Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

husky-4.2.5.tgz: 2 vulnerabilities (highest severity is: 7.5) #22

Open
mend-for-github-com bot opened this issue Feb 8, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Feb 8, 2022

Vulnerable Library - husky-4.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (husky version) Remediation Possible**
CVE-2021-43307 High 7.5 semver-regex-2.0.0.tgz Transitive 4.3.7
CVE-2021-3795 High 7.5 semver-regex-2.0.0.tgz Transitive 4.3.7

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-43307

Vulnerable Library - semver-regex-2.0.0.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • husky-4.2.5.tgz (Root Library)
    • find-versions-3.2.0.tgz
      • semver-regex-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the semver-regex npm package, when an attacker is able to supply arbitrary input to the test() method

Publish Date: 2022-06-02

URL: CVE-2021-43307

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://research.jfrog.com/vulnerabilities/semver-regex-redos-xray-211349/

Release Date: 2022-06-02

Fix Resolution (semver-regex): 3.1.4

Direct dependency fix Resolution (husky): 4.3.7

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3795

Vulnerable Library - semver-regex-2.0.0.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • husky-4.2.5.tgz (Root Library)
    • find-versions-3.2.0.tgz
      • semver-regex-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 79acd56f0f99bd4d378e24c33f3f4831cc1e5314

Found in base branch: master

Vulnerability Details

semver-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3795

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-15

Fix Resolution (semver-regex): 3.1.3

Direct dependency fix Resolution (husky): 4.3.7

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 8, 2022
@mend-for-github-com mend-for-github-com bot changed the title husky-4.2.5.tgz: 1 vulnerabilities (highest severity is: 7.5) husky-4.2.5.tgz: 2 vulnerabilities (highest severity is: 7.5) Jun 6, 2022
@mend-for-github-com mend-for-github-com bot changed the title husky-4.2.5.tgz: 2 vulnerabilities (highest severity is: 7.5) husky-4.2.5.tgz: 3 vulnerabilities (highest severity is: 7.5) Apr 25, 2023
@mend-for-github-com mend-for-github-com bot changed the title husky-4.2.5.tgz: 3 vulnerabilities (highest severity is: 7.5) husky-4.2.5.tgz: 2 vulnerabilities (highest severity is: 7.5) May 5, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants