Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

update-notifier-4.1.1.tgz: 4 vulnerabilities (highest severity is: 9.8) #5

Open
mend-for-github-com bot opened this issue Jan 29, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jan 29, 2024

Vulnerable Library - update-notifier-4.1.1.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/package.json

Found in HEAD commit: e04bfce3660648da471b5f314d6d255da55a7b56

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (update-notifier version) Remediation Possible**
CVE-2021-44906 Critical 9.8 minimist-1.2.5.tgz Transitive 4.1.2
CVE-2022-25883 High 7.5 semver-6.3.0.tgz Transitive 6.0.0
CVE-2022-25881 High 7.5 http-cache-semantics-4.1.0.tgz Transitive 4.1.2
CVE-2022-33987 Medium 5.3 got-9.6.0.tgz Transitive 6.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44906

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/package.json

Dependency Hierarchy:

  • update-notifier-4.1.1.tgz (Root Library)
    • latest-version-5.1.0.tgz
      • package-json-6.5.0.tgz
        • registry-url-5.1.0.tgz
          • rc-1.2.8.tgz
            • minimist-1.2.5.tgz (Vulnerable Library)

Found in HEAD commit: e04bfce3660648da471b5f314d6d255da55a7b56

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (update-notifier): 4.1.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25883

Vulnerable Library - semver-6.3.0.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.3.0.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/package.json

Dependency Hierarchy:

  • update-notifier-4.1.1.tgz (Root Library)
    • configstore-5.0.1.tgz
      • make-dir-3.1.0.tgz
        • semver-6.3.0.tgz (Vulnerable Library)

Found in HEAD commit: e04bfce3660648da471b5f314d6d255da55a7b56

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 6.3.1

Direct dependency fix Resolution (update-notifier): 6.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25881

Vulnerable Library - http-cache-semantics-4.1.0.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-4.1.0.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/package.json

Dependency Hierarchy:

  • update-notifier-4.1.1.tgz (Root Library)
    • latest-version-5.1.0.tgz
      • package-json-6.5.0.tgz
        • got-9.6.0.tgz
          • cacheable-request-6.1.0.tgz
            • http-cache-semantics-4.1.0.tgz (Vulnerable Library)

Found in HEAD commit: e04bfce3660648da471b5f314d6d255da55a7b56

Found in base branch: master

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution (http-cache-semantics): 4.1.1

Direct dependency fix Resolution (update-notifier): 4.1.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-33987

Vulnerable Library - got-9.6.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-9.6.0.tgz

Path to dependency file: /node/package.json

Path to vulnerable library: /node/package.json

Dependency Hierarchy:

  • update-notifier-4.1.1.tgz (Root Library)
    • latest-version-5.1.0.tgz
      • package-json-6.5.0.tgz
        • got-9.6.0.tgz (Vulnerable Library)

Found in HEAD commit: e04bfce3660648da471b5f314d6d255da55a7b56

Found in base branch: master

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution (got): 11.8.6

Direct dependency fix Resolution (update-notifier): 6.0.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Development

No branches or pull requests

0 participants