Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

korojscommands-1.2.11.tgz: 18 vulnerabilities (highest severity is: 9.8) #142

Open
mend-bolt-for-github bot opened this issue Jan 24, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Jan 24, 2023

Vulnerable Library - korojscommands-1.2.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (korojscommands version) Remediation Possible**
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive N/A*
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive N/A*
CVE-2022-25912 Critical 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24433 Critical 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2022-24066 Critical 9.8 simple-git-1.132.0.tgz Transitive N/A*
CVE-2024-29415 Critical 9.1 ip-1.1.5.tgz Transitive N/A*
CVE-2023-26143 Critical 9.1 blamer-1.0.1.tgz Transitive 1.2.12
CVE-2024-33883 High 8.8 ejs-3.1.8.tgz Transitive N/A*
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2023-2251 High 7.5 yaml-2.2.1.tgz Transitive 1.2.12
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2022-25881 High 7.5 http-cache-semantics-3.8.1.tgz Transitive N/A*
CVE-2024-28863 Medium 6.5 tar-4.4.19.tgz Transitive N/A*
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2023-48795 Medium 5.9 ssh2-1.11.0.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-4.0.5.tgz Transitive 1.2.12
CVE-2023-0842 Medium 5.3 xml2js-0.4.23.tgz Transitive N/A*
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • make-fetch-happen-5.0.2.tgz
            • socks-proxy-agent-4.0.2.tgz
              • socks-2.3.3.tgz
                • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

Step up your Open Source Security Game with Mend here

CVE-2023-26136

Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • npm-lifecycle-3.1.5.tgz
          • node-gyp-5.1.1.tgz
            • request-2.88.2.tgz
              • tough-cookie-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3

Step up your Open Source Security Game with Mend here

CVE-2022-25912

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of CVE-2022-24066.

Publish Date: 2022-12-06

URL: CVE-2022-25912

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912

Release Date: 2022-12-06

Fix Resolution: simple-git - 3.15.0

Step up your Open Source Security Game with Mend here

CVE-2022-24433

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Publish Date: 2022-03-11

URL: CVE-2022-24433

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3f95-r44v-8mrg

Release Date: 2022-03-11

Fix Resolution: simple-git - 3.3.0

Step up your Open Source Security Game with Mend here

CVE-2022-24066

Vulnerable Library - simple-git-1.132.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-1.132.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • simple-git-1.132.0.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of CVE-2022-24433 which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

Publish Date: 2022-04-01

URL: CVE-2022-24066

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-28xr-mwxg-3qc8

Release Date: 2022-04-01

Fix Resolution: simple-git - 3.5.0

Step up your Open Source Security Game with Mend here

CVE-2024-29415

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • make-fetch-happen-5.0.2.tgz
            • socks-proxy-agent-4.0.2.tgz
              • socks-2.3.3.tgz
                • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-26143

Vulnerable Library - blamer-1.0.1.tgz

blamer is a tool for getting information about author of code from version control system

Library home page: https://registry.npmjs.org/blamer/-/blamer-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/blamer/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • jscpd-3.5.3.tgz
      • finder-3.5.1.tgz
        • blamer-1.0.1.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

Versions of the package blamer before 1.0.4 are vulnerable to Arbitrary Argument Injection via the blameByFile() API. The library does not sanitize for user input or validate the given file path conforms to a specific schema, nor does it properly pass command-line flags to the git binary using the double-dash POSIX characters (--) to communicate the end of options.

Publish Date: 2023-09-19

URL: CVE-2023-26143

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://gist.github.com/lirantal/14c3686370a86461f555d3f0703e02f9

Release Date: 2023-09-19

Fix Resolution (blamer): 1.0.4

Direct dependency fix Resolution (korojscommands): 1.2.12

Step up your Open Source Security Game with Mend here

CVE-2024-33883

Vulnerable Library - ejs-3.1.8.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-3.1.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • readme-md-generator-1.0.0.tgz
      • ejs-3.1.8.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.

Publish Date: 2024-04-28

URL: CVE-2024-33883

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-33883

Release Date: 2024-04-28

Fix Resolution: ejs - 3.1.10

Step up your Open Source Security Game with Mend here

CVE-2024-4068

Vulnerable Library - braces-3.0.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-3.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/braces/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • findup-sync-4.0.0.tgz
        • micromatch-4.0.5.tgz
          • braces-3.0.2.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The NPM package braces, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In lib/parse.js, if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4068

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-14

Fix Resolution: braces - 3.0.3

Step up your Open Source Security Game with Mend here

CVE-2023-2251

Vulnerable Library - yaml-2.2.1.tgz

Library home page: https://registry.npmjs.org/yaml/-/yaml-2.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yaml/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • yaml-2.2.1.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

Uncaught Exception in GitHub repository eemeli/yaml prior to 2.0.0-5.
Mend Note: After conducting further research, Mend has determined that CVE-2023-2251 only affects environments with versions 2.0.0-4--v2.2.1 of yaml.

Publish Date: 2023-04-24

URL: CVE-2023-2251

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f9xv-q969-pqx4

Release Date: 2023-04-24

Fix Resolution (yaml): 2.2.2

Direct dependency fix Resolution (korojscommands): 1.2.12

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-7.3.8.tgz, semver-6.3.0.tgz, semver-5.7.1.tgz

semver-7.3.8.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/meow/node_modules/semver/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • core-2.3.0.tgz
        • git-semver-tags-4.1.1.tgz
          • meow-8.1.2.tgz
            • normalize-package-data-3.0.3.tgz
              • semver-7.3.8.tgz (Vulnerable Library)

semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/git-semver-tags/node_modules/semver/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • core-2.3.0.tgz
        • git-semver-tags-4.1.1.tgz
          • semver-6.3.0.tgz (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • license-checker-25.0.1.tgz
      • semver-5.7.1.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend here

CVE-2022-25881

Vulnerable Library - http-cache-semantics-3.8.1.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-cache-semantics/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • make-fetch-happen-5.0.2.tgz
            • http-cache-semantics-3.8.1.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1;org.webjars.npm:http-cache-semantics:4.1.1

Step up your Open Source Security Game with Mend here

CVE-2024-28863

Vulnerable Library - tar-4.4.19.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • pacote-9.5.12.tgz
          • tar-4.4.19.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

Step up your Open Source Security Game with Mend here

CVE-2023-28155

Vulnerable Library - request-2.88.2.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • libnpm-3.0.1.tgz
        • npm-lifecycle-3.1.5.tgz
          • node-gyp-5.1.1.tgz
            • request-2.88.2.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-48795

Vulnerable Library - ssh2-1.11.0.tgz

SSH2 client and server modules written in pure JavaScript for node.js

Library home page: https://registry.npmjs.org/ssh2/-/ssh2-1.11.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ssh2/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • dockerode-3.3.4.tgz
      • docker-modem-3.0.6.tgz
        • ssh2-1.11.0.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Publish Date: 2023-12-18

URL: CVE-2023-48795

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-48795

Release Date: 2023-12-18

Fix Resolution: putty - 0.80, openssh - V_9_6_P1, golang/crypto - v0.17.0, asyncssh - 2.14.2, libssh-0.9.8, libssh-0.10.6, teraterm - v5.1, paramiko - 3.4.0, russh - 0.40.2, com.github.mwiede:jsch:0.2.15, proftpd - v1.3.8b, thrussh - 0.35.1, teraterm - v5.1, org.connectbot:sshlib:2.2.22, mscdex/ssh2 - 1.15.0, jtesta/ssh-audit - v3.1.0, Oryx-Embedded/CycloneSSH - v2.3.4, opnsense/src - 23.7, winscp - 6.2.2, PowerShell/openssh-portable - v9.5.0.0

Step up your Open Source Security Game with Mend here

CVE-2024-4067

Vulnerable Library - micromatch-4.0.5.tgz

Glob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/micromatch/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • findup-sync-4.0.0.tgz
        • micromatch-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The NPM package micromatch is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in micromatch.braces() in index.js because the pattern .* will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of micromatch should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4067

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-14

Fix Resolution (micromatch): 4.0.6

Direct dependency fix Resolution (korojscommands): 1.2.12

Step up your Open Source Security Game with Mend here

CVE-2023-0842

Vulnerable Library - xml2js-0.4.23.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.23.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • gitmoji-changelog-2.3.0.tgz
      • pom-parser-1.2.0.tgz
        • xml2js-0.4.23.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the proto property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution: xml2js - 0.5.0

Step up your Open Source Security Game with Mend here

CVE-2022-33987

Vulnerable Library - got-6.7.1.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-6.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • korojscommands-1.2.11.tgz (Root Library)
    • semantic-git-commit-cli-3.7.0.tgz
      • update-notifier-2.5.0.tgz
        • latest-version-3.1.0.tgz
          • package-json-4.0.1.tgz
            • got-6.7.1.tgz (Vulnerable Library)

Found in HEAD commit: a8aac7ef7c0f326ac28134b733a159f6af102963

Found in base branch: develop

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jan 24, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 4 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 5 vulnerabilities (highest severity is: 9.8) Jan 27, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 5 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 6 vulnerabilities (highest severity is: 9.8) Feb 1, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 6 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 5 vulnerabilities (highest severity is: 9.8) Feb 9, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 5 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 6 vulnerabilities (highest severity is: 9.8) Mar 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 6 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 7 vulnerabilities (highest severity is: 9.8) Apr 7, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 7 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 8 vulnerabilities (highest severity is: 9.8) Apr 26, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 8 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 9 vulnerabilities (highest severity is: 9.8) May 6, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 9 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 10 vulnerabilities (highest severity is: 9.8) Dec 7, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 10 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 11 vulnerabilities (highest severity is: 9.8) Dec 15, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 11 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 13 vulnerabilities (highest severity is: 9.8) Mar 13, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 13 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 14 vulnerabilities (highest severity is: 9.8) Apr 17, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 14 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 15 vulnerabilities (highest severity is: 9.8) May 10, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 15 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 17 vulnerabilities (highest severity is: 9.8) May 14, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title korojscommands-1.2.11.tgz: 17 vulnerabilities (highest severity is: 9.8) korojscommands-1.2.11.tgz: 18 vulnerabilities (highest severity is: 9.8) May 30, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants