tabacws-sandbox / juice-shop-july24

https://whitesource.atlassian.net/browse/TKA-3743
MIT License
0 stars 0 forks source link

download-8.0.0.tgz: 3 vulnerabilities (highest severity is: 5.3) #10

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - download-8.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-abi/node_modules/semver/package.json,/node_modules/node-pre-gyp/node_modules/semver/package.json,/node_modules/check-dependencies/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/make-dir/node_modules/semver/package.json

Found in HEAD commit: baa380a2634573027abdaaaac099bc06decbe558

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (download version) Remediation Possible**
CVE-2022-33987 Medium 5.3 got-8.3.2.tgz Transitive N/A*
CVE-2022-25883 Medium 5.3 semver-5.7.1.tgz Transitive N/A*
CVE-2022-25881 Medium 5.3 http-cache-semantics-3.8.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-33987 ### Vulnerable Library - got-8.3.2.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-8.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy: - download-8.0.0.tgz (Root Library) - :x: **got-8.3.2.tgz** (Vulnerable Library)

Found in HEAD commit: baa380a2634573027abdaaaac099bc06decbe558

Found in base branch: main

### Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

CVE-2022-25883 ### Vulnerable Library - semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-abi/node_modules/semver/package.json,/node_modules/node-pre-gyp/node_modules/semver/package.json,/node_modules/check-dependencies/node_modules/semver/package.json,/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/make-dir/node_modules/semver/package.json

Dependency Hierarchy: - download-8.0.0.tgz (Root Library) - make-dir-2.1.0.tgz - :x: **semver-5.7.1.tgz** (Vulnerable Library)

Found in HEAD commit: baa380a2634573027abdaaaac099bc06decbe558

Found in base branch: main

### Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

CVE-2022-25881 ### Vulnerable Library - http-cache-semantics-3.8.1.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-cache-semantics/package.json

Dependency Hierarchy: - download-8.0.0.tgz (Root Library) - got-8.3.2.tgz - cacheable-request-2.1.4.tgz - :x: **http-cache-semantics-3.8.1.tgz** (Vulnerable Library)

Found in HEAD commit: baa380a2634573027abdaaaac099bc06decbe558

Found in base branch: main

### Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1;org.webjars.npm:http-cache-semantics:4.1.1