Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

angular-1.7.5.tgz: 8 vulnerabilities (highest severity is: 7.5) #33

Open
mend-bolt-for-github bot opened this issue Mar 30, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Mar 30, 2022

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (angular version) Remediation Possible**
CVE-2024-21490 High 7.5 angular-1.7.5.tgz Direct N/A
CVE-2022-25844 High 7.5 angular-1.7.5.tgz Direct N/A
CVE-2019-10768 High 7.5 angular-1.7.5.tgz Direct 1.7.9
CVE-2022-25869 Medium 6.1 angular-1.7.5.tgz Direct N/A
CVE-2020-7676 Medium 5.4 angular-1.7.5.tgz Direct 1.8.0
CVE-2023-26118 Medium 5.3 angular-1.7.5.tgz Direct N/A
CVE-2023-26117 Medium 5.3 angular-1.7.5.tgz Direct N/A
CVE-2023-26116 Medium 5.3 angular-1.7.5.tgz Direct N/A

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-21490

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service.

Note:

This package is EOL and will not receive any updates to address this issue. Users should migrate to @angular/core.

Publish Date: 2024-02-10

URL: CVE-2024-21490

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2022-25844

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been deprecated and is no longer maintained. 2) The vulnerable versions are 1.7.0 and higher.

Publish Date: 2022-05-01

URL: CVE-2022-25844

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2019-10768

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

In AngularJS before 1.7.9 the function merge() could be tricked into adding or modifying properties of Object.prototype using a __proto__ payload.
Mend Note: After conducting further research, Mend has determined that versions 1.4.0-beta.6 before 1.7.9 of angular are vulnerable to CVE-2019-10768. Converted from WS-2019-0367, on 2021-07-21.

Publish Date: 2019-11-19

URL: CVE-2019-10768

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-11-19

Fix Resolution: 1.7.9

Step up your Open Source Security Game with Mend here

CVE-2022-25869

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

All versions of package angular are vulnerable to Cross-site Scripting (XSS) due to insecure page caching in the Internet Explorer browser, which allows interpolation of <textarea> elements.

Publish Date: 2022-07-15

URL: CVE-2022-25869

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2020-7676

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "" elements in "" ones changes parsing behavior, leading to possibly unsanitizing code. Publish Date: 2020-06-08 URL: CVE-2020-7676 CVSS 3 Score Details (5.4) Base Score Metrics: Exploitability Metrics: Attack Vector: Network Attack Complexity: Low Privileges Required: Low User Interaction: Required Scope: Changed Impact Metrics: Confidentiality Impact: Low Integrity Impact: Low Availability Impact: None For more information on CVSS3 Scores, click here. Suggested Fix Type: Upgrade version Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7676 Release Date: 2020-10-09 Fix Resolution: 1.8.0 Step up your Open Source Security Game with Mend here CVE-2023-26118 Vulnerable Library - angular-1.7.5.tgz HTML enhanced for web apps Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz Path to dependency file: /ClientApp/package.json Path to vulnerable library: /ClientApp/node_modules/angular/package.json Dependency Hierarchy: :x: angular-1.7.5.tgz (Vulnerable Library) Found in HEAD commit: b984cd0 Found in base branch: master Vulnerability Details Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

Publish Date: 2023-03-30

URL: CVE-2023-26118

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-26117

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

Publish Date: 2023-03-30

URL: CVE-2023-26117

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-26116

Vulnerable Library - angular-1.7.5.tgz

HTML enhanced for web apps

Library home page: https://registry.npmjs.org/angular/-/angular-1.7.5.tgz

Path to dependency file: /ClientApp/package.json

Path to vulnerable library: /ClientApp/node_modules/angular/package.json

Dependency Hierarchy:

  • angular-1.7.5.tgz (Vulnerable Library)

Found in HEAD commit: b984cd05e6d24e7f9d2e92ad8183e9a4a732743c

Found in base branch: master

Vulnerability Details

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

Publish Date: 2023-03-30

URL: CVE-2023-26116

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 30, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title angular-1.7.5.tgz: 2 vulnerabilities (highest severity is: 7.5) angular-1.7.5.tgz: 3 vulnerabilities (highest severity is: 7.5) May 5, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title angular-1.7.5.tgz: 3 vulnerabilities (highest severity is: 7.5) angular-1.7.5.tgz: 4 vulnerabilities (highest severity is: 7.5) Jul 18, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title angular-1.7.5.tgz: 4 vulnerabilities (highest severity is: 7.5) angular-1.7.5.tgz: 7 vulnerabilities (highest severity is: 7.5) Mar 31, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title angular-1.7.5.tgz: 7 vulnerabilities (highest severity is: 7.5) angular-1.7.5.tgz: 8 vulnerabilities (highest severity is: 7.5) Mar 11, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants