Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Security upgrade @aws-cdk/core from 1.51.0 to 1.144.0 #24

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

m-mizutani
Copy link
Owner

snyk-top-banner

Snyk has created this PR to fix 1 vulnerabilities in the npm dependencies of this project.

Snyk changed the following file(s):

  • package.json
  • package-lock.json

Vulnerabilities that will be fixed with an upgrade:

Issue Score
medium severity Regular Expression Denial of Service (ReDoS)
SNYK-JS-MINIMATCH-3050818
  479  

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Regular Expression Denial of Service (ReDoS)

Copy link

octovy-dev bot commented Sep 6, 2024

🚨 New Vulnerabilities

package-lock.json

CVE-2022-25883: nodejs-semver: Regular expression denial of service (HIGH)
  • PkgName: semver
  • Installed Version: 6.3.0
  • Fixed Version: 7.5.2, 6.3.1, 5.7.2
  • Status: fixed
  • Severity: HIGH

Description

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

References

✅ Fix Vulnerabilities

package-lock.json

CVE-2022-25883: nodejs-semver: Regular expression denial of service (HIGH)
  • PkgName: semver
  • Installed Version: 7.3.2
  • Fixed Version: 7.5.2, 6.3.1, 5.7.2
  • Status: fixed
  • Severity: HIGH

Description

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

References

⚠️ All detected vulnerabilities

package-lock.json: (11)
  • CVE-2020-28472: ( aws-sdk ) Prototype Pollution via file load in aws-sdk and @aws-sdk/shared-ini-file-loader
  • CVE-2021-3749: ( axios ) nodejs-axios: Regular expression denial of service in trim function
  • CVE-2020-28168: ( axios ) nodejs-axios: allows an attacker to bypass a proxy by providing a URL that responds with a redirect to a restricted host or IP address
  • CVE-2023-45857: ( axios ) axios: exposure of confidential data stored in cookies
  • CVE-2022-0155: ( follow-redirects ) follow-redirects: Exposure of Private Personal Information to an Unauthorized Actor
  • CVE-2022-0536: ( follow-redirects ) follow-redirects: Exposure of Sensitive Information via Authorization Header leak
  • CVE-2023-26159: ( follow-redirects ) follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()
  • CVE-2024-28849: ( follow-redirects ) follow-redirects: Possible credential leak
  • CVE-2022-3517: ( minimatch ) nodejs-minimatch: ReDoS via the braceExpand function
  • CVE-2022-25883: ( semver ) nodejs-semver: Regular expression denial of service
  • CVE-2023-0842: ( xml2js ) node-xml2js: xml2js is vulnerable to prototype pollution

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants