uriel-naor / ISSUES

0 stars 0 forks source link

express-3.0.1.tgz: 15 vulnerabilities (highest severity is: 7.5) #5

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 1 year ago
Vulnerable Library - express-3.0.1.tgz

Sinatra inspired web development framework

Library home page: https://registry.npmjs.org/express/-/express-3.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express/package.json

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express version) Fix PR available
WS-2014-0005 High 7.5 qs-0.5.1.tgz Transitive N/A*
CVE-2017-1000048 High 7.5 qs-0.5.1.tgz Transitive N/A*
CVE-2017-16138 High 7.5 mime-1.2.6.tgz Transitive N/A*
CVE-2014-10064 High 7.5 qs-0.5.1.tgz Transitive N/A*
CVE-2017-16119 High 7.5 fresh-0.1.0.tgz Transitive N/A*
CVE-2014-6394 High 7.3 send-0.1.0.tgz Transitive N/A*
CVE-2013-7370 Medium 6.1 connect-2.6.2.tgz Transitive 3.3.1
WS-2013-0004 Medium 6.1 connect-2.6.2.tgz Transitive 3.3.1
CVE-2013-7371 Medium 6.1 connect-2.6.2.tgz Transitive 3.3.1
CVE-2014-6393 Medium 6.1 express-3.0.1.tgz Direct N/A
CVE-2018-3717 Medium 5.4 connect-2.6.2.tgz Transitive N/A*
CVE-2015-8859 Medium 5.3 send-0.1.0.tgz Transitive N/A*
WS-2013-0003 Medium 5.3 connect-2.6.2.tgz Transitive 3.3.1
CVE-2014-7191 Medium 5.3 qs-0.5.1.tgz Transitive N/A*
CVE-2016-1000236 Medium 4.4 cookie-signature-0.0.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

WS-2014-0005 ### Vulnerable Library - qs-0.5.1.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - connect-2.6.2.tgz - :x: **qs-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

Denial-of-Service Extended Event Loop Blocking.The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time

Publish Date: 2014-07-31

URL: WS-2014-0005

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2014-0005

Release Date: 2014-07-31

Fix Resolution: qs - 1.0.0

CVE-2017-1000048 ### Vulnerable Library - qs-0.5.1.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - connect-2.6.2.tgz - :x: **qs-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-17

Fix Resolution: qs - 6.0.4,6.1.2,6.2.3,6.3.2

CVE-2017-16138 ### Vulnerable Library - mime-1.2.6.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mime/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - send-0.1.0.tgz - :x: **mime-1.2.6.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution: 1.4.1,2.0.3

CVE-2014-10064 ### Vulnerable Library - qs-0.5.1.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - connect-2.6.2.tgz - :x: **qs-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

The qs module before 1.0.0 does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.

Publish Date: 2018-05-31

URL: CVE-2014-10064

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-10064

Release Date: 2018-05-31

Fix Resolution: qs - 1.0.0

CVE-2017-16119 ### Vulnerable Library - fresh-0.1.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/fresh/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **fresh-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-06-07

Fix Resolution: fresh - 0.5.2

CVE-2014-6394 ### Vulnerable Library - send-0.1.0.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **send-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

visionmedia send before 0.8.4 for Node.js uses a partial comparison for verifying whether a directory is within the document root, which allows remote attackers to access restricted directories, as demonstrated using "public-restricted" under a "public" directory.

Publish Date: 2014-10-08

URL: CVE-2014-6394

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-6394

Release Date: 2014-10-08

Fix Resolution: 0.8.4

CVE-2013-7370 ### Vulnerable Library - connect-2.6.2.tgz

High performance middleware framework

Library home page: https://registry.npmjs.org/connect/-/connect-2.6.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **connect-2.6.2.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware

Publish Date: 2019-12-11

URL: CVE-2013-7370

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7370

Release Date: 2019-12-11

Fix Resolution (connect): 2.8.2

Direct dependency fix Resolution (express): 3.3.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
WS-2013-0004 ### Vulnerable Library - connect-2.6.2.tgz

High performance middleware framework

Library home page: https://registry.npmjs.org/connect/-/connect-2.6.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **connect-2.6.2.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

The "methodOverride" let the http post to override the method of the request with the value of the post key or with the header, which allows XSS attack.

Publish Date: 2013-06-27

URL: WS-2013-0004

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2013-06-27

Fix Resolution (connect): 2.8.2

Direct dependency fix Resolution (express): 3.3.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2013-7371 ### Vulnerable Library - connect-2.6.2.tgz

High performance middleware framework

Library home page: https://registry.npmjs.org/connect/-/connect-2.6.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **connect-2.6.2.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

node-connects before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370)

Publish Date: 2019-12-11

URL: CVE-2013-7371

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-7371

Release Date: 2019-12-11

Fix Resolution (connect): 2.8.2

Direct dependency fix Resolution (express): 3.3.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2014-6393 ### Vulnerable Library - express-3.0.1.tgz

Sinatra inspired web development framework

Library home page: https://registry.npmjs.org/express/-/express-3.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express/package.json

Dependency Hierarchy: - :x: **express-3.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

The Express web framework before 3.11 and 4.x before 4.5 for Node.js does not provide a charset field in HTTP Content-Type headers in 400 level responses, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via characters in a non-standard encoding.

Publish Date: 2017-08-09

URL: CVE-2014-6393

### CVSS 3 Score Details (6.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6393

Release Date: 2017-08-09

Fix Resolution: express - 3.11.0, 4.5.0

In order to enable automatic remediation, please create workflow rules

CVE-2018-3717 ### Vulnerable Library - connect-2.6.2.tgz

High performance middleware framework

Library home page: https://registry.npmjs.org/connect/-/connect-2.6.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **connect-2.6.2.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

connect node module before 2.14.0 suffers from a Cross-Site Scripting (XSS) vulnerability due to a lack of validation of file in directory.js middleware.

Publish Date: 2018-06-07

URL: CVE-2018-3717

### CVSS 3 Score Details (5.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3717

Release Date: 2018-06-07

Fix Resolution: 2.14.0

CVE-2015-8859 ### Vulnerable Library - send-0.1.0.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **send-0.1.0.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

The send package before 0.11.1 for Node.js allows attackers to obtain the root path via unspecified vectors.

Publish Date: 2017-01-23

URL: CVE-2015-8859

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8859

Release Date: 2017-01-23

Fix Resolution: 0.11.1

WS-2013-0003 ### Vulnerable Library - connect-2.6.2.tgz

High performance middleware framework

Library home page: https://registry.npmjs.org/connect/-/connect-2.6.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **connect-2.6.2.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

senchalabs/connect prior to 2.8.1 is vulnerable to xss attack

Publish Date: 2013-06-27

URL: WS-2013-0003

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2013-0003

Release Date: 2013-06-27

Fix Resolution (connect): connect - 2.8.1

Direct dependency fix Resolution (express): 3.3.1

:rescue_worker_helmet: Automatic Remediation is available for this issue
CVE-2014-7191 ### Vulnerable Library - qs-0.5.1.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/qs/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - connect-2.6.2.tgz - :x: **qs-0.5.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution: 1.0.0

CVE-2016-1000236 ### Vulnerable Library - cookie-signature-0.0.1.tgz

Sign and unsign cookies

Library home page: https://registry.npmjs.org/cookie-signature/-/cookie-signature-0.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/cookie-signature/package.json

Dependency Hierarchy: - express-3.0.1.tgz (Root Library) - :x: **cookie-signature-0.0.1.tgz** (Vulnerable Library)

Found in HEAD commit: 2b3ee6945b1bdab40dd3e26eff3ab663051101d8

Found in base branch: main

### Vulnerability Details

Node-cookie-signature before 1.0.6 is affected by a timing attack due to the type of comparison used.

Publish Date: 2019-11-19

URL: CVE-2016-1000236

### CVSS 3 Score Details (4.4)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-92vm-wfm5-mxvv

Release Date: 2019-11-19

Fix Resolution: cookie-signature - 1.0.4


:rescue_worker_helmet: Automatic Remediation is available for this issue.