tz924 / cs116-lab10

0 stars 0 forks source link

lodash-4.17.15.js: 3 vulnerabilities (highest severity is: 7.4) #11

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - lodash-4.17.15.js

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.17.15/lodash.js

Path to vulnerable library: /ctf-spring2022/www/wp-includes/js/dist/vendor/lodash.js

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (lodash version) Remediation Possible**
CVE-2020-8203 High 7.4 lodash-4.17.15.js Direct lodash - 4.17.19
CVE-2021-23337 High 7.2 lodash-4.17.15.js Direct lodash - 4.17.21, lodash-es - 4.17.21
CVE-2020-28500 Medium 5.3 lodash-4.17.15.js Direct lodash - 4.17.21

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2020-8203 ### Vulnerable Library - lodash-4.17.15.js

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.17.15/lodash.js

Path to vulnerable library: /ctf-spring2022/www/wp-includes/js/dist/vendor/lodash.js

Dependency Hierarchy: - :x: **lodash-4.17.15.js** (Vulnerable Library)

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Found in base branch: master

### Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

### CVSS 3 Score Details (7.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution: lodash - 4.17.19

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2021-23337 ### Vulnerable Library - lodash-4.17.15.js

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.17.15/lodash.js

Path to vulnerable library: /ctf-spring2022/www/wp-includes/js/dist/vendor/lodash.js

Dependency Hierarchy: - :x: **lodash-4.17.15.js** (Vulnerable Library)

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

### CVSS 3 Score Details (7.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21, lodash-es - 4.17.21

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2020-28500 ### Vulnerable Library - lodash-4.17.15.js

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.17.15/lodash.js

Path to vulnerable library: /ctf-spring2022/www/wp-includes/js/dist/vendor/lodash.js

Dependency Hierarchy: - :x: **lodash-4.17.15.js** (Vulnerable Library)

Found in HEAD commit: 7f949f4f48089e4e1ea7eb0b2482120d3327d7c4

Found in base branch: master

### Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions. Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: lodash - 4.17.21

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)