Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 8.8) #1903

Open
mend-bolt-for-github bot opened this issue Feb 19, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Feb 19, 2022

Vulnerable Library - cli-plugin-unit-jest-4.5.7.tgz

Path to dependency file: /components/dashboard/node_modules/@vue/cli-plugin-unit-jest/package.json

Path to vulnerable library: /components/dashboard/node_modules/yargs-parser/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cli-plugin-unit-jest version) Remediation Available
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive 4.5.8
CVE-2020-7789 Medium 5.6 node-notifier-5.4.3.tgz Transitive 4.5.8
CVE-2020-7608 Medium 5.3 yargs-parser-10.1.0.tgz Transitive 5.0.0

Details

CVE-2022-46175

Vulnerable Libraries - json5-2.1.3.tgz, json5-0.5.1.tgz

json5-2.1.3.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.1.3.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/json5/package.json,/components/dashboard/node_modules/json5/package.json,/components/discovery/yarn.lock

Dependency Hierarchy:

  • cli-plugin-unit-jest-4.5.7.tgz (Root Library)
    • ts-jest-24.3.0.tgz
      • json5-2.1.3.tgz (Vulnerable Library)

json5-0.5.1.tgz

JSON for the ES5 era.

Library home page: https://registry.npmjs.org/json5/-/json5-0.5.1.tgz

Path to dependency file: /components/dashboard/node_modules/json5/package.json

Path to vulnerable library: /components/dashboard/node_modules/json5/package.json

Dependency Hierarchy:

  • cli-plugin-unit-jest-4.5.7.tgz (Root Library)
    • vue-jest-3.0.7.tgz
      • find-babel-config-1.2.0.tgz
        • json5-0.5.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 2.2.2

Direct dependency fix Resolution (@vue/cli-plugin-unit-jest): 4.5.8

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@vue/cli-plugin-unit-jest): 5.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-7789

Vulnerable Library - node-notifier-5.4.3.tgz

A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)

Library home page: https://registry.npmjs.org/node-notifier/-/node-notifier-5.4.3.tgz

Path to dependency file: /components/dashboard/node_modules/node-notifier/package.json

Path to vulnerable library: /components/dashboard/node_modules/node-notifier/package.json

Dependency Hierarchy:

  • cli-plugin-unit-jest-4.5.7.tgz (Root Library)
    • jest-24.9.0.tgz
      • jest-cli-24.9.0.tgz
        • core-24.9.0.tgz
          • reporters-24.9.0.tgz
            • node-notifier-5.4.3.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.

Publish Date: 2020-12-11

URL: CVE-2020-7789

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7789

Release Date: 2020-12-11

Fix Resolution (node-notifier): 5.4.4

Direct dependency fix Resolution (@vue/cli-plugin-unit-jest): 4.5.8

Step up your Open Source Security Game with Mend here

CVE-2020-7608

Vulnerable Library - yargs-parser-10.1.0.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-10.1.0.tgz

Path to dependency file: /components/dashboard/node_modules/yargs-parser/package.json

Path to vulnerable library: /components/dashboard/node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • cli-plugin-unit-jest-4.5.7.tgz (Root Library)
    • ts-jest-24.3.0.tgz
      • yargs-parser-10.1.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (@vue/cli-plugin-unit-jest): 5.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 19, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-unit-jest-4.5.7.tgz: 2 vulnerabilities (highest severity is: 5.6) cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 7.5) Sep 15, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 7.5) cli-plugin-unit-jest-4.5.7.tgz: 4 vulnerabilities (highest severity is: 7.5) Oct 13, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-unit-jest-4.5.7.tgz: 4 vulnerabilities (highest severity is: 7.5) cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 9.8) Oct 20, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 9.8) cli-plugin-unit-jest-4.5.7.tgz: 2 vulnerabilities (highest severity is: 5.6) Dec 2, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-unit-jest-4.5.7.tgz: 2 vulnerabilities (highest severity is: 5.6) cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 7.1) Dec 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 7.1) cli-plugin-unit-jest-4.5.7.tgz: 3 vulnerabilities (highest severity is: 8.8) Jan 6, 2023
@stale
Copy link

stale bot commented Apr 7, 2023

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.

@stale stale bot added the wontfix This will not be worked on label Apr 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on
Projects
None yet
Development

No branches or pull requests

0 participants