Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

imagemin-mozjpeg-8.0.0.tgz: 13 vulnerabilities (highest severity is: 9.8) #34

Open
mend-for-github-com bot opened this issue Jul 5, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jul 5, 2022

Vulnerable Library - imagemin-mozjpeg-8.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver-regex/package.json

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (imagemin-mozjpeg version) Remediation Possible**
CVE-2021-44906 Critical 9.8 minimist-1.2.0.tgz Transitive 9.0.0
CVE-2020-7788 Critical 9.8 ini-1.3.5.tgz Transitive 9.0.0
CVE-2020-12265 Critical 9.8 detected in multiple dependencies Transitive N/A*
WS-2020-0044 High 7.5 decompress-4.2.0.tgz Transitive 9.0.0
CVE-2022-25881 High 7.5 http-cache-semantics-3.8.1.tgz Transitive N/A*
CVE-2021-43307 High 7.5 semver-regex-2.0.0.tgz Transitive N/A*
CVE-2021-3795 High 7.5 semver-regex-2.0.0.tgz Transitive N/A*
CVE-2021-33623 High 7.5 trim-newlines-1.0.0.tgz Transitive 9.0.0
CVE-2021-23343 High 7.5 path-parse-1.0.6.tgz Transitive 9.0.0
CVE-2020-8244 Medium 6.5 bl-1.2.2.tgz Transitive 9.0.0
CVE-2020-7598 Medium 5.6 minimist-1.2.0.tgz Transitive 9.0.0
CVE-2022-33987 Medium 5.3 detected in multiple dependencies Transitive N/A*
CVE-2021-23362 Medium 5.3 hosted-git-info-2.8.5.tgz Transitive 9.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44906

Vulnerable Library - minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • logalot-2.1.0.tgz
        • squeak-1.3.0.tgz
          • lpad-align-1.1.2.tgz
            • meow-3.7.0.tgz
              • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-7788

Vulnerable Library - ini-1.3.5.tgz

An ini encoder/decoder for node

Library home page: https://registry.npmjs.org/ini/-/ini-1.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ini/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-build-3.0.0.tgz
        • download-6.2.5.tgz
          • caw-2.0.1.tgz
            • get-proxy-2.1.0.tgz
              • npm-conf-1.1.3.tgz
                • config-chain-1.1.12.tgz
                  • ini-1.3.5.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.

Publish Date: 2020-12-11

URL: CVE-2020-7788

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7788

Release Date: 2020-12-11

Fix Resolution (ini): 1.3.6

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-12265

Vulnerable Libraries - decompress-tar-4.1.1.tgz, decompress-4.2.0.tgz

decompress-tar-4.1.1.tgz

decompress tar plugin

Library home page: https://registry.npmjs.org/decompress-tar/-/decompress-tar-4.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decompress-tar/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-build-3.0.0.tgz
        • decompress-4.2.0.tgz
          • decompress-tar-4.1.1.tgz (Vulnerable Library)

decompress-4.2.0.tgz

Extracting archives made easy

Library home page: https://registry.npmjs.org/decompress/-/decompress-4.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decompress/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-wrapper-4.1.0.tgz
        • download-7.1.0.tgz
          • decompress-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

The decompress package before 4.2.1 for Node.js is vulnerable to Arbitrary File Write via ../ in an archive member, when a symlink is used, because of Directory Traversal.
Mend Note: Decompress versions prior to 4.2.1 are vulnerable to CVE-2020-12265 which could lead to Path Traversal. decompress-tar is a tar plugin for decompress and is also vulnerable to CVE-2020-12265 and there is no fixed version for decompress-tar.

Publish Date: 2020-04-26

URL: CVE-2020-12265

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12265

Release Date: 2020-04-26

Fix Resolution: decompress - 4.2.1, decompress-tar - No fix version available

WS-2020-0044

Vulnerable Library - decompress-4.2.0.tgz

Extracting archives made easy

Library home page: https://registry.npmjs.org/decompress/-/decompress-4.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decompress/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-wrapper-4.1.0.tgz
        • download-7.1.0.tgz
          • decompress-4.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

decompress in all its versions is vulnerable to arbitrary file write. the package fails to prevent an extraction of files with relative paths which allows attackers to write to any folder in the system.

Publish Date: 2020-03-08

URL: WS-2020-0044

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-08

Fix Resolution (decompress): 4.2.1

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25881

Vulnerable Library - http-cache-semantics-3.8.1.tgz

Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies

Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/http-cache-semantics/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-wrapper-4.1.0.tgz
        • download-7.1.0.tgz
          • got-8.3.2.tgz
            • cacheable-request-2.1.4.tgz
              • http-cache-semantics-3.8.1.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

Publish Date: 2023-01-31

URL: CVE-2022-25881

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-rc47-6667-2j5j

Release Date: 2023-01-31

Fix Resolution: http-cache-semantics - 4.1.1;org.webjars.npm:http-cache-semantics:4.1.1

CVE-2021-43307

Vulnerable Library - semver-regex-2.0.0.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver-regex/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-wrapper-4.1.0.tgz
        • bin-version-check-4.0.0.tgz
          • bin-version-3.1.0.tgz
            • find-versions-3.2.0.tgz
              • semver-regex-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the semver-regex npm package, when an attacker is able to supply arbitrary input to the test() method

Publish Date: 2022-06-02

URL: CVE-2021-43307

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://research.jfrog.com/vulnerabilities/semver-regex-redos-xray-211349/

Release Date: 2022-06-02

Fix Resolution: semver-regex - 3.1.4,4.0.3

CVE-2021-3795

Vulnerable Library - semver-regex-2.0.0.tgz

Regular expression for matching semver versions

Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver-regex/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-wrapper-4.1.0.tgz
        • bin-version-check-4.0.0.tgz
          • bin-version-3.1.0.tgz
            • find-versions-3.2.0.tgz
              • semver-regex-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

semver-regex is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3795

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-15

Fix Resolution: semver-regex - 3.1.3,4.0.1

CVE-2021-33623

Vulnerable Library - trim-newlines-1.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/trim-newlines/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • logalot-2.1.0.tgz
        • squeak-1.3.0.tgz
          • lpad-align-1.1.2.tgz
            • meow-3.7.0.tgz
              • trim-newlines-1.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23343

Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/path-parse/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • logalot-2.1.0.tgz
        • squeak-1.3.0.tgz
          • lpad-align-1.1.2.tgz
            • meow-3.7.0.tgz
              • normalize-package-data-2.5.0.tgz
                • resolve-1.14.1.tgz
                  • path-parse-1.0.6.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-8244

Vulnerable Library - bl-1.2.2.tgz

Buffer List: collect buffers and access with a standard readable Buffer interface, streamable too!

Library home page: https://registry.npmjs.org/bl/-/bl-1.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/bl/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-build-3.0.0.tgz
        • decompress-4.2.0.tgz
          • decompress-tar-4.1.1.tgz
            • tar-stream-1.6.2.tgz
              • bl-1.2.2.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and <1.2.3 which could allow an attacker to supply user input (even typed) that if it ends up in consume() argument and can become negative, the BufferList state can be corrupted, tricking it into exposing uninitialized memory via regular .slice() calls.

Publish Date: 2020-08-30

URL: CVE-2020-8244

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-pp7h-53gx-mx7r

Release Date: 2020-08-30

Fix Resolution (bl): 1.2.3

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-7598

Vulnerable Library - minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • logalot-2.1.0.tgz
        • squeak-1.3.0.tgz
          • lpad-align-1.1.2.tgz
            • meow-3.7.0.tgz
              • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 1.2.3

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-33987

Vulnerable Libraries - got-8.3.2.tgz, got-7.1.0.tgz

got-8.3.2.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-8.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-wrapper-4.1.0.tgz
        • download-7.1.0.tgz
          • got-8.3.2.tgz (Vulnerable Library)

got-7.1.0.tgz

Simplified HTTP requests

Library home page: https://registry.npmjs.org/got/-/got-7.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • bin-build-3.0.0.tgz
        • download-6.2.5.tgz
          • got-7.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.

Publish Date: 2022-06-18

URL: CVE-2022-33987

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987

Release Date: 2022-06-18

Fix Resolution: got - 11.8.5,12.1.0

CVE-2021-23362

Vulnerable Library - hosted-git-info-2.8.5.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hosted-git-info/package.json

Dependency Hierarchy:

  • imagemin-mozjpeg-8.0.0.tgz (Root Library)
    • mozjpeg-6.0.1.tgz
      • logalot-2.1.0.tgz
        • squeak-1.3.0.tgz
          • lpad-align-1.1.2.tgz
            • meow-3.7.0.tgz
              • normalize-package-data-2.5.0.tgz
                • hosted-git-info-2.8.5.tgz (Vulnerable Library)

Found in HEAD commit: 7b22d0a7359c50785295f4edb6dc17a5631e26e0

Found in base branch: main

Vulnerability Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

Publish Date: 2021-03-23

URL: CVE-2021-23362

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-43f8-2h32-f4cj

Release Date: 2021-03-23

Fix Resolution (hosted-git-info): 2.8.9

Direct dependency fix Resolution (imagemin-mozjpeg): 9.0.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jul 5, 2022
@mend-for-github-com mend-for-github-com bot changed the title imagemin-mozjpeg-8.0.0.tgz: 13 vulnerabilities (highest severity is: 9.8) imagemin-mozjpeg-8.0.0.tgz: 12 vulnerabilities (highest severity is: 9.8) Oct 11, 2022
@mend-for-github-com mend-for-github-com bot changed the title imagemin-mozjpeg-8.0.0.tgz: 12 vulnerabilities (highest severity is: 9.8) imagemin-mozjpeg-8.0.0.tgz: 13 vulnerabilities (highest severity is: 9.8) Jan 31, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants