Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

publish-3.20.2.tgz: 28 vulnerabilities (highest severity is: 9.8) #20

Open
mend-for-github-com bot opened this issue Feb 8, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Feb 8, 2022

Vulnerable Library - publish-3.20.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (publish version) Remediation Possible**
CVE-2022-37598 Critical 9.8 uglify-js-3.8.0.tgz Transitive 3.21.0
CVE-2022-2216 Critical 9.8 parse-url-5.0.1.tgz Transitive 3.21.0
CVE-2021-23383 Critical 9.8 handlebars-4.7.3.tgz Transitive 3.21.0
CVE-2021-23369 Critical 9.8 handlebars-4.7.3.tgz Transitive 3.21.0
CVE-2022-2900 Critical 9.1 parse-url-5.0.1.tgz Transitive 5.5.2
CVE-2021-37713 High 8.6 tar-4.4.13.tgz Transitive 3.21.0
CVE-2021-37712 High 8.6 tar-4.4.13.tgz Transitive 3.21.0
CVE-2021-37701 High 8.6 tar-4.4.13.tgz Transitive 3.21.0
CVE-2021-32804 High 8.1 tar-4.4.13.tgz Transitive 3.21.0
CVE-2021-32803 High 8.1 tar-4.4.13.tgz Transitive 3.21.0
WS-2022-0238 High 7.5 parse-url-5.0.1.tgz Transitive 5.5.2
WS-2022-0237 High 7.5 parse-url-5.0.1.tgz Transitive 5.5.2
CVE-2022-25883 High 7.5 semver-5.7.1.tgz Transitive N/A*
CVE-2022-25881 High 7.5 http-cache-semantics-3.8.1.tgz Transitive 4.0.0
CVE-2022-0722 High 7.5 parse-url-5.0.1.tgz Transitive 3.21.0
CVE-2021-33623 High 7.5 trim-newlines-1.0.0.tgz Transitive 4.0.0
CVE-2021-27290 High 7.5 ssri-6.0.1.tgz Transitive 3.21.0
CVE-2020-28469 High 7.5 glob-parent-5.1.0.tgz Transitive 4.0.0
CVE-2022-0624 High 7.3 parse-path-4.0.1.tgz Transitive 5.1.8
CVE-2020-8116 High 7.3 dot-prop-4.2.0.tgz Transitive 3.21.0
CVE-2024-28863 Medium 6.5 tar-4.4.13.tgz Transitive N/A*
WS-2022-0239 Medium 6.1 parse-url-5.0.1.tgz Transitive 5.5.2
CVE-2022-3224 Medium 6.1 parse-url-5.0.1.tgz Transitive 5.5.2
CVE-2022-2218 Medium 6.1 parse-url-5.0.1.tgz Transitive 3.21.0
CVE-2022-2217 Medium 6.1 parse-url-5.0.1.tgz Transitive 3.21.0
CVE-2022-0235 Medium 6.1 node-fetch-2.6.0.tgz Transitive 3.21.0
CVE-2021-23362 Medium 5.3 hosted-git-info-2.7.1.tgz Transitive 3.21.0
CVE-2020-15168 Medium 5.3 node-fetch-2.6.0.tgz Transitive 3.21.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (22 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-37598

Vulnerable Library - uglify-js-3.8.0.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • conventional-commits-3.18.5.tgz
        • conventional-changelog-core-3.2.3.tgz
          • conventional-changelog-writer-4.0.11.tgz
            • handlebars-4.7.3.tgz
              • uglify-js-3.8.0.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution (uglify-js): 3.13.10

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-2216

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-2216

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/505a3d39-2723-4a06-b1f7-9b2d133c92e1/

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23383

Vulnerable Library - handlebars-4.7.3.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.7.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • conventional-commits-3.18.5.tgz
        • conventional-changelog-core-3.2.3.tgz
          • conventional-changelog-writer-4.0.11.tgz
            • handlebars-4.7.3.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-05-04

URL: CVE-2021-23383

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383

Release Date: 2021-05-04

Fix Resolution (handlebars): 4.7.7

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23369

Vulnerable Library - handlebars-4.7.3.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.7.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • conventional-commits-3.18.5.tgz
        • conventional-changelog-core-3.2.3.tgz
          • conventional-changelog-writer-4.0.11.tgz
            • handlebars-4.7.3.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.7.7

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-2900

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 8.1.0.

Publish Date: 2022-09-14

URL: CVE-2022-2900

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-09-14

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (@lerna/publish): 5.5.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37713

Vulnerable Library - tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37712

Vulnerable Library - tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37701

Vulnerable Library - tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32804

Vulnerable Library - tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 4.4.14

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32803

Vulnerable Library - tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 4.4.15

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

WS-2022-0238

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

File Protocol Spoofing in parse-url before 8.0.0 can lead to attacks, such as XSS, Arbitrary Read/Write File, and Remote Code Execution.

Publish Date: 2022-06-30

URL: WS-2022-0238

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/52060edb-e426-431b-a0d0-e70407e44f18/

Release Date: 2022-06-30

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (@lerna/publish): 5.5.2

⛑️ Automatic Remediation will be attempted for this issue.

WS-2022-0237

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Regular Expression Denial of Service (ReDoS) in ionicabizau/parse-url before 8.0.0.
It allows cause a denial of service when calling function parse-url

Publish Date: 2022-07-04

URL: WS-2022-0237

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-07-04

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (@lerna/publish): 5.5.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25883

Vulnerable Library - semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • semver-5.7.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

CVE-2022-25881

Vulnerable Library - http-cache-semantics-3.8.1.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • pacote-9.6.5.tgz
      • make-fetch-happen-5.0.2.tgz
        • http-cache-semantics-3.8.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution (http-cache-semantics): 4.1.1

Direct dependency fix Resolution (@lerna/publish): 4.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0722

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-0722

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/2490ef6d-5577-4714-a4dd-9608251b4226

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-33623

Vulnerable Library - trim-newlines-1.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • conventional-commits-3.18.5.tgz
        • conventional-changelog-core-3.2.3.tgz
          • get-pkg-repo-1.4.0.tgz
            • meow-3.7.0.tgz
              • trim-newlines-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (@lerna/publish): 4.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-27290

Vulnerable Library - ssri-6.0.1.tgz

Standard Subresource Integrity library -- parses, serializes, generates, and verifies integrity metadata according to the SRI spec.

Library home page: https://registry.npmjs.org/ssri/-/ssri-6.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • pacote-9.6.5.tgz
      • ssri-6.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option.

Publish Date: 2021-03-12

URL: CVE-2021-27290

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vx3p-948g-6vhq

Release Date: 2021-03-12

Fix Resolution (ssri): 6.0.2

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28469

Vulnerable Library - glob-parent-5.1.0.tgz

Extract the non-magic parent path from a glob string.

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-5.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • command-3.18.5.tgz
      • project-3.18.0.tgz
        • glob-parent-5.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (@lerna/publish): 4.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0624

Vulnerable Library - parse-path-4.0.1.tgz

Parse paths (local paths, urls: ssh/git/etc)

Library home page: https://registry.npmjs.org/parse-path/-/parse-path-4.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz
              • parse-path-4.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in GitHub repository ionicabizau/parse-path prior to 5.0.0.

Publish Date: 2022-06-28

URL: CVE-2022-0624

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0624

Release Date: 2022-06-28

Fix Resolution (parse-path): 5.0.0

Direct dependency fix Resolution (@lerna/publish): 5.1.8

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-8116

Vulnerable Library - dot-prop-4.2.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-4.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • command-3.18.5.tgz
      • project-3.18.0.tgz
        • dot-prop-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution (dot-prop): 4.2.1

Direct dependency fix Resolution (@lerna/publish): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-28863

Vulnerable Library - tar-4.4.13.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.13.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • run-lifecycle-3.16.2.tgz
      • npm-lifecycle-3.1.4.tgz
        • node-gyp-5.1.0.tgz
          • tar-4.4.13.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

WS-2022-0239

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • publish-3.20.2.tgz (Root Library)
    • version-3.20.2.tgz
      • github-client-3.16.5.tgz
        • git-url-parse-11.1.2.tgz
          • git-up-4.0.1.tgz
            • parse-url-5.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

Cross-Site Scripting via Improper Input Validation (parser differential) in parse-url before 8.0.0.
Through this vulnerability, an attacker is capable to execute malicious JS codes.

Publish Date: 2022-07-02

URL: WS-2022-0239

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/5fa3115f-5c97-4928-874c-3cc6302e154e

Release Date: 2022-07-02

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (@lerna/publish): 5.5.2

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 8, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 12 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 14 vulnerabilities (highest severity is: 9.8) Feb 8, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 14 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 15 vulnerabilities (highest severity is: 9.8) Jun 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 15 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 19 vulnerabilities (highest severity is: 9.8) Jun 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 19 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 23 vulnerabilities (highest severity is: 9.8) Sep 15, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 23 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 24 vulnerabilities (highest severity is: 9.8) Sep 16, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 24 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 23 vulnerabilities (highest severity is: 9.8) Oct 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 23 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 24 vulnerabilities (highest severity is: 9.8) Oct 21, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 24 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 25 vulnerabilities (highest severity is: 9.8) Dec 7, 2022
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 25 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 26 vulnerabilities (highest severity is: 9.8) Jan 31, 2023
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 26 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 27 vulnerabilities (highest severity is: 9.8) Mar 3, 2024
@mend-for-github-com mend-for-github-com bot changed the title publish-3.20.2.tgz: 27 vulnerabilities (highest severity is: 9.8) publish-3.20.2.tgz: 28 vulnerabilities (highest severity is: 9.8) Jun 3, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants