-
Notifications
You must be signed in to change notification settings - Fork 2
Description
Vulnerable Library - mocha-2.5.3.tgz
simple, flexible, fun test framework
Library home page: https://registry.npmjs.org/mocha/-/mocha-2.5.3.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/mocha/package.json
Vulnerabilities
| CVE | Severity | Dependency | Type | Fixed in (mocha version) | Remediation Available | |
|---|---|---|---|---|---|---|
| CVE-2017-16042 | 9.8 | growl-1.9.2.tgz | Transitive | 4.0.0 | ✅ | |
| WS-2021-0638 | 7.5 | mocha-2.5.3.tgz | Direct | 3.0.0-0 | ✅ | |
| CVE-2017-20165 | 7.5 | debug-2.2.0.tgz | Transitive | 4.0.0 | ✅ | |
| WS-2018-0590 | 7.1 | diff-1.4.0.tgz | Transitive | 5.0.3 | ✅ | |
| WS-2019-0425 | 5.3 | mocha-2.5.3.tgz | Direct | 6.0.0 | ✅ | |
| CVE-2017-16137 | 5.3 | debug-2.2.0.tgz | Transitive | 4.0.0 | ✅ |
Details
CVE-2017-16042
Vulnerable Library - growl-1.9.2.tgz
Growl unobtrusive notifications
Library home page: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/growl/package.json
Dependency Hierarchy:
- mocha-2.5.3.tgz (Root Library)
- ❌ growl-1.9.2.tgz (Vulnerable Library)
Vulnerability Details
Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command execution.
Publish Date: 2018-06-04
URL: CVE-2017-16042
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16042
Release Date: 2018-06-04
Fix Resolution (growl): 1.10.2
Direct dependency fix Resolution (mocha): 4.0.0
⛑️ Automatic Remediation is available for this issue
WS-2021-0638
Vulnerable Library - mocha-2.5.3.tgz
simple, flexible, fun test framework
Library home page: https://registry.npmjs.org/mocha/-/mocha-2.5.3.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/mocha/package.json
Dependency Hierarchy:
- ❌ mocha-2.5.3.tgz (Vulnerable Library)
Vulnerability Details
There is regular Expression Denial of Service (ReDoS) vulnerability in mocha.
It allows cause a denial of service when stripping crafted invalid function definition from strs.
Publish Date: 2021-09-18
URL: WS-2021-0638
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2021-09-18
Fix Resolution: 3.0.0-0
⛑️ Automatic Remediation is available for this issue
CVE-2017-20165
Vulnerable Library - debug-2.2.0.tgz
small debugging utility
Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/mocha/node_modules/debug/package.json
Dependency Hierarchy:
- mocha-2.5.3.tgz (Root Library)
- ❌ debug-2.2.0.tgz (Vulnerable Library)
Vulnerability Details
A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The name of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.
Publish Date: 2023-01-09
URL: CVE-2017-20165
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: GHSA-9vvw-cc9w-f27h
Release Date: 2023-01-09
Fix Resolution (debug): 2.6.9
Direct dependency fix Resolution (mocha): 4.0.0
⛑️ Automatic Remediation is available for this issue
WS-2018-0590
Vulnerable Library - diff-1.4.0.tgz
A javascript text diff implementation.
Library home page: https://registry.npmjs.org/diff/-/diff-1.4.0.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/diff/package.json
Dependency Hierarchy:
- mocha-2.5.3.tgz (Root Library)
- ❌ diff-1.4.0.tgz (Vulnerable Library)
Vulnerability Details
A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.
Publish Date: 2018-03-05
URL: WS-2018-0590
CVSS 3 Score Details (7.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: None
- User Interaction: Required
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: Low
Suggested Fix
Type: Upgrade version
Release Date: 2018-03-05
Fix Resolution (diff): 3.5.0
Direct dependency fix Resolution (mocha): 5.0.3
⛑️ Automatic Remediation is available for this issue
WS-2019-0425
Vulnerable Library - mocha-2.5.3.tgz
simple, flexible, fun test framework
Library home page: https://registry.npmjs.org/mocha/-/mocha-2.5.3.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/mocha/package.json
Dependency Hierarchy:
- ❌ mocha-2.5.3.tgz (Vulnerable Library)
Vulnerability Details
Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.
Publish Date: 2019-01-24
URL: WS-2019-0425
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: Low
Suggested Fix
Type: Upgrade version
Release Date: 2019-01-24
Fix Resolution: 6.0.0
⛑️ Automatic Remediation is available for this issue
CVE-2017-16137
Vulnerable Library - debug-2.2.0.tgz
small debugging utility
Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz
Path to dependency file: /justapis-javascript-sdk/package.json
Path to vulnerable library: /node_modules/mocha/node_modules/debug/package.json
Dependency Hierarchy:
- mocha-2.5.3.tgz (Root Library)
- ❌ debug-2.2.0.tgz (Vulnerable Library)
Vulnerability Details
The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.
Publish Date: 2018-06-07
URL: CVE-2017-16137
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: Low
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137
Release Date: 2018-06-07
Fix Resolution (debug): 2.6.9
Direct dependency fix Resolution (mocha): 4.0.0
⛑️ Automatic Remediation is available for this issue
⛑️ Automatic Remediation is available for this issue.