turkdevops / angular

One framework. Mobile & desktop.
https://angular.io
MIT License
1 stars 0 forks source link

WS-2019-0425 (Medium) detected in mocha-2.5.3.tgz, mocha-3.5.3.tgz - autoclosed #110

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 3 years ago

WS-2019-0425 - Medium Severity Vulnerability

Vulnerable Libraries - mocha-2.5.3.tgz, mocha-3.5.3.tgz

mocha-2.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-2.5.3.tgz

Path to dependency file: /packages/zone.js/package.json

Path to vulnerable library: /packages/zone.js/node_modules/mocha/package.json

Dependency Hierarchy: - promises-aplus-tests-2.1.2.tgz (Root Library) - :x: **mocha-2.5.3.tgz** (Vulnerable Library)

mocha-3.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz

Path to dependency file: /packages/zone.js/package.json

Path to vulnerable library: /packages/zone.js/node_modules/mocha/package.json

Dependency Hierarchy: - :x: **mocha-3.5.3.tgz** (Vulnerable Library)

Found in HEAD commit: c6aca37f442da8c55a02d7c53ccc58100ab004f3

Found in base branch: labs/router

Vulnerability Details

Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.

Publish Date: 2019-01-24

URL: WS-2019-0425

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-24

Fix Resolution: 6.0.0


Step up your Open Source Security Game with Mend here

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.