Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

cli-plugin-eslint-4.5.7.tgz: 4 vulnerabilities (highest severity is: 9.8) #1937

Open
mend-bolt-for-github bot opened this issue Jun 28, 2022 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 28, 2022

Vulnerable Library - cli-plugin-eslint-4.5.7.tgz

Path to dependency file: /components/dashboard/node_modules/@vue/cli-plugin-eslint/package.json

Path to vulnerable library: /components/discovery/yarn.lock,/docs/node_modules/webpack-dev-server/node_modules/glob-parent/package.json,/components/dashboard/node_modules/glob-parent/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cli-plugin-eslint version) Remediation Available
CVE-2021-23440 High 9.8 set-value-2.0.1.tgz Transitive 5.0.0
CVE-2021-42740 High 9.8 shell-quote-1.7.2.tgz Transitive 4.5.8
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 4.5.8
CVE-2020-28469 High 7.5 glob-parent-3.1.0.tgz Transitive 5.0.0

Details

CVE-2021-23440

Vulnerable Library - set-value-2.0.1.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.1.tgz

Path to dependency file: /components/dashboard/node_modules/set-value/package.json

Path to vulnerable library: /components/dashboard/node_modules/set-value/package.json,/docs/node_modules/set-value/package.json,/components/discovery/yarn.lock

Dependency Hierarchy:

  • cli-plugin-eslint-4.5.7.tgz (Root Library)
    • webpack-4.44.2.tgz
      • watchpack-1.7.4.tgz
        • watchpack-chokidar2-2.0.0.tgz
          • chokidar-2.1.8.tgz
            • readdirp-2.2.1.tgz
              • micromatch-3.1.10.tgz
                • extglob-2.0.4.tgz
                  • expand-brackets-2.1.4.tgz
                    • snapdragon-0.8.2.tgz
                    • base-0.11.2.tgz
                    • cache-base-1.0.1.tgz
                    • set-value-2.0.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

This affects the package set-value before <2.0.1, >=3.0.0 <4.0.1. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.
Mend Note: After conducting further research, Mend has determined that all versions of set-value up to version 4.0.0 are vulnerable to CVE-2021-23440.

Publish Date: 2021-09-12

URL: CVE-2021-23440

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-12

Fix Resolution (set-value): 4.0.1

Direct dependency fix Resolution (@vue/cli-plugin-eslint): 5.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-42740

Vulnerable Library - shell-quote-1.7.2.tgz

quote and parse shell commands

Library home page: https://registry.npmjs.org/shell-quote/-/shell-quote-1.7.2.tgz

Path to dependency file: /docs/package.json

Path to vulnerable library: /docs/node_modules/shell-quote/package.json,/components/dashboard/node_modules/shell-quote/package.json

Dependency Hierarchy:

  • cli-plugin-eslint-4.5.7.tgz (Root Library)
    • cli-shared-utils-4.5.7.tgz
      • launch-editor-2.2.1.tgz
        • shell-quote-1.7.2.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive letters. If the output of this package is passed to a real shell as a quoted argument to a command with exec(), an attacker can inject arbitrary commands. This is because the Windows drive letter regex character class is {A-z] instead of the correct {A-Za-z]. Several shell metacharacters exist in the space between capital letter Z and lower case letter a, such as the backtick character.

Publish Date: 2021-10-21

URL: CVE-2021-42740

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42740

Release Date: 2021-10-21

Fix Resolution (shell-quote): 1.7.3

Direct dependency fix Resolution (@vue/cli-plugin-eslint): 4.5.8

Step up your Open Source Security Game with Mend here

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /components/discovery/yarn.lock

Path to vulnerable library: /components/discovery/yarn.lock,/docs/node_modules/decode-uri-component/package.json,/components/dashboard/node_modules/decode-uri-component/package.json

Dependency Hierarchy:

  • cli-plugin-eslint-4.5.7.tgz (Root Library)
    • webpack-4.44.2.tgz
      • watchpack-1.7.4.tgz
        • watchpack-chokidar2-2.0.0.tgz
          • chokidar-2.1.8.tgz
            • readdirp-2.2.1.tgz
              • micromatch-3.1.10.tgz
                • extglob-2.0.4.tgz
                  • expand-brackets-2.1.4.tgz
                    • snapdragon-0.8.2.tgz
                    • source-map-resolve-0.5.3.tgz
                    • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (@vue/cli-plugin-eslint): 4.5.8

Step up your Open Source Security Game with Mend here

CVE-2020-28469

Vulnerable Library - glob-parent-3.1.0.tgz

Strips glob magic from a string to provide the parent directory path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz

Path to dependency file: /components/discovery/yarn.lock

Path to vulnerable library: /components/discovery/yarn.lock,/docs/node_modules/webpack-dev-server/node_modules/glob-parent/package.json,/components/dashboard/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • cli-plugin-eslint-4.5.7.tgz (Root Library)
    • webpack-4.44.2.tgz
      • watchpack-1.7.4.tgz
        • watchpack-chokidar2-2.0.0.tgz
          • chokidar-2.1.8.tgz
            • glob-parent-3.1.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@vue/cli-plugin-eslint): 5.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 28, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-eslint-4.5.7.tgz: 1 vulnerabilities (highest severity is: 7.5) cli-plugin-eslint-4.5.7.tgz: 2 vulnerabilities (highest severity is: 7.5) Jul 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-eslint-4.5.7.tgz: 2 vulnerabilities (highest severity is: 7.5) cli-plugin-eslint-4.5.7.tgz: 1 vulnerabilities (highest severity is: 7.5) Aug 1, 2022
@stale
Copy link

stale bot commented Oct 1, 2022

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.

@stale stale bot added the wontfix This will not be worked on label Oct 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-eslint-4.5.7.tgz: 1 vulnerabilities (highest severity is: 7.5) cli-plugin-eslint-4.5.7.tgz: 2 vulnerabilities (highest severity is: 7.5) Dec 2, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-eslint-4.5.7.tgz: 2 vulnerabilities (highest severity is: 7.5) cli-plugin-eslint-4.5.7.tgz: 3 vulnerabilities (highest severity is: 9.8) Dec 9, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title cli-plugin-eslint-4.5.7.tgz: 3 vulnerabilities (highest severity is: 9.8) cli-plugin-eslint-4.5.7.tgz: 4 vulnerabilities (highest severity is: 9.8) Feb 22, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on
Projects
None yet
Development

No branches or pull requests

0 participants