Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chokidar-3.6.0.tgz: 3 vulnerabilities (highest severity is: 9.1) #63

Open
mend-bolt-for-github bot opened this issue Mar 12, 2024 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Mar 12, 2024

Vulnerable Library - chokidar-3.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /home/wss-scanner/.yarn/berry/cache/ip-npm-2.0.1-ee48691f03-10c0.zip

Found in HEAD commit: 5f39ceef809ea6773f2edb2e04723546878d45f7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (chokidar version) Remediation Possible**
CVE-2024-29415 Critical 9.1 ip-2.0.1.tgz Transitive N/A*
CVE-2024-28863 Medium 6.5 tar-6.1.12.tgz Transitive N/A*
CVE-2022-25883 Medium 5.3 semver-7.3.8.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-29415

Vulnerable Library - ip-2.0.1.tgz

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /home/wss-scanner/.yarn/berry/cache/ip-npm-2.0.1-ee48691f03-10c0.zip

Dependency Hierarchy:

  • chokidar-3.6.0.tgz (Root Library)
    • fsevents-2.3.2.tgz
      • node-gyp-9.3.0.tgz
        • make-fetch-happen-10.2.1.tgz
          • socks-proxy-agent-7.0.0.tgz
            • socks-2.7.1.tgz
              • ip-2.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 5f39ceef809ea6773f2edb2e04723546878d45f7

Found in base branch: main

Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2024-28863

Vulnerable Library - tar-6.1.12.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /home/wss-scanner/.yarn/berry/cache/tar-npm-6.1.12-c7d6bb4891-10c0.zip

Dependency Hierarchy:

  • chokidar-3.6.0.tgz (Root Library)
    • fsevents-2.3.2.tgz
      • node-gyp-9.3.0.tgz
        • tar-6.1.12.tgz (Vulnerable Library)

Found in HEAD commit: 5f39ceef809ea6773f2edb2e04723546878d45f7

Found in base branch: main

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Library - semver-7.3.8.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /home/wss-scanner/.yarn/berry/cache/semver-npm-7.3.8-25a996cb4f-10c0.zip

Dependency Hierarchy:

  • chokidar-3.6.0.tgz (Root Library)
    • fsevents-2.3.2.tgz
      • node-gyp-9.3.0.tgz
        • semver-7.3.8.tgz (Vulnerable Library)

Found in HEAD commit: 5f39ceef809ea6773f2edb2e04723546878d45f7

Found in base branch: main

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Mar 12, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title chokidar-3.6.0.tgz: 1 vulnerabilities (highest severity is: 7.5) chokidar-3.6.0.tgz: 2 vulnerabilities (highest severity is: 7.5) Apr 17, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title chokidar-3.6.0.tgz: 2 vulnerabilities (highest severity is: 7.5) chokidar-3.6.0.tgz: 3 vulnerabilities (highest severity is: 7.5) May 14, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title chokidar-3.6.0.tgz: 3 vulnerabilities (highest severity is: 7.5) chokidar-3.6.0.tgz: 4 vulnerabilities (highest severity is: 9.1) May 30, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title chokidar-3.6.0.tgz: 4 vulnerabilities (highest severity is: 9.1) chokidar-3.6.0.tgz: 3 vulnerabilities (highest severity is: 9.1) Aug 3, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants