uriel-naor / ISSUES

0 stars 0 forks source link

st-0.2.5.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed #28

Closed uriel-mend-app[bot] closed 1 year ago

uriel-mend-app[bot] commented 1 year ago
Vulnerable Library - st-0.2.5.tgz

A module for serving static files. Does etags, caching, etc.

Library home page: https://registry.npmjs.org/st/-/st-0.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/st/package.json

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Mend has checked all newer package trees, and you are on the least vulnerable package!

Please note: There might be a version that explicitly solves one or more of the vulnerabilities listed below, but we do not recommend it. For more info about the optional fixes, check the section “Details” below.

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (st version) Fix PR available
CVE-2016-10539 High 7.5 negotiator-0.2.8.tgz Transitive N/A*
CVE-2017-16138 High 7.5 mime-1.2.11.tgz Transitive N/A*
WS-2019-0153 High 7.5 st-0.2.5.tgz Direct N/A
WS-2019-0154 Medium 5.0 st-0.2.5.tgz Direct N/A

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2016-10539 ### Vulnerable Library - negotiator-0.2.8.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.2.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/st/node_modules/negotiator/package.json

Dependency Hierarchy: - st-0.2.5.tgz (Root Library) - :x: **negotiator-0.2.8.tgz** (Vulnerable Library)

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Found in base branch: main

### Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/106

Release Date: 2016-06-16

Fix Resolution: Upgrade to at least version 0.6.1 Express users should update to Express 4.14.0 or greater. If you want to see if you are using a vulnerable call, a quick grep for the `acceptsLanguages` function call in your application will tell you if you are using this functionality.

CVE-2017-16138 ### Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/st/node_modules/mime/package.json

Dependency Hierarchy: - st-0.2.5.tgz (Root Library) - :x: **mime-1.2.11.tgz** (Vulnerable Library)

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Found in base branch: main

### Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3

WS-2019-0153 ### Vulnerable Library - st-0.2.5.tgz

A module for serving static files. Does etags, caching, etc.

Library home page: https://registry.npmjs.org/st/-/st-0.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/st/package.json

Dependency Hierarchy: - :x: **st-0.2.5.tgz** (Vulnerable Library)

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Found in base branch: main

### Vulnerability Details

yjmyjmyjm all versions has Directory Traversal vulnerability when resolving relative file paths

Publish Date: 2017-10-13

URL: WS-2019-0153

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2019-0153

Release Date: 2017-10-13

Fix Resolution: st - 1.2.2

In order to enable automatic remediation, please create workflow rules

WS-2019-0154 ### Vulnerable Library - st-0.2.5.tgz

A module for serving static files. Does etags, caching, etc.

Library home page: https://registry.npmjs.org/st/-/st-0.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/st/package.json

Dependency Hierarchy: - :x: **st-0.2.5.tgz** (Vulnerable Library)

Found in HEAD commit: 94f729510068f5d8203d19d5a1c9c50f8f631e8d

Found in base branch: main

### Vulnerability Details

st versions before 1.2.2 has an Open Redirect vulnerability. An attacker is able to craft a request that results in an HTTP 301 (redirect) to an entirely different domain.An attacker is able to craft a request that results in an HTTP 301 (redirect) to an entirely different domain.An attacker is able to craft a request that results in an HTTP 301 (redirect) to an entirely different domain.An attacker is able to craft a request that results in an HTTP 301 (redirect) to an entirely different domain.

Publish Date: 2017-10-13

URL: WS-2019-0154

### CVSS 2 Score Details (5.0)

Base Score Metrics not available

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/547

Release Date: 2017-10-13

Fix Resolution: 1.2.2

In order to enable automatic remediation, please create workflow rules

uriel-mend-app[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.