uriel-naor / ISSUES

0 stars 0 forks source link

npmconf-0.0.24.tgz: 2 vulnerabilities (highest severity is: 7.5) - autoclosed #21

Closed uriel-mend-app[bot] closed 1 year ago

uriel-mend-app[bot] commented 1 year ago
Vulnerable Library - npmconf-0.0.24.tgz

The config thing npm uses

Library home page: https://registry.npmjs.org/npmconf/-/npmconf-0.0.24.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npmconf/package.json

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the section “Details” below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (npmconf version) Fix PR available
CVE-2015-8855 High 7.5 semver-1.1.4.tgz Transitive N/A*
WS-2018-0114 High 7.1 npmconf-0.0.24.tgz Direct N/A

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2015-8855 ### Vulnerable Library - semver-1.1.4.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-1.1.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npmconf/node_modules/semver/package.json

Dependency Hierarchy: - npmconf-0.0.24.tgz (Root Library) - :x: **semver-1.1.4.tgz** (Vulnerable Library)

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Found in base branch: main

### Vulnerability Details

The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8855

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8855

Release Date: 2017-01-23

Fix Resolution: semver (Npm package) - 4.3.2;Npm (NuGet package) - 2.14.14

WS-2018-0114 ### Vulnerable Library - npmconf-0.0.24.tgz

The config thing npm uses

Library home page: https://registry.npmjs.org/npmconf/-/npmconf-0.0.24.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/npmconf/package.json

Dependency Hierarchy: - :x: **npmconf-0.0.24.tgz** (Vulnerable Library)

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Found in base branch: main

### Vulnerability Details

Versions of npmconf before 2.1.3 allocate and write to disk uninitialized memory contents when a typed number is passed as input on Node.js 4.x.

Publish Date: 2018-05-16

URL: WS-2018-0114

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/653

Release Date: 2018-01-27

Fix Resolution: 2.1.3

In order to enable automatic remediation, please create workflow rules

uriel-mend-app[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.