Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

bull-arena-2.4.5.tgz: 52 vulnerabilities (highest severity is: 9.8) #1085

Open
mend-for-github-com bot opened this issue May 5, 2024 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented May 5, 2024

Vulnerable Library - bull-arena-2.4.5.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (bull-arena version) Remediation Possible** Reachability
WS-2022-0280 Critical 9.8 moment-timezone-0.5.21.tgz Transitive 2.5.0
WS-2018-0211 Critical 9.8 detected in multiple dependencies Transitive N/A*
MSC-2023-16600 Critical 9.8 fsevents-1.2.4.tgz Transitive N/A*
CVE-2023-45311 Critical 9.8 fsevents-1.2.4.tgz Transitive 2.5.0
CVE-2021-44906 Critical 9.8 detected in multiple dependencies Transitive 2.5.0
CVE-2021-25949 Critical 9.8 set-getter-0.1.0.tgz Transitive 2.5.0
CVE-2019-19919 Critical 9.8 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2019-10747 Critical 9.8 detected in multiple dependencies Transitive 2.5.0
CVE-2019-10746 Critical 9.8 mixin-deep-1.3.1.tgz Transitive 2.5.0
WS-2022-0284 Critical 9.1 moment-timezone-0.5.21.tgz Transitive 2.5.0
WS-2018-0627 Critical 9.1 flatmap-stream-0.1.1.tgz Transitive 2.5.0
CVE-2021-32820 High 8.6 express-handlebars-3.0.0.tgz Transitive 2.8.2
CVE-2021-37713 High 8.2 tar-4.4.6.tgz Transitive 2.5.0
CVE-2021-37712 High 8.2 tar-4.4.6.tgz Transitive 2.5.0
CVE-2021-37701 High 8.2 tar-4.4.6.tgz Transitive 2.5.0
CVE-2021-32804 High 8.2 tar-4.4.6.tgz Transitive 2.5.0
CVE-2021-32803 High 8.2 tar-4.4.6.tgz Transitive 2.5.0
CVE-2019-20920 High 8.1 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2021-43138 High 7.8 async-2.6.1.tgz Transitive 2.5.0
WS-2020-0450 High 7.5 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2024-45590 High 7.5 body-parser-1.18.3.tgz Transitive N/A*
CVE-2024-45296 High 7.5 path-to-regexp-0.1.7.tgz Transitive N/A*
CVE-2024-4068 High 7.5 braces-2.3.2.tgz Transitive N/A*
CVE-2022-31129 High 7.5 moment-2.22.2.tgz Transitive 2.5.0
CVE-2022-24785 High 7.5 moment-2.22.2.tgz Transitive 2.5.0
CVE-2019-20922 High 7.5 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2019-20149 High 7.5 kind-of-6.0.2.tgz Transitive 2.5.0
CVE-2019-12041 High 7.5 remarkable-1.7.1.tgz Transitive 2.5.0
WS-2019-0064 High 7.3 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2021-23440 High 7.3 detected in multiple dependencies Transitive 2.5.0
CVE-2020-8116 High 7.3 dot-prop-4.2.0.tgz Transitive 2.5.0
CVE-2020-7788 High 7.3 ini-1.3.5.tgz Transitive 2.5.0
CVE-2024-28863 Medium 6.5 tar-4.4.6.tgz Transitive N/A*
CVE-2019-10795 Medium 6.3 undefsafe-2.0.2.tgz Transitive 2.5.0
WS-2017-3770 Medium 6.1 autolinker-0.15.3.tgz Transitive 3.7.0
CVE-2024-29041 Medium 6.1 express-4.16.4.tgz Transitive N/A*
CVE-2019-12043 Medium 6.1 remarkable-1.7.1.tgz Transitive 2.5.0
WS-2019-0103 Medium 5.6 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2021-23383 Medium 5.6 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2021-23369 Medium 5.6 handlebars-4.0.12.tgz Transitive 2.5.0
CVE-2020-7598 Medium 5.6 detected in multiple dependencies Transitive 2.5.0
WS-2019-0540 Medium 5.3 autolinker-0.15.3.tgz Transitive 3.7.0
CVE-2024-4067 Medium 5.3 micromatch-3.1.10.tgz Transitive N/A*
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive 2.8.2
CVE-2022-25883 Medium 5.3 semver-5.6.0.tgz Transitive 2.8.2
CVE-2021-29469 Medium 5.3 redis-2.8.0.tgz Transitive 2.5.0
CVE-2020-28469 Medium 5.3 glob-parent-3.1.0.tgz Transitive 2.8.2
CVE-2024-43800 Medium 5.0 serve-static-1.13.2.tgz Transitive N/A*
CVE-2024-43799 Medium 5.0 send-0.16.2.tgz Transitive N/A*
CVE-2024-43796 Medium 5.0 express-4.16.4.tgz Transitive N/A*
CVE-2021-32696 Low 3.7 striptags-2.2.1.tgz Transitive 2.5.4
CVE-2021-23358 Low 3.3 underscore-1.7.0.tgz Transitive 2.5.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (18 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

WS-2022-0280

Vulnerable Library - moment-timezone-0.5.21.tgz

Parse and display moments in any timezone.

Library home page: https://registry.npmjs.org/moment-timezone/-/moment-timezone-0.5.21.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • bull-3.4.8.tgz
      • cron-parser-2.6.0.tgz
        • moment-timezone-0.5.21.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Command Injection in moment-timezone before 0.5.35.

Publish Date: 2022-08-30

URL: WS-2022-0280

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-56x4-j7p9-fcf9

Release Date: 2022-08-30

Fix Resolution (moment-timezone): 0.5.35

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

WS-2018-0211

Vulnerable Libraries - flatmap-stream-0.1.1.tgz, event-stream-3.3.6.tgz

flatmap-stream-0.1.1.tgz

UNMAINTAINED

Library home page: https://registry.npmjs.org/flatmap-stream/-/flatmap-stream-0.1.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • pstree.remy-1.1.0.tgz
        • ps-tree-1.1.0.tgz
          • event-stream-3.3.6.tgz
            • flatmap-stream-0.1.1.tgz (Vulnerable Library)

event-stream-3.3.6.tgz

construct pipes of streams of events

Library home page: https://registry.npmjs.org/event-stream/-/event-stream-3.3.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • pstree.remy-1.1.0.tgz
        • ps-tree-1.1.0.tgz
          • event-stream-3.3.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Malicious code in event-stream, the ownership \event-stream\ node_module was transferred

Publish Date: 2018-11-28

URL: WS-2018-0211

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0211

Release Date: 2018-11-28

Fix Resolution: event-stream - 4.0.0

MSC-2023-16600

Vulnerable Library - fsevents-1.2.4.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.4.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

This package has been identified by Mend as containing potential malicious functionality. The severity of the functionality can change depending on where the library is running (user's machine or backend server). The following risks were identified: Malware dropper – this package contains a Trojan horse, allowing the unauthorized installation of other potentially malicious software.

Publish Date: 2023-09-20

URL: MSC-2023-16600

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-45311

Vulnerable Library - fsevents-1.2.4.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.4.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary. NOTE: some sources feel that this means that no version is affected any longer, because the URL is not controlled by an adversary.

Publish Date: 2023-10-06

URL: CVE-2023-45311

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-45311

Release Date: 2023-10-06

Fix Resolution (fsevents): 1.2.11

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-44906

Vulnerable Libraries - minimist-0.0.10.tgz, minimist-1.2.0.tgz

minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • handlebars-4.0.12.tgz
      • optimist-0.6.1.tgz
        • minimist-0.0.10.tgz (Vulnerable Library)

minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/npm6/os_mismatch/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/npm6/os_mismatch/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/git_dependency_local_file/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm6/git_dependency_local_file/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/lockfile_only_change/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/update-notifier/node_modules/latest-version/node_modules/package-json/node_modules/registry-auth-token/node_modules/rc/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/npm7/os_mismatch/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/git_dependency_local_file/node_modules/minimist/package.json,/npm_and_yarn/spec/fixtures/projects/yarn/dist_tag/node_modules/npm/node_modules/update-notifier/node_modules/latest-version/node_modules/package-json/node_modules/registry-url/node_modules/rc/node_modules/minimist/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • rc-1.2.8.tgz
              • minimist-1.2.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (bull-arena): 2.5.0

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-25949

Vulnerable Library - set-getter-0.1.0.tgz

Create nested getter properties and any intermediary dot notation (`'a.b.c'`) paths

Library home page: https://registry.npmjs.org/set-getter/-/set-getter-0.1.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • handlebars-helpers-0.8.4.tgz
      • lazy-cache-2.0.2.tgz
        • set-getter-0.1.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Prototype pollution vulnerability in 'set-getter' version 0.1.0 allows an attacker to cause a denial of service and may lead to remote code execution.

Publish Date: 2021-06-10

URL: CVE-2021-25949

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-06-10

Fix Resolution (set-getter): 0.1.1

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-19919

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • handlebars-4.0.12.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.
Mend Note: Converted from WS-2019-0368, on 2022-11-08.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-10747

Vulnerable Libraries - set-value-2.0.0.tgz, set-value-0.4.3.tgz

set-value-2.0.0.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • set-value-2.0.0.tgz (Vulnerable Library)

set-value-0.4.3.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-0.4.3.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • cache-base-1.0.1.tgz
                • union-value-1.0.0.tgz
                  • set-value-0.4.3.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and proto payloads.

Publish Date: 2019-08-23

URL: CVE-2019-10747

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution (set-value): 2.0.1

Direct dependency fix Resolution (bull-arena): 2.5.0

Fix Resolution (set-value): 2.0.1

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-10746

Vulnerable Library - mixin-deep-1.3.1.tgz

Deeply mix the properties of objects into the first object. Like merge-deep, but doesn't clone.

Library home page: https://registry.npmjs.org/mixin-deep/-/mixin-deep-1.3.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • braces-2.3.2.tgz
          • snapdragon-0.8.2.tgz
            • base-0.11.2.tgz
              • mixin-deep-1.3.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-08-23

URL: CVE-2019-10746

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-08-23

Fix Resolution (mixin-deep): 1.3.2

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

WS-2022-0284

Vulnerable Library - moment-timezone-0.5.21.tgz

Parse and display moments in any timezone.

Library home page: https://registry.npmjs.org/moment-timezone/-/moment-timezone-0.5.21.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • bull-3.4.8.tgz
      • cron-parser-2.6.0.tgz
        • moment-timezone-0.5.21.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Cleartext Transmission of Sensitive Information in moment-timezone

Publish Date: 2022-08-30

URL: WS-2022-0284

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-v78c-4p63-2j6c

Release Date: 2022-08-30

Fix Resolution (moment-timezone): 0.5.35

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

WS-2018-0627

Vulnerable Library - flatmap-stream-0.1.1.tgz

UNMAINTAINED

Library home page: https://registry.npmjs.org/flatmap-stream/-/flatmap-stream-0.1.1.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • pstree.remy-1.1.0.tgz
        • ps-tree-1.1.0.tgz
          • event-stream-3.3.6.tgz
            • flatmap-stream-0.1.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Flatmap-stream version 0.1.1 is a malicious package. The malicious code attemptes to steal bitcoins stored in the Copay wallets in order to transfer the funds to a remote server

Publish Date: 2018-11-27

URL: WS-2018-0627

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/WS-2018-0627

Release Date: 2018-11-27

Fix Resolution (flatmap-stream): 0.1.2

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32820

Vulnerable Library - express-handlebars-3.0.0.tgz

A Handlebars view engine for Express which doesn't suck.

Library home page: https://registry.npmjs.org/express-handlebars/-/express-handlebars-3.0.0.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • express-handlebars-3.0.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Express-handlebars is a Handlebars view engine for Express. Express-handlebars mixes pure template data with engine configuration options through the Express render API. More specifically, the layout parameter may trigger file disclosure vulnerabilities in downstream applications. This potential vulnerability is somewhat restricted in that only files with existing extentions (i.e. file.extension) can be included, files that lack an extension will have .handlebars appended to them. For complete details refer to the referenced GHSL-2021-018 report. Since version 5.3.1, Notes in documentation have been added to help users avoid this potential information exposure. See express-handlebars/express-handlebars@78c47a2
Mend Note: Since version 5.3.1, Notes in documentation have been added to help users avoid this potential information exposure. See express-handlebars/express-handlebars@78c47a2

Publish Date: 2021-05-14

URL: CVE-2021-32820

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-32820

Release Date: 2021-05-14

Fix Resolution (express-handlebars): 5.3.3

Direct dependency fix Resolution (bull-arena): 2.8.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37713

Vulnerable Library - tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • tar-4.4.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37712

Vulnerable Library - tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • tar-4.4.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37701

Vulnerable Library - tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • tar-4.4.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32804

Vulnerable Library - tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • tar-4.4.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 4.4.14

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32803

Vulnerable Library - tar-4.4.6.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.6.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • nodemon-1.18.4.tgz
      • chokidar-2.0.4.tgz
        • fsevents-1.2.4.tgz
          • node-pre-gyp-0.10.3.tgz
            • tar-4.4.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 4.4.15

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2019-20920

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Path to vulnerable library: /npm_and_yarn/spec/fixtures/projects/yarn/github_dependency_slash/package.json

Dependency Hierarchy:

  • bull-arena-2.4.5.tgz (Root Library)
    • handlebars-4.0.12.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).

Publish Date: 2020-09-30

URL: CVE-2019-20920

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2020-09-30

Fix Resolution (handlebars): 4.5.3

Direct dependency fix Resolution (bull-arena): 2.5.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 5, 2024
@mend-for-github-com mend-for-github-com bot changed the title bull-arena-2.4.5.tgz: 26 vulnerabilities (highest severity is: 9.8) bull-arena-2.4.5.tgz: 52 vulnerabilities (highest severity is: 9.8) Sep 21, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants