scm-automation-project / npm-simple-project

0 stars 3 forks source link

body-parser-1.13.3.tgz: 3 vulnerabilities (highest severity is: 5.3) #9

Open dev-mend-for-github-com[bot] opened 1 year ago

dev-mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - body-parser-1.13.3.tgz

Path to dependency file: /Scripts/Custom/Core/package.json

Path to vulnerable library: /Scripts/Custom/normal-dep/node_modules/qs/package.json,/Scripts/Custom/Core/node_modules/qs/package.json

Found in HEAD commit: 83a994ce390bc004db7f58abf322b705a096886b

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (body-parser version) Remediation Possible**
CVE-2017-16137 Medium 5.3 debug-2.2.0.tgz Transitive 1.18.2
CVE-2017-1000048 Medium 5.0 qs-4.0.0.tgz Transitive 1.15.0
WS-2017-0247 Low 3.4 ms-0.7.1.tgz Transitive 1.17.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-16137 ### Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /Scripts/Custom/normal-dep/package.json

Path to vulnerable library: /Scripts/Custom/normal-dep/node_modules/debug/package.json,/Scripts/Custom/Core/node_modules/debug/package.json

Dependency Hierarchy: - body-parser-1.13.3.tgz (Root Library) - :x: **debug-2.2.0.tgz** (Vulnerable Library)

Found in HEAD commit: 83a994ce390bc004db7f58abf322b705a096886b

Found in base branch: main

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (body-parser): 1.18.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-1000048 ### Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /Scripts/Custom/normal-dep/package.json

Path to vulnerable library: /Scripts/Custom/normal-dep/node_modules/qs/package.json,/Scripts/Custom/Core/node_modules/qs/package.json

Dependency Hierarchy: - body-parser-1.13.3.tgz (Root Library) - :x: **qs-4.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 83a994ce390bc004db7f58abf322b705a096886b

Found in base branch: main

### Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

### CVSS 3 Score Details (5.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (body-parser): 1.15.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2017-0247 ### Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /Scripts/Custom/normal-dep/package.json

Path to vulnerable library: /Scripts/Custom/normal-dep/node_modules/ms/package.json,/Scripts/Custom/Core/node_modules/ms/package.json

Dependency Hierarchy: - body-parser-1.13.3.tgz (Root Library) - debug-2.2.0.tgz - :x: **ms-0.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: 83a994ce390bc004db7f58abf322b705a096886b

Found in base branch: main

### Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

### CVSS 2 Score Details (3.4)

Base Score Metrics not available

### Suggested Fix

Type: Upgrade version

Release Date: 2017-04-12

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (body-parser): 1.17.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.

dev-mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

dev-mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

dev-mend-for-github-com[bot] commented 1 year ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.