thor-it / thor-sso

FOSS IdentityServer4 solution for single-sign-on of the rugby club SRC Thor.
MIT License
2 stars 1 forks source link

compiler-cli-11.0.3.tgz: 2 vulnerabilities (highest severity is: 7.2) - autoclosed #34

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - compiler-cli-11.0.3.tgz

Path to dependency file: /angular/package.json

Path to vulnerable library: /aspnet-core/src/Thor.SSO.HttpApi.Host/node_modules/lodash/package.json,/angular/node_modules/lodash/package.json

Found in HEAD commit: 3c286b00c9a56989ce8f8f2cea6c7f6fe84188ed

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2021-23337 High 7.2 lodash-4.17.20.tgz Transitive 11.0.4
CVE-2020-28500 Medium 5.3 lodash-4.17.20.tgz Transitive 11.0.4

Details

CVE-2021-23337 ### Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: /aspnet-core/src/Thor.SSO.HttpApi.Host/package.json

Path to vulnerable library: /aspnet-core/src/Thor.SSO.HttpApi.Host/node_modules/lodash/package.json,/angular/node_modules/lodash/package.json

Dependency Hierarchy: - compiler-cli-11.0.3.tgz (Root Library) - core-7.12.9.tgz - :x: **lodash-4.17.20.tgz** (Vulnerable Library)

Found in HEAD commit: 3c286b00c9a56989ce8f8f2cea6c7f6fe84188ed

Found in base branch: develop

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@angular/compiler-cli): 11.0.4

Step up your Open Source Security Game with WhiteSource [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-28500 ### Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: /aspnet-core/src/Thor.SSO.HttpApi.Host/package.json

Path to vulnerable library: /aspnet-core/src/Thor.SSO.HttpApi.Host/node_modules/lodash/package.json,/angular/node_modules/lodash/package.json

Dependency Hierarchy: - compiler-cli-11.0.3.tgz (Root Library) - core-7.12.9.tgz - :x: **lodash-4.17.20.tgz** (Vulnerable Library)

Found in HEAD commit: 3c286b00c9a56989ce8f8f2cea6c7f6fe84188ed

Found in base branch: develop

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. WhiteSource Note: After conducting further research, WhiteSource has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (@angular/compiler-cli): 11.0.4

Step up your Open Source Security Game with WhiteSource [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.