Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz #84

Open
mend-for-github-com bot opened this issue Dec 10, 2021 · 2 comments
Open

CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz #84

mend-for-github-com bot opened this issue Dec 10, 2021 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Dec 10, 2021

CVE-2018-3737 - High Severity Vulnerability

Vulnerable Library - sshpk-1.13.0.tgz

A library for finding and using SSH public keys

Library home page: https://registry.npmjs.org/sshpk/-/sshpk-1.13.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • compiler-cli-5.2.9.tgz (Root Library)
    • chokidar-1.7.0.tgz
      • fsevents-1.1.3.tgz
        • node-pre-gyp-0.6.39.tgz
          • request-2.81.0.tgz
            • http-signature-1.1.1.tgz
              • sshpk-1.13.0.tgz (Vulnerable Library)

Found in HEAD commit: e09ef1e3a45be925a41a2e1aa6a0bcbc6b3c41ea

Found in base branch: master

Vulnerability Details

sshpk is vulnerable to ReDoS when parsing crafted invalid public keys.

Publish Date: 2018-06-07

URL: CVE-2018-3737

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/319593

Release Date: 2018-04-26

Fix Resolution (sshpk): 1.13.2

Direct dependency fix Resolution (@angular/compiler-cli): 5.2.10


⛑️ Automatic Remediation will be attempted for this issue.

Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz - autoclosed Apr 13, 2024
@mend-for-github-com mend-for-github-com bot changed the title CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz - autoclosed CVE-2018-3737 (High) detected in sshpk-1.13.0.tgz Apr 25, 2024
@mend-for-github-com mend-for-github-com bot reopened this Apr 25, 2024
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants