sultanabubaker / NPM_Project

0 stars 0 forks source link

grunt-contrib-connect-0.10.1.tgz: 7 vulnerabilities (highest severity is: 9.8) - autoclosed #32

Closed dev-mend-for-github-com[bot] closed 2 years ago

dev-mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - grunt-contrib-connect-0.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fresh/package.json

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-5413 High 9.8 morgan-1.6.1.tgz Transitive 0.11.0
WS-2018-0111 High 9.1 base64-url-1.2.1.tgz Transitive 0.11.0
CVE-2016-10539 High 7.5 negotiator-0.5.3.tgz Transitive 0.11.0
CVE-2017-1000048 High 7.5 qs-4.0.0.tgz Transitive 0.11.0
CVE-2017-16138 High 7.5 mime-1.3.4.tgz Transitive 0.11.0
CVE-2017-16119 High 7.5 fresh-0.3.0.tgz Transitive 0.11.0
WS-2017-0247 Low 3.4 ms-0.7.2.tgz Transitive 0.11.0

Details

CVE-2019-5413 ### Vulnerable Library - morgan-1.6.1.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/morgan/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - :x: **morgan-1.6.1.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.

Publish Date: 2019-03-21

URL: CVE-2019-5413

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390881

Release Date: 2019-10-09

Fix Resolution (morgan): 1.9.1

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2018-0111 ### Vulnerable Library - base64-url-1.2.1.tgz

Base64 encode, decode, escape and unescape for URL applications

Library home page: https://registry.npmjs.org/base64-url/-/base64-url-1.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/base64-url/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - express-session-1.11.3.tgz - uid-safe-2.0.0.tgz - :x: **base64-url-1.2.1.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Versions of base64-url before 2.0.0 are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input.

Publish Date: 2018-05-16

URL: WS-2018-0111

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/660

Release Date: 2018-01-27

Fix Resolution (base64-url): 2.0.0

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2016-10539 ### Vulnerable Library - negotiator-0.5.3.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/negotiator/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - serve-index-1.7.3.tgz - accepts-1.2.13.tgz - :x: **negotiator-0.5.3.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/106

Release Date: 2018-05-31

Fix Resolution (negotiator): 0.6.1

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-1000048 ### Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - :x: **qs-4.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-16138 ### Vulnerable Library - mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mime/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - serve-static-1.10.3.tgz - send-0.13.2.tgz - :x: **mime-1.3.4.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution (mime): 1.4.1

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2017-16119 ### Vulnerable Library - fresh-0.3.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fresh/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - :x: **fresh-0.3.0.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-06-07

Fix Resolution (fresh): 0.5.2

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2017-0247 ### Vulnerable Library - ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/serve-favicon/node_modules/ms/package.json

Dependency Hierarchy: - grunt-contrib-connect-0.10.1.tgz (Root Library) - connect-2.30.2.tgz - serve-favicon-2.3.2.tgz - :x: **ms-0.7.2.tgz** (Vulnerable Library)

Found in HEAD commit: ed30b6f1e0eb78920e6548d006b1c78e479b6465

Found in base branch: main

### Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

### CVSS 2 Score Details (3.4)

Base Score Metrics not available

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/vercel/ms/pull/89

Release Date: 2017-04-12

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (grunt-contrib-connect): 0.11.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

dev-mend-for-github-com[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.