Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

vue-chartjs-3.5.1.tgz: 2 vulnerabilities (highest severity is: 7.5) #1936

Open
mend-bolt-for-github bot opened this issue Jun 28, 2022 · 1 comment
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 28, 2022

Vulnerable Library - vue-chartjs-3.5.1.tgz

Path to dependency file: /components/dashboard/node_modules/vue-chartjs/package.json

Path to vulnerable library: /components/dashboard/node_modules/moment/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (vue-chartjs version) Remediation Available
CVE-2022-31129 High 7.5 moment-2.28.0.tgz Transitive 4.0.0
CVE-2022-24785 High 7.5 moment-2.28.0.tgz Transitive 4.0.0

Details

CVE-2022-31129

Vulnerable Library - moment-2.28.0.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.28.0.tgz

Path to dependency file: /components/dashboard/node_modules/moment/package.json

Path to vulnerable library: /components/dashboard/node_modules/moment/package.json

Dependency Hierarchy:

  • vue-chartjs-3.5.1.tgz (Root Library)
    • chart.js-2.9.24.tgz
      • moment-2.28.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has quadratic (N^2) complexity on specific inputs. Users may notice a noticeable slowdown is observed with inputs above 10k characters. Users who pass user-provided strings without sanity length checks to moment constructor are vulnerable to (Re)DoS attacks. The problem is patched in 2.29.4, the patch can be applied to all affected versions with minimal tweaking. Users are advised to upgrade. Users unable to upgrade should consider limiting date lengths accepted from user input.

Publish Date: 2022-07-06

URL: CVE-2022-31129

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-wc69-rhjr-hc9g

Release Date: 2022-07-06

Fix Resolution (moment): 2.29.4

Direct dependency fix Resolution (vue-chartjs): 4.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-24785

Vulnerable Library - moment-2.28.0.tgz

Parse, validate, manipulate, and display dates

Library home page: https://registry.npmjs.org/moment/-/moment-2.28.0.tgz

Path to dependency file: /components/dashboard/node_modules/moment/package.json

Path to vulnerable library: /components/dashboard/node_modules/moment/package.json

Dependency Hierarchy:

  • vue-chartjs-3.5.1.tgz (Root Library)
    • chart.js-2.9.24.tgz
      • moment-2.28.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This problem is patched in 2.29.2, and the patch can be applied to all affected versions. As a workaround, sanitize the user-provided locale name before passing it to Moment.js.

Publish Date: 2022-04-04

URL: CVE-2022-24785

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8hfj-j24r-96c4

Release Date: 2022-04-04

Fix Resolution (moment): 2.29.2

Direct dependency fix Resolution (vue-chartjs): 4.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 28, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title vue-chartjs-3.5.1.tgz: 1 vulnerabilities (highest severity is: 7.5) vue-chartjs-3.5.1.tgz: 2 vulnerabilities (highest severity is: 7.5) Jul 12, 2022
@stale
Copy link

stale bot commented Oct 1, 2022

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.

@stale stale bot added the wontfix This will not be worked on label Oct 1, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on
Projects
None yet
Development

No branches or pull requests

0 participants