snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

mocha-1.21.5.tgz: 9 vulnerabilities (highest severity is: 9.8) #1072

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - mocha-1.21.5.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-1.21.5.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mocha version) Remediation Possible** Reachability
CVE-2017-16042 Critical 9.8 growl-1.8.1.tgz Transitive 4.0.0
CVE-2022-3517 High 7.5 minimatch-0.2.14.tgz Transitive N/A*
CVE-2016-10540 High 7.5 minimatch-0.2.14.tgz Transitive 3.0.0-0
CVE-2015-8315 High 7.5 ms-0.6.2.tgz Transitive 2.3.4
WS-2018-0590 High 7.1 diff-1.0.8.tgz Transitive 5.0.3
WS-2019-0425 Medium 5.3 mocha-1.21.5.tgz Direct 6.0.0
CVE-2017-20162 Medium 4.3 ms-0.6.2.tgz Transitive 3.5.0
CVE-2017-16137 Low 3.7 debug-2.0.0.tgz Transitive 4.0.0
CVE-2017-20165 Low 3.5 debug-2.0.0.tgz Transitive 4.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-16042 ### Vulnerable Library - growl-1.8.1.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.8.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/growl/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/growl/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/growl/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/growl/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/growl/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - :x: **growl-1.8.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command execution. Mend Note: Converted from WS-2017-0236, on 2022-11-08.

Publish Date: 2018-06-04

URL: CVE-2017-16042

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16042

Release Date: 2018-04-26

Fix Resolution (growl): 1.10.2

Direct dependency fix Resolution (mocha): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-3517 ### Vulnerable Library - minimatch-0.2.14.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/node_modules/minimatch/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - glob-3.2.3.tgz - :x: **minimatch-0.2.14.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

CVE-2016-10540 ### Vulnerable Library - minimatch-0.2.14.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/node_modules/minimatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/node_modules/minimatch/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - glob-3.2.3.tgz - :x: **minimatch-0.2.14.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript `RegExp` objects. The primary function, `minimatch(path, pattern)` in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the `pattern` parameter.

Publish Date: 2018-04-26

URL: CVE-2016-10540

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10540

Release Date: 2018-04-26

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (mocha): 3.0.0-0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2015-8315 ### Vulnerable Library - ms-0.6.2.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.6.2.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/node_modules/ms/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - debug-2.0.0.tgz - :x: **ms-0.6.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The ms package before 0.7.1 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8315

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8315

Release Date: 2017-01-23

Fix Resolution (ms): 0.7.1

Direct dependency fix Resolution (mocha): 2.3.4

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2018-0590 ### Vulnerable Library - diff-1.0.8.tgz

A javascript text diff implementation.

Library home page: https://registry.npmjs.org/diff/-/diff-1.0.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/diff/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/diff/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/diff/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/diff/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/diff/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - :x: **diff-1.0.8.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Publish Date: 2018-03-05

URL: WS-2018-0590

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-03-05

Fix Resolution (diff): 3.5.0

Direct dependency fix Resolution (mocha): 5.0.3

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2019-0425 ### Vulnerable Library - mocha-1.21.5.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-1.21.5.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/package.json

Dependency Hierarchy: - :x: **mocha-1.21.5.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.

Publish Date: 2019-01-24

URL: WS-2019-0425

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-01-24

Fix Resolution: 6.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-20162 ### Vulnerable Library - ms-0.6.2.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.6.2.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/node_modules/ms/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/node_modules/ms/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - debug-2.0.0.tgz - :x: **ms-0.6.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

### CVSS 3 Score Details (4.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (mocha): 3.5.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-16137 ### Vulnerable Library - debug-2.0.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.0.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/node_modules/debug/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - :x: **debug-2.0.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-04-26

URL: CVE-2017-16137

### CVSS 3 Score Details (3.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (mocha): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2017-20165 ### Vulnerable Library - debug-2.0.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.0.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/mocha/node_modules/debug/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/mocha/node_modules/debug/package.json

Dependency Hierarchy: - mocha-1.21.5.tgz (Root Library) - :x: **debug-2.0.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

### CVSS 3 Score Details (3.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Adjacent - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (mocha): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.