Open mend-bolt-for-github[bot] opened 11 months ago
semver-5.7.1.tgz
The semantic version parser used by npm.
Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz
Path to dependency file: /platform/javascript/package.json
Path to vulnerable library: /platform/javascript/node_modules/normalize-package-data/node_modules/semver/package.json
Dependency Hierarchy: - eslint-plugin-import-2.22.0.tgz (Root Library) - read-pkg-up-2.0.0.tgz - read-pkg-2.0.0.tgz - normalize-package-data-2.5.0.tgz - :x: **semver-5.7.1.tgz** (Vulnerable Library)
Library home page: https://registry.npmjs.org/semver/-/semver-7.3.2.tgz
Path to vulnerable library: /platform/javascript/node_modules/semver/package.json
Dependency Hierarchy: - eslint-7.9.0.tgz (Root Library) - :x: **semver-7.3.2.tgz** (Vulnerable Library)
Found in HEAD commit: e6580209fab1312cb824a455d2df99df8a9fb156
Found in base branch: main
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
Publish Date: 2023-06-21
URL: CVE-2022-25883
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
Type: Upgrade version
Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
Release Date: 2023-06-21
Fix Resolution (semver): 5.7.2
Direct dependency fix Resolution (eslint-plugin-import): 2.25.0
Direct dependency fix Resolution (eslint): 7.10.0
Step up your Open Source Security Game with Mend here
CVE-2022-25883 - Medium Severity Vulnerability
Vulnerable Libraries - semver-5.7.1.tgz, semver-7.3.2.tgz
semver-5.7.1.tgz
The semantic version parser used by npm.
Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz
Path to dependency file: /platform/javascript/package.json
Path to vulnerable library: /platform/javascript/node_modules/normalize-package-data/node_modules/semver/package.json
Dependency Hierarchy: - eslint-plugin-import-2.22.0.tgz (Root Library) - read-pkg-up-2.0.0.tgz - read-pkg-2.0.0.tgz - normalize-package-data-2.5.0.tgz - :x: **semver-5.7.1.tgz** (Vulnerable Library)
semver-7.3.2.tgz
The semantic version parser used by npm.
Library home page: https://registry.npmjs.org/semver/-/semver-7.3.2.tgz
Path to dependency file: /platform/javascript/package.json
Path to vulnerable library: /platform/javascript/node_modules/semver/package.json
Dependency Hierarchy: - eslint-7.9.0.tgz (Root Library) - :x: **semver-7.3.2.tgz** (Vulnerable Library)
Found in HEAD commit: e6580209fab1312cb824a455d2df99df8a9fb156
Found in base branch: main
Vulnerability Details
Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.
Publish Date: 2023-06-21
URL: CVE-2022-25883
CVSS 3 Score Details (5.3)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw
Release Date: 2023-06-21
Fix Resolution (semver): 5.7.2
Direct dependency fix Resolution (eslint-plugin-import): 2.25.0
Fix Resolution (semver): 5.7.2
Direct dependency fix Resolution (eslint): 7.10.0
Step up your Open Source Security Game with Mend here