samqdemocorp-mend / box_mojito

https://github.com/box/mojito.git
Apache License 2.0
0 stars 0 forks source link

cldr-data-35.1.0.tgz: 7 vulnerabilities (highest severity is: 9.3) #26

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - cldr-data-35.1.0.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (cldr-data version) Remediation Possible** Reachability
CVE-2021-44906 Critical 9.3 Not Defined 3.5% minimist-0.2.1.tgz Transitive 36.0.1
CVE-2021-3918 Critical 9.3 Not Defined 0.5% json-schema-0.2.3.tgz Transitive 36.0.0
CVE-2022-3517 High 8.7 Not Defined 0.2% minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-24999 High 8.7 Not Defined 1.9% qs-6.5.2.tgz Transitive 36.0.0
CVE-2020-15366 Medium 6.3 Not Defined 0.4% ajv-5.5.2.tgz Transitive 36.0.1
CVE-2023-26136 Medium 5.5 Proof of concept 0.2% tough-cookie-2.3.4.tgz Transitive 36.0.1
CVE-2023-28155 Medium 5.3 Not Defined 0.1% request-2.87.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44906 ### Vulnerable Library - minimist-0.2.1.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.2.1.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - cldr-data-downloader-0.3.5.tgz - mkdirp-0.5.0.tgz - :x: **minimist-0.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.5%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (cldr-data): 36.0.1

In order to enable automatic remediation, please create workflow rules

CVE-2021-3918 ### Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - cldr-data-downloader-0.3.5.tgz - request-2.87.0.tgz - http-signature-1.2.0.tgz - jsprim-1.4.1.tgz - :x: **json-schema-0.2.3.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

### CVSS 4 Score Details (9.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): 0.4.0

Direct dependency fix Resolution (cldr-data): 36.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2022-3517 ### Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - glob-5.0.15.tgz - :x: **minimatch-3.0.4.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

CVE-2022-24999 ### Vulnerable Library - qs-6.5.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - cldr-data-downloader-0.3.5.tgz - request-2.87.0.tgz - :x: **qs-6.5.2.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.9%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.5.3

Direct dependency fix Resolution (cldr-data): 36.0.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-15366 ### Vulnerable Library - ajv-5.5.2.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-5.5.2.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - cldr-data-downloader-0.3.5.tgz - request-2.87.0.tgz - har-validator-5.0.3.tgz - :x: **ajv-5.5.2.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

### CVSS 4 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (cldr-data): 36.0.1

In order to enable automatic remediation, please create workflow rules

CVE-2023-26136 ### Vulnerable Library - tough-cookie-2.3.4.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.3.4.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - cldr-data-downloader-0.3.5.tgz - request-2.87.0.tgz - :x: **tough-cookie-2.3.4.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 0.2%

### CVSS 4 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (cldr-data): 36.0.1

In order to enable automatic remediation, please create workflow rules

CVE-2023-28155 ### Vulnerable Library - request-2.87.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.87.0.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - cldr-data-35.1.0.tgz (Root Library) - cldr-data-downloader-0.3.5.tgz - :x: **request-2.87.0.tgz** (Vulnerable Library)

Found in HEAD commit: d4cbd8181219f9a6ad9908c6f748847b1efae670

Found in base branch: main

### Vulnerability Details

The Request package through 2.88.1 for Node.js allows a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP). NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

### CVSS 4 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: N/A - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0


In order to enable automatic remediation for this issue, please create workflow rules