spotfiresoftware / spotfire-wrapper

An Angular component packaged as custom elements that defined a new HTML element to display a Spotfire dashboard in a framework-agnostic way
BSD 3-Clause "New" or "Revised" License
9 stars 6 forks source link

CVE-2020-7733 (High) detected in ua-parser-js-0.7.21.tgz - autoclosed #80

Closed mend-for-github-com[bot] closed 2 years ago

mend-for-github-com[bot] commented 4 years ago

CVE-2020-7733 - High Severity Vulnerability

Vulnerable Library - ua-parser-js-0.7.21.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.21.tgz

Path to dependency file: spotfire-wrapper/package.json

Path to vulnerable library: spotfire-wrapper/node_modules/ua-parser-js/package.json

Dependency Hierarchy: - karma-5.0.9.tgz (Root Library) - :x: **ua-parser-js-0.7.21.tgz** (Vulnerable Library)

Found in HEAD commit: 7abcf0e7e2f185838ba216a24cd65293a4d2b5c0

Found in base branch: master

Vulnerability Details

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Publish Date: 2020-09-16

URL: CVE-2020-7733

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7733

Release Date: 2020-07-21

Fix Resolution: 0.7.22

mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.