temporalio / documentation

Temporal documentation
https://docs.temporal.io
Other
85 stars 224 forks source link

core-2.3.0.tgz: 5 vulnerabilities (highest severity is: 8.8) - autoclosed #1917

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - core-2.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Found in HEAD commit: b558130da1bb07a7ab251507d9cbbe62d7d6497a

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (core version) Remediation Available
CVE-2022-25967 High 8.8 eta-1.13.0.tgz Transitive N/A*
CVE-2020-7753 High 7.5 trim-0.0.1.tgz Transitive N/A*
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive N/A*
CVE-2023-23630 Medium 6.1 eta-1.13.0.tgz Transitive N/A*
CVE-2022-33987 Medium 5.3 got-9.6.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25967 ### Vulnerable Library - eta-1.13.0.tgz

Library home page: https://registry.npmjs.org/eta/-/eta-1.13.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Dependency Hierarchy: - core-2.3.0.tgz (Root Library) - :x: **eta-1.13.0.tgz** (Vulnerable Library)

Found in HEAD commit: b558130da1bb07a7ab251507d9cbbe62d7d6497a

Found in base branch: main

### Vulnerability Details

Versions of the package eta before 2.0.0 are vulnerable to Remote Code Execution (RCE) by overwriting template engine configuration variables with view options received from The Express render API. **Note:** This is exploitable only for users who are rendering templates with user-defined data.

Publish Date: 2023-01-30

URL: CVE-2022-25967

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2023-01-30

Fix Resolution: eta - 2.0.0

CVE-2020-7753 ### Vulnerable Library - trim-0.0.1.tgz

Trim string whitespace

Library home page: https://registry.npmjs.org/trim/-/trim-0.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/trim/package.json

Dependency Hierarchy: - core-2.3.0.tgz (Root Library) - mdx-loader-2.3.0.tgz - mdx-1.6.22.tgz - remark-parse-8.0.3.tgz - :x: **trim-0.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: b558130da1bb07a7ab251507d9cbbe62d7d6497a

Found in base branch: main

### Vulnerability Details

All versions of package trim are vulnerable to Regular Expression Denial of Service (ReDoS) via trim().

Publish Date: 2020-10-27

URL: CVE-2020-7753

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-27

Fix Resolution: trim - 0.0.3

CVE-2022-25881 ### Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-cache-semantics/package.json

Dependency Hierarchy: - core-2.3.0.tgz (Root Library) - update-notifier-5.1.0.tgz - latest-version-5.1.0.tgz - package-json-6.5.0.tgz - got-9.6.0.tgz - cacheable-request-6.1.0.tgz - :x: **http-cache-semantics-4.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: b558130da1bb07a7ab251507d9cbbe62d7d6497a

Found in base branch: main

### Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25881

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1

CVE-2023-23630 ### Vulnerable Library - eta-1.13.0.tgz

Library home page: https://registry.npmjs.org/eta/-/eta-1.13.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eta/package.json

Dependency Hierarchy: - core-2.3.0.tgz (Root Library) - :x: **eta-1.13.0.tgz** (Vulnerable Library)

Found in HEAD commit: b558130da1bb07a7ab251507d9cbbe62d7d6497a

Found in base branch: main

### Vulnerability Details

Eta is an embedded JS templating engine that works inside Node, Deno, and the browser. XSS attack - anyone using the Express API is impacted. The problem has been resolved. Users should upgrade to version 2.0.0. As a workaround, don't pass user supplied things directly to `res.render`.

Publish Date: 2023-02-01

URL: CVE-2023-23630

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/eta-dev/eta/security/advisories/GHSA-xrh7-m5pp-39r6

Release Date: 2023-02-01

Fix Resolution: eta - 2.0.0

CVE-2022-33987 ### Vulnerable Library - got-9.6.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy: - core-2.3.0.tgz (Root Library) - update-notifier-5.1.0.tgz - latest-version-5.1.0.tgz - package-json-6.5.0.tgz - :x: **got-9.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: b558130da1bb07a7ab251507d9cbbe62d7d6497a

Found in base branch: main

### Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.