snowdensb / dependabot-core

🤖 The core logic behind Dependabot's update PR creation, and the public issue tracker for all things Dependabot
https://github.com/features/security
Other
0 stars 0 forks source link

jest-22.0.4.tgz: 52 vulnerabilities (highest severity is: 9.8) #1141

Open mend-for-github-com[bot] opened 4 months ago

mend-for-github-com[bot] commented 4 months ago
Vulnerable Library - jest-22.0.4.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm7/app_no_version/node_modules/async/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jest version) Remediation Possible** Reachability
MSC-2023-16604 Critical 9.8 fsevents-1.1.3.tgz Transitive N/A*
MSC-2023-16594 Critical 9.8 fsevents-1.2.8.tgz Transitive N/A*
CVE-2023-45311 Critical 9.8 detected in multiple dependencies Transitive 22.0.5
CVE-2022-37598 Critical 9.8 detected in multiple dependencies Transitive 22.0.5
CVE-2019-19919 Critical 9.8 detected in multiple dependencies Transitive 22.0.5
CVE-2019-10747 Critical 9.8 detected in multiple dependencies Transitive 22.0.5
CVE-2019-10746 Critical 9.8 mixin-deep-1.3.1.tgz Transitive 22.0.5
CVE-2018-16492 Critical 9.8 extend-3.0.1.tgz Transitive 22.0.5
CVE-2018-1000620 Critical 9.8 cryptiles-3.1.2.tgz Transitive 22.0.5
CVE-2021-37713 High 8.2 tar-2.2.1.tgz Transitive 22.0.5
CVE-2021-37712 High 8.2 tar-2.2.1.tgz Transitive 22.0.5
CVE-2021-37701 High 8.2 tar-2.2.1.tgz Transitive 22.0.5
CVE-2021-32804 High 8.2 tar-2.2.1.tgz Transitive 22.0.5
CVE-2021-32803 High 8.2 tar-2.2.1.tgz Transitive 22.0.5
WS-2019-0063 High 8.1 js-yaml-3.9.1.tgz Transitive 22.0.5
CVE-2019-20920 High 8.1 detected in multiple dependencies Transitive 22.0.5
CVE-2021-43138 High 7.8 detected in multiple dependencies Transitive 22.0.5
WS-2020-0450 High 7.5 detected in multiple dependencies Transitive 22.0.5
WS-2020-0042 High 7.5 detected in multiple dependencies Transitive 22.0.5
WS-2019-0032 High 7.5 js-yaml-3.9.1.tgz Transitive 22.0.5
CVE-2024-37890 High 7.5 detected in multiple dependencies Transitive 25.0.0
CVE-2022-24999 High 7.5 qs-6.5.1.tgz Transitive 22.0.5
CVE-2021-3777 High 7.5 tmpl-1.0.4.tgz Transitive 22.0.5
CVE-2019-20922 High 7.5 detected in multiple dependencies Transitive 22.0.5
CVE-2019-20149 High 7.5 kind-of-6.0.2.tgz Transitive 22.0.5
CVE-2019-13173 High 7.5 fstream-1.0.11.tgz Transitive 22.0.5
CVE-2018-3737 High 7.5 sshpk-1.13.1.tgz Transitive 22.0.5
CVE-2018-20834 High 7.5 tar-2.2.1.tgz Transitive 22.0.5
CVE-2018-16469 High 7.5 merge-1.2.0.tgz Transitive 22.0.5
CVE-2017-15010 High 7.5 tough-cookie-2.3.2.tgz Transitive 22.0.5
CVE-2022-29167 High 7.4 hawk-6.0.2.tgz Transitive 22.0.5
WS-2019-0064 High 7.3 detected in multiple dependencies Transitive 22.0.5
CVE-2021-23440 High 7.3 detected in multiple dependencies Transitive 22.0.5
CVE-2020-7788 High 7.3 ini-1.3.4.tgz Transitive 22.0.5
CVE-2020-28499 High 7.3 detected in multiple dependencies Transitive 24.0.0
WS-2018-0590 High 7.1 diff-3.3.0.tgz Transitive 22.0.5
CVE-2024-28863 Medium 6.5 tar-2.2.1.tgz Transitive N/A*
CVE-2023-26136 Medium 6.5 detected in multiple dependencies Transitive 26.0.0
CVE-2023-28155 Medium 6.1 detected in multiple dependencies Transitive N/A*
WS-2019-0103 Medium 5.6 detected in multiple dependencies Transitive 22.0.5
CVE-2021-23383 Medium 5.6 detected in multiple dependencies Transitive 22.0.5
CVE-2021-23369 Medium 5.6 detected in multiple dependencies Transitive 22.0.5
CVE-2020-7789 Medium 5.6 detected in multiple dependencies Transitive 22.0.5
CVE-2020-15366 Medium 5.6 detected in multiple dependencies Transitive 22.0.5
WS-2017-3757 Medium 5.3 content-type-parser-1.0.1.tgz Transitive N/A*
CVE-2022-25883 Medium 5.3 semver-5.7.0.tgz Transitive 27.0.0
CVE-2021-32640 Medium 5.3 ws-5.2.2.tgz Transitive 22.0.5
CVE-2021-23362 Medium 5.3 hosted-git-info-2.7.1.tgz Transitive 22.0.5
CVE-2021-23343 Medium 5.3 path-parse-1.0.6.tgz Transitive 22.0.5
CVE-2017-16028 Medium 5.3 randomatic-1.1.7.tgz Transitive 22.0.5
WS-2018-0589 Low 3.7 nwmatcher-1.4.3.tgz Transitive 22.0.5
CVE-2017-16137 Low 3.7 debug-4.1.1.tgz Transitive 22.0.5

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (14 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

MSC-2023-16604 ### Vulnerable Library - fsevents-1.1.3.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.1.3.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/fsevents,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/fsevents

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - :x: **fsevents-1.1.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

This package has been identified by Mend as containing potential malicious functionality. The severity of the functionality can change depending on where the library is running (user's machine or backend server). The following risks were identified: Malware dropper – this package contains a Trojan horse, allowing the unauthorized installation of other potentially malicious software.

Publish Date: 2023-09-20

URL: MSC-2023-16604

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

MSC-2023-16594 ### Vulnerable Library - fsevents-1.2.8.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - jest-haste-map-22.4.3.tgz - sane-2.5.2.tgz - :x: **fsevents-1.2.8.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

This package has been identified by Mend as containing potential malicious functionality. The severity of the functionality can change depending on where the library is running (user's machine or backend server). The following risks were identified: Malware dropper – this package contains a Trojan horse, allowing the unauthorized installation of other potentially malicious software.

Publish Date: 2023-09-20

URL: MSC-2023-16594

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-45311 ### Vulnerable Libraries - fsevents-1.2.8.tgz, fsevents-1.1.3.tgz

### fsevents-1.2.8.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - jest-haste-map-22.4.3.tgz - sane-2.5.2.tgz - :x: **fsevents-1.2.8.tgz** (Vulnerable Library) ### fsevents-1.1.3.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.1.3.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/fsevents,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/fsevents

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - :x: **fsevents-1.1.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary. NOTE: some sources feel that this means that no version is affected any longer, because the URL is not controlled by an adversary.

Publish Date: 2023-10-06

URL: CVE-2023-45311

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-45311

Release Date: 2023-10-06

Fix Resolution (fsevents): 1.2.11

Direct dependency fix Resolution (jest): 22.0.5

Fix Resolution (fsevents): 1.2.11

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-37598 ### Vulnerable Libraries - uglify-js-3.5.8.tgz, uglify-js-3.4.9.tgz

### uglify-js-3.5.8.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.5.8.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/node_modules/uglify-js/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/node_modules/uglify-js/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/node_modules/uglify-js/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - handlebars-4.1.2.tgz - :x: **uglify-js-3.5.8.tgz** (Vulnerable Library) ### uglify-js-3.4.9.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.4.9.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/node_modules/uglify-js/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/uglify-js/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/node_modules/uglify-js,/npm_and_yarn/spec/fixtures/projects/npm5/subdependency_update/node_modules/uglify-js/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/uglify-js/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - handlebars-4.0.12.tgz - :x: **uglify-js-3.4.9.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution (uglify-js): 3.13.10

Direct dependency fix Resolution (jest): 22.0.5

Fix Resolution (uglify-js): 3.13.10

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-19919 ### Vulnerable Libraries - handlebars-4.0.12.tgz, handlebars-4.0.10.tgz, handlebars-4.1.2.tgz

### handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/node_modules/handlebars,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/npm5/subdependency_update/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/node_modules/handlebars/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.0.12.tgz** (Vulnerable Library) ### handlebars-4.0.10.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.10.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/handlebars

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - istanbul-api-1.2.1.tgz - istanbul-reports-1.1.3.tgz - :x: **handlebars-4.0.10.tgz** (Vulnerable Library) ### handlebars-4.1.2.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.1.2.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/node_modules/handlebars/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/node_modules/handlebars/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - istanbul-api-1.3.7.tgz - istanbul-reports-1.5.1.tgz - :x: **handlebars-4.1.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's __proto__ and __defineGetter__ properties, which may allow an attacker to execute arbitrary code through crafted payloads. Mend Note: Converted from WS-2019-0368, on 2022-11-08.

Publish Date: 2019-12-20

URL: CVE-2019-19919

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (jest): 22.0.5

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (jest): 22.0.5

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-10747 ### Vulnerable Libraries - set-value-2.0.0.tgz, set-value-0.4.3.tgz

### set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/node_modules/set-value,/npm_and_yarn/spec/fixtures/projects/npm5/subdependency_update/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/node_modules/set-value/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - jest-haste-map-22.4.3.tgz - sane-2.5.2.tgz - micromatch-3.1.10.tgz - snapdragon-0.8.2.tgz - base-0.11.2.tgz - cache-base-1.0.1.tgz - :x: **set-value-2.0.0.tgz** (Vulnerable Library) ### set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/node_modules/union-value/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/union-value/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/node_modules/set-value,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/union-value/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/node_modules/union-value/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/node_modules/union-value/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm5/subdependency_update/node_modules/union-value/node_modules/set-value/package.json,/npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/node_modules/union-value/node_modules/set-value/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - jest-haste-map-22.4.3.tgz - sane-2.5.2.tgz - micromatch-3.1.10.tgz - snapdragon-0.8.2.tgz - base-0.11.2.tgz - cache-base-1.0.1.tgz - union-value-1.0.0.tgz - :x: **set-value-0.4.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and _proto_ payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution (set-value): 2.0.1

Direct dependency fix Resolution (jest): 22.0.5

Fix Resolution (set-value): 2.0.1

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2019-10746 ### Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm5_and_yarn/npm_subdependency_update/node_modules/mixin-deep/package.json,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/mixin-deep/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/subdependency_update/node_modules/mixin-deep/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/mixin-deep/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/subdependency_update/node_modules/mixin-deep/package.json,/npm_and_yarn/spec/fixtures/projects/npm5/subdependency_update/node_modules/mixin-deep/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/node_modules/mixin-deep,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/npm_subdependency_update/node_modules/mixin-deep/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.4.4.tgz - jest-haste-map-22.4.3.tgz - sane-2.5.2.tgz - micromatch-3.1.10.tgz - snapdragon-0.8.2.tgz - base-0.11.2.tgz - :x: **mixin-deep-1.3.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution (mixin-deep): 1.3.2

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-16492 ### Vulnerable Library - extend-3.0.1.tgz

Port of jQuery.extend for node.js and the browser

Library home page: https://registry.npmjs.org/extend/-/extend-3.0.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/extend,/npm_and_yarn/spec/fixtures/projects/npm7/git_dependency_local_file/node_modules/extend/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/git_dependency_local_file/node_modules/extend,/npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/extend,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/extend,/npm_and_yarn/spec/fixtures/projects/npm6/git_dependency_local_file/node_modules/extend/package.json

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-environment-jsdom-22.0.4.tgz - jsdom-11.5.1.tgz - request-2.83.0.tgz - :x: **extend-3.0.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution (extend): 3.0.2

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2018-1000620 ### Vulnerable Library - cryptiles-3.1.2.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-3.1.2.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/cryptiles,/npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/cryptiles,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/cryptiles

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-environment-jsdom-22.0.4.tgz - jsdom-11.5.1.tgz - request-2.83.0.tgz - hawk-6.0.2.tgz - :x: **cryptiles-3.1.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000620

Release Date: 2018-07-09

Fix Resolution (cryptiles): 4.1.2

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37713 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - fsevents-1.1.3.tgz - node-pre-gyp-0.6.39.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain `..` path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as `C:some\path`. If the drive letter does not match the extraction target, for example `D:\extraction\dir`, then the result of `path.resolve(extractionDirectory, entryPath)` would resolve against the current working directory on the `C:` drive, rather than the extraction target directory. Additionally, a `..` portion of the path could occur immediately after the drive letter, such as `C:../foo`, and was not properly sanitized by the logic that checked for `..` within the normalized and split portions of the path. This only affects users of `node-tar` on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37712 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - fsevents-1.1.3.tgz - node-pre-gyp-0.6.39.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37701 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - fsevents-1.1.3.tgz - node-pre-gyp-0.6.39.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at `FOO`, followed by a symbolic link named `foo`, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the `FOO` directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32804 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - fsevents-1.1.3.tgz - node-pre-gyp-0.6.39.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom `onentry` method which sanitizes the `entry.path` or a `filter` method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.2

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32803 ### Vulnerable Library - tar-2.2.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/no_lockfile_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm6_and_yarn/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/tar,/npm_and_yarn/spec/fixtures/projects/npm7/lerna/node_modules/tar/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/tar

Dependency Hierarchy: - jest-22.0.4.tgz (Root Library) - jest-cli-22.0.4.tgz - jest-haste-map-22.0.3.tgz - sane-2.2.0.tgz - fsevents-1.1.3.tgz - node-pre-gyp-0.6.39.tgz - :x: **tar-2.2.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary `stat` calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the `node-tar` directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where `node-tar` checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass `node-tar` symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

### CVSS 3 Score Details (8.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.3

Direct dependency fix Resolution (jest): 22.0.5

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.

:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.