turkdevops / grafana

The tool for beautiful monitoring and metric analytics & dashboards for Graphite, InfluxDB & Prometheus & More
https://grafana.com
Apache License 2.0
1 stars 0 forks source link

CVE-2017-20165 (High) detected in debug-0.7.4.tgz #766

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2017-20165 - High Severity Vulnerability

Vulnerable Library - debug-0.7.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-0.7.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - @grafana/e2e-6.7.0-pre.tgz (Root Library) - blink-diff-1.0.13.tgz - preceptor-core-0.10.1.tgz - log4js-1.1.1.tgz - streamroller-0.4.1.tgz - :x: **debug-0.7.4.tgz** (Vulnerable Library)

Found in HEAD commit: a1c271764655c7e3ff81126d5929b8dda6170bf4

Found in base branch: datasource-meta

Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution: debug - 2.6.9,3.1.0


Step up your Open Source Security Game with Mend here