snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

eslint-3.15.0.tgz: 7 vulnerabilities (highest severity is: 9.8) #1111

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - eslint-3.15.0.tgz

An AST-based pattern checker for JavaScript.

Library home page: https://registry.npmjs.org/eslint/-/eslint-3.15.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/eslint/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (eslint version) Remediation Possible** Reachability
CVE-2021-44906 Critical 9.8 minimist-1.2.5.tgz Transitive 3.16.0
CVE-2022-0144 High 7.1 shelljs-0.7.8.tgz Transitive 4.0.0
CVE-2021-23807 Medium 5.6 jsonpointer-4.1.0.tgz Transitive 3.16.0
CVE-2020-15366 Medium 5.6 ajv-4.11.8.tgz Transitive 4.0.0
WS-2018-0347 Medium 5.3 eslint-3.15.0.tgz Direct 4.18.2
CVE-2023-26115 Medium 5.3 word-wrap-1.2.3.tgz Transitive 3.16.0
CVE-2024-27088 Low 0.0 es5-ext-0.10.53.tgz Transitive 3.16.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44906 ### Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm7/library/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/minimist/package.json,/npm_and_yarn/helpers/node_modules/npm/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/app_no_version/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/minimist/package.json,/npm_and_yarn/helpers/node_modules/npm/node_modules/mkdirp/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/peer_dependency_typescript_no_lockfile/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/multiple_sources/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/duplicate/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/peer_dependency_multiple/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/minimist/package.json,/npm_and_yarn/helpers/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/duplicate_identical/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/minor_version_specified/node_modules/minimist/package.json

Dependency Hierarchy: - eslint-3.15.0.tgz (Root Library) - mkdirp-0.5.5.tgz - :x: **minimist-1.2.5.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (eslint): 3.16.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-0144 ### Vulnerable Library - shelljs-0.7.8.tgz

Portable Unix shell commands for Node.js

Library home page: https://registry.npmjs.org/shelljs/-/shelljs-0.7.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/shelljs/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/shelljs/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/shelljs/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/shelljs/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/shelljs/package.json

Dependency Hierarchy: - eslint-3.15.0.tgz (Root Library) - :x: **shelljs-0.7.8.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

shelljs is vulnerable to Improper Privilege Management

Publish Date: 2022-01-11

URL: CVE-2022-0144

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-01-11

Fix Resolution (shelljs): 0.8.5

Direct dependency fix Resolution (eslint): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-23807 ### Vulnerable Library - jsonpointer-4.1.0.tgz

Simple JSON Addressing.

Library home page: https://registry.npmjs.org/jsonpointer/-/jsonpointer-4.1.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/jsonpointer/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/jsonpointer/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/jsonpointer/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/jsonpointer/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/jsonpointer/package.json

Dependency Hierarchy: - eslint-3.15.0.tgz (Root Library) - is-my-json-valid-2.20.5.tgz - :x: **jsonpointer-4.1.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

This affects the package jsonpointer before 5.0.0. A type confusion vulnerability can lead to a bypass of a previous Prototype Pollution fix when the pointer components are arrays.

Publish Date: 2021-11-03

URL: CVE-2021-23807

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23807

Release Date: 2021-11-03

Fix Resolution (jsonpointer): 5.0.0

Direct dependency fix Resolution (eslint): 3.16.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-15366 ### Vulnerable Library - ajv-4.11.8.tgz

Another JSON Schema Validator

Library home page: https://registry.npmjs.org/ajv/-/ajv-4.11.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/diverged_sub_dependency_missing_yarn/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/diverged_sub_dependency_missing_yarn/node_modules/ajv/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/ajv,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/ajv,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/ajv/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/ajv/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/ajv/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/ajv/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/ajv/package.json

Dependency Hierarchy: - eslint-3.15.0.tgz (Root Library) - table-3.8.3.tgz - :x: **ajv-4.11.8.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)

Publish Date: 2020-07-15

URL: CVE-2020-15366

### CVSS 3 Score Details (5.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-15

Fix Resolution (ajv): 6.12.3

Direct dependency fix Resolution (eslint): 4.0.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2018-0347 ### Vulnerable Library - eslint-3.15.0.tgz

An AST-based pattern checker for JavaScript.

Library home page: https://registry.npmjs.org/eslint/-/eslint-3.15.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/eslint/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/eslint/package.json

Dependency Hierarchy: - :x: **eslint-3.15.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A vulnerability was descovered in eslint before 4.18.2. One of the regexes in eslint is vulnerable to catastrophic backtracking.

Publish Date: 2018-02-27

URL: WS-2018-0347

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2018-02-27

Fix Resolution: 4.18.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-26115 ### Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/word-wrap/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/word-wrap/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/word-wrap/package.json,/npm_and_yarn/helpers/node_modules/word-wrap/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/word-wrap/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/word-wrap/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/app_no_version/node_modules/word-wrap/package.json

Dependency Hierarchy: - eslint-3.15.0.tgz (Root Library) - optionator-0.8.3.tgz - :x: **word-wrap-1.2.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution (word-wrap): 1.2.4

Direct dependency fix Resolution (eslint): 3.16.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-27088 ### Vulnerable Library - es5-ext-0.10.53.tgz

ECMAScript extensions and shims

Library home page: https://registry.npmjs.org/es5-ext/-/es5-ext-0.10.53.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/multiple_sources/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/multiple_sources/node_modules/es5-ext/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/path_dependency/deps/etag/node_modules/es5-ext/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/path_dependency/deps/etag/node_modules/es5-ext/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/library/node_modules/es5-ext/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/etag_no_lockfile/node_modules/es5-ext/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/path_dependency/deps/etag/node_modules/es5-ext/package.json

Dependency Hierarchy: - eslint-3.15.0.tgz (Root Library) - escope-3.6.0.tgz - es6-map-0.1.5.tgz - :x: **es5-ext-0.10.53.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

es5-ext contains ECMAScript 5 extensions. Passing functions with very long names or complex default argument names into `function#copy` or `function#toStringTokens` may cause the script to stall. The vulnerability is patched in v0.10.63.

Publish Date: 2024-02-26

URL: CVE-2024-27088

### CVSS 3 Score Details (0.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-27088

Release Date: 2024-02-26

Fix Resolution (es5-ext): 0.10.63

Direct dependency fix Resolution (eslint): 3.16.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.