opentok / opentok-nexmo-sip

OpenTok SIP Interconnect samples with Nexmo Voice API
MIT License
5 stars 16 forks source link

ejs-2.6.1.tgz: 2 vulnerabilities (highest severity is: 9.8) - autoclosed #11

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - ejs-2.6.1.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.6.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/ejs/package.json

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the "Details" section below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ejs version) Fix PR available
WS-2021-0153 Critical 9.8 ejs-2.6.1.tgz Direct N/A
CVE-2022-29078 Critical 9.8 ejs-2.6.1.tgz Direct N/A

Details

WS-2021-0153 ### Vulnerable Library - ejs-2.6.1.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.6.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/ejs/package.json

Dependency Hierarchy: - :x: **ejs-2.6.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

Arbitrary Code Injection vulnerability was found in ejs before 3.1.6. Caused by filename which isn't sanitized for display.

Publish Date: 2021-01-22

URL: WS-2021-0153

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-01-22

Fix Resolution: ejs - 3.1.6

In order to enable automatic remediation, please create workflow rules

CVE-2022-29078 ### Vulnerable Library - ejs-2.6.1.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.6.1.tgz

Path to dependency file: /Dial-In-Conference/package.json

Path to vulnerable library: /Dial-In-Conference/node_modules/ejs/package.json

Dependency Hierarchy: - :x: **ejs-2.6.1.tgz** (Vulnerable Library)

Found in HEAD commit: d8d659f606fc4e8e962487cac1f1ea69ac6f5b49

Found in base branch: main

### Vulnerability Details

The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).

Publish Date: 2022-04-25

URL: CVE-2022-29078

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29078~

Release Date: 2022-04-25

Fix Resolution: ejs - v3.1.7

In order to enable automatic remediation, please create workflow rules

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.