samqdemocorp-mend / box_mojito_lvp

Apache License 2.0
0 stars 0 forks source link

alt-0.18.6.tgz: 3 vulnerabilities (highest severity is: 8.7) #13

Open mend-for-github-com[bot] opened 8 months ago

mend-for-github-com[bot] commented 8 months ago
Vulnerable Library - alt-0.18.6.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (alt version) Remediation Possible** Reachability
CVE-2021-27292 High 8.7 Not Defined 0.2% ua-parser-js-0.7.19.tgz Transitive N/A*
CVE-2020-7733 High 8.7 Not Defined 0.4% ua-parser-js-0.7.19.tgz Transitive N/A*
CVE-2020-7793 Medium 6.9 Proof of concept 0.3% ua-parser-js-0.7.19.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-27292 ### Vulnerable Library - ua-parser-js-0.7.19.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.19.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - alt-0.18.6.tgz (Root Library) - flux-2.1.1.tgz - fbemitter-2.1.1.tgz - fbjs-0.8.17.tgz - :x: **ua-parser-js-0.7.19.tgz** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Vulnerability Details

ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.

Publish Date: 2021-03-17

URL: CVE-2021-27292

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27292

Release Date: 2021-03-17

Fix Resolution: ua-parser-js - 0.7.24

CVE-2020-7733 ### Vulnerable Library - ua-parser-js-0.7.19.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.19.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - alt-0.18.6.tgz (Root Library) - flux-2.1.1.tgz - fbemitter-2.1.1.tgz - fbjs-0.8.17.tgz - :x: **ua-parser-js-0.7.19.tgz** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Vulnerability Details

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Publish Date: 2020-09-16

URL: CVE-2020-7733

### Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

### CVSS 4 Score Details (8.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-09-16

Fix Resolution: ua-parser-js - 0.7.22

CVE-2020-7793 ### Vulnerable Library - ua-parser-js-0.7.19.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.19.tgz

Path to dependency file: /webapp/package.json

Path to vulnerable library: /webapp/package.json

Dependency Hierarchy: - alt-0.18.6.tgz (Root Library) - flux-2.1.1.tgz - fbemitter-2.1.1.tgz - fbjs-0.8.17.tgz - :x: **ua-parser-js-0.7.19.tgz** (Vulnerable Library)

Found in HEAD commit: 012e83ee9b10e35eced839f51b8019c57f33234b

Found in base branch: main

### Vulnerability Details

The package ua-parser-js before 0.7.23 are vulnerable to Regular Expression Denial of Service (ReDoS) in multiple regexes (see linked commit for more info).

Publish Date: 2020-12-11

URL: CVE-2020-7793

### Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 0.3%

### CVSS 4 Score Details (6.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: N/A - Impact Metrics: - Confidentiality Impact: N/A - Integrity Impact: N/A - Availability Impact: N/A

For more information on CVSS4 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-12-11

Fix Resolution: 0.7.23