-app

Create a video watch party in Rails with the Vonage Video API
MIT License
9 stars 8 forks source link

opentok-4.0.1.gem: 2 vulnerabilities (highest severity is: 6.5) #60

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - opentok-4.0.1.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/httparty-0.18.0.gem

Found in HEAD commit: 5473125c0050f0e991eee16c626c4cca1e562b27

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (opentok version) Remediation Possible**
WS-2023-0001 Medium 6.5 httparty-0.18.0.gem Transitive N/A*
CVE-2024-22049 Medium 5.3 httparty-0.18.0.gem Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

WS-2023-0001 ### Vulnerable Library - httparty-0.18.0.gem

Makes http fun! Also, makes consuming restful web services dead easy.

Library home page: https://rubygems.org/gems/httparty-0.18.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/httparty-0.18.0.gem

Dependency Hierarchy: - opentok-4.0.1.gem (Root Library) - :x: **httparty-0.18.0.gem** (Vulnerable Library)

Found in HEAD commit: 5473125c0050f0e991eee16c626c4cca1e562b27

Found in base branch: main

### Vulnerability Details

httparty prior to 0.21.0 has multipart/form-data request tampering vulnerability, which is caused by Content-Disposition "filename" lack of escaping in httparty. By exploiting this problem, an attack that rewrites the "name" field according to the crafted file name, impersonating (overwriting) another field, and attacks that rewrite the filename extension at the time multipart/form-data is generated by tampering with the filename.

Publish Date: 2023-01-03

URL: WS-2023-0001

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-5pq7-52mg-hr42

Release Date: 2023-01-03

Fix Resolution: httparty - 0.21.0

CVE-2024-22049 ### Vulnerable Library - httparty-0.18.0.gem

Makes http fun! Also, makes consuming restful web services dead easy.

Library home page: https://rubygems.org/gems/httparty-0.18.0.gem

Path to dependency file: /Gemfile.lock

Path to vulnerable library: /home/wss-scanner/.gem/ruby/2.7.0/cache/httparty-0.18.0.gem

Dependency Hierarchy: - opentok-4.0.1.gem (Root Library) - :x: **httparty-0.18.0.gem** (Vulnerable Library)

Found in HEAD commit: 5473125c0050f0e991eee16c626c4cca1e562b27

Found in base branch: main

### Vulnerability Details

httparty before 0.21.0 is vulnerable to an assumed-immutable web parameter vulnerability. A remote and unauthenticated attacker can provide a crafted filename parameter during multipart/form-data uploads which could result in attacker controlled filenames being written.

Publish Date: 2024-01-04

URL: CVE-2024-22049

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-22049

Release Date: 2024-01-04

Fix Resolution: httparty - 0.21.0

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 6 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.