temporalio / maru

Benchmarks for Temporal workflows
MIT License
124 stars 24 forks source link

pulumi-3.1.0.tgz: 9 vulnerabilities (highest severity is: 9.8) - autoclosed #39

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - pulumi-3.1.0.tgz

Path to dependency file: /pulumi/bench/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/path-parse/package.json,/pulumi/bench/node_modules/path-parse/package.json,/pulumi/temporal/node_modules/path-parse/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (pulumi version) Remediation Available
CVE-2021-44906 High 9.8 minimist-1.2.5.tgz Transitive 3.35.3
CVE-2022-25878 High 7.5 protobufjs-6.10.1.tgz Transitive 3.2.0
CVE-2022-24772 High 7.5 node-forge-0.10.0.tgz Transitive 3.2.0
CVE-2022-24771 High 7.5 node-forge-0.10.0.tgz Transitive 3.2.0
CVE-2021-23343 High 7.5 path-parse-1.0.6.tgz Transitive 3.2.0
WS-2022-0008 Medium 6.6 node-forge-0.10.0.tgz Transitive 3.2.0
CVE-2022-0122 Medium 6.1 node-forge-0.10.0.tgz Transitive 3.2.0
CVE-2021-23362 Medium 5.3 hosted-git-info-2.8.8.tgz Transitive 3.2.0
CVE-2022-24773 Medium 5.3 node-forge-0.10.0.tgz Transitive 3.2.0

Details

CVE-2021-44906 ### Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/minimist/package.json,/pulumi/bench/node_modules/minimist/package.json,/pulumi/temporal/node_modules/minimist/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - :x: **minimist-1.2.5.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (@pulumi/pulumi): 3.35.3

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-25878 ### Vulnerable Library - protobufjs-6.10.1.tgz

Protocol Buffers for JavaScript (& TypeScript).

Library home page: https://registry.npmjs.org/protobufjs/-/protobufjs-6.10.1.tgz

Path to dependency file: /pulumi/temporal/package.json

Path to vulnerable library: /pulumi/temporal/node_modules/protobufjs/package.json,/pulumi/bench/node_modules/protobufjs/package.json,/pulumi/k8s/node_modules/protobufjs/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - :x: **protobufjs-6.10.1.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package protobufjs before 6.11.3 are vulnerable to Prototype Pollution which can allow an attacker to add/modify properties of the Object.prototype. This vulnerability can occur in multiple ways: 1. by providing untrusted user input to util.setProperty or to ReflectionObject.setParsedOption functions 2. by parsing/loading .proto files

Publish Date: 2022-05-27

URL: CVE-2022-25878

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25878

Release Date: 2022-05-27

Fix Resolution (protobufjs): 6.10.3

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-24772 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/node-forge/package.json,/pulumi/bench/node_modules/node-forge/package.json,/pulumi/temporal/node_modules/node-forge/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - grpc-js-1.2.8.tgz - google-auth-library-6.1.6.tgz - gtoken-5.2.1.tgz - google-p12-pem-3.0.3.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a `DigestInfo` ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24772

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-24771 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/node-forge/package.json,/pulumi/bench/node_modules/node-forge/package.json,/pulumi/temporal/node_modules/node-forge/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - grpc-js-1.2.8.tgz - google-auth-library-6.1.6.tgz - gtoken-5.2.1.tgz - google-p12-pem-3.0.3.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24771

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24771

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-23343 ### Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/path-parse/package.json,/pulumi/bench/node_modules/path-parse/package.json,/pulumi/temporal/node_modules/path-parse/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - normalize-package-data-2.5.0.tgz - resolve-1.18.1.tgz - :x: **path-parse-1.0.6.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2022-0008 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/node-forge/package.json,/pulumi/bench/node_modules/node-forge/package.json,/pulumi/temporal/node_modules/node-forge/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - grpc-js-1.2.8.tgz - google-auth-library-6.1.6.tgz - gtoken-5.2.1.tgz - google-p12-pem-3.0.3.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.

Publish Date: 2022-01-08

URL: WS-2022-0008

### CVSS 3 Score Details (6.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-5rrq-pxf6-6jx5

Release Date: 2022-01-08

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-0122 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/node-forge/package.json,/pulumi/bench/node_modules/node-forge/package.json,/pulumi/temporal/node_modules/node-forge/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - grpc-js-1.2.8.tgz - google-auth-library-6.1.6.tgz - gtoken-5.2.1.tgz - google-p12-pem-3.0.3.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

forge is vulnerable to URL Redirection to Untrusted Site

Publish Date: 2022-01-06

URL: CVE-2022-0122

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-gf8q-jrpm-jvxq

Release Date: 2022-01-06

Fix Resolution (node-forge): 1.0.0

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2021-23362 ### Vulnerable Library - hosted-git-info-2.8.8.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz

Path to dependency file: /pulumi/bench/package.json

Path to vulnerable library: /pulumi/bench/node_modules/hosted-git-info/package.json,/pulumi/temporal/node_modules/hosted-git-info/package.json,/pulumi/k8s/node_modules/hosted-git-info/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - normalize-package-data-2.5.0.tgz - :x: **hosted-git-info-2.8.8.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

Publish Date: 2021-03-23

URL: CVE-2021-23362

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-43f8-2h32-f4cj

Release Date: 2021-03-23

Fix Resolution (hosted-git-info): 2.8.9

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2022-24773 ### Vulnerable Library - node-forge-0.10.0.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz

Path to dependency file: /pulumi/k8s/package.json

Path to vulnerable library: /pulumi/k8s/node_modules/node-forge/package.json,/pulumi/bench/node_modules/node-forge/package.json,/pulumi/temporal/node_modules/node-forge/package.json

Dependency Hierarchy: - pulumi-3.1.0.tgz (Root Library) - grpc-js-1.2.8.tgz - google-auth-library-6.1.6.tgz - gtoken-5.2.1.tgz - google-p12-pem-3.0.3.tgz - :x: **node-forge-0.10.0.tgz** (Vulnerable Library)

Found in base branch: master

### Vulnerability Details

Forge (also called `node-forge`) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly check `DigestInfo` for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed in `node-forge` version 1.3.0. There are currently no known workarounds.

Publish Date: 2022-03-18

URL: CVE-2022-24773

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24773

Release Date: 2022-03-18

Fix Resolution (node-forge): 1.3.0

Direct dependency fix Resolution (@pulumi/pulumi): 3.2.0

:rescue_worker_helmet: Automatic Remediation is available for this issue

:rescue_worker_helmet: Automatic Remediation is available for this issue.

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.