Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

signalr-3.0.1.tgz: 4 vulnerabilities (highest severity is: 9.8) #14

Open
mend-bolt-for-github bot opened this issue May 14, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented May 14, 2022

Vulnerable Library - signalr-3.0.1.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/request/package.json

Found in HEAD commit: 58162be7965e66c71394dab67f66ed3d7cfaaef5

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (signalr version) Remediation Possible**
CVE-2023-26136 Critical 9.8 tough-cookie-2.4.3.tgz Transitive 6.0.0
CVE-2022-1650 Critical 9.3 eventsource-1.1.0.tgz Transitive 3.0.3
CVE-2022-24999 High 7.5 qs-6.5.2.tgz Transitive 3.0.3
CVE-2023-28155 Medium 6.1 request-2.88.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-26136

Vulnerable Library - tough-cookie-2.4.3.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.4.3.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • signalr-3.0.1.tgz (Root Library)
    • request-2.88.0.tgz
      • tough-cookie-2.4.3.tgz (Vulnerable Library)

Found in HEAD commit: 58162be7965e66c71394dab67f66ed3d7cfaaef5

Found in base branch: dev

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (@microsoft/signalr): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-1650

Vulnerable Library - eventsource-1.1.0.tgz

W3C compliant EventSource client for Node.js and browser (polyfill)

Library home page: https://registry.npmjs.org/eventsource/-/eventsource-1.1.0.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/eventsource/package.json

Dependency Hierarchy:

  • signalr-3.0.1.tgz (Root Library)
    • eventsource-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 58162be7965e66c71394dab67f66ed3d7cfaaef5

Found in base branch: dev

Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository eventsource/eventsource prior to v2.0.2.

Publish Date: 2022-05-12

URL: CVE-2022-1650

CVSS 3 Score Details (9.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-05-12

Fix Resolution (eventsource): 1.1.1

Direct dependency fix Resolution (@microsoft/signalr): 3.0.3

Step up your Open Source Security Game with Mend here

CVE-2022-24999

Vulnerable Library - qs-6.5.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-6.5.2.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/qs/package.json

Dependency Hierarchy:

  • signalr-3.0.1.tgz (Root Library)
    • request-2.88.0.tgz
      • qs-6.5.2.tgz (Vulnerable Library)

Found in HEAD commit: 58162be7965e66c71394dab67f66ed3d7cfaaef5

Found in base branch: dev

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.5.3

Direct dependency fix Resolution (@microsoft/signalr): 3.0.3

Step up your Open Source Security Game with Mend here

CVE-2023-28155

Vulnerable Library - request-2.88.0.tgz

Simplified HTTP request client.

Library home page: https://registry.npmjs.org/request/-/request-2.88.0.tgz

Path to dependency file: /src/Web/WebSPA/Client/package.json

Path to vulnerable library: /src/Web/WebSPA/Client/node_modules/request/package.json

Dependency Hierarchy:

  • signalr-3.0.1.tgz (Root Library)
    • request-2.88.0.tgz (Vulnerable Library)

Found in HEAD commit: 58162be7965e66c71394dab67f66ed3d7cfaaef5

Found in base branch: dev

Vulnerability Details

The request package through 2.88.2 for Node.js and the @cypress/request package prior to 3.0.0 allow a bypass of SSRF mitigations via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).NOTE: The request package is no longer supported by the maintainer.

Publish Date: 2023-03-16

URL: CVE-2023-28155

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-p8p7-x288-28g6

Release Date: 2023-03-16

Fix Resolution: @cypress/request - 3.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label May 14, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title signalr-3.0.1.tgz: 1 vulnerabilities (highest severity is: 8.1) signalr-3.0.1.tgz: 1 vulnerabilities (highest severity is: 9.3) Jun 10, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title signalr-3.0.1.tgz: 1 vulnerabilities (highest severity is: 9.3) signalr-3.0.1.tgz: 2 vulnerabilities (highest severity is: 9.3) Mar 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title signalr-3.0.1.tgz: 2 vulnerabilities (highest severity is: 9.3) signalr-3.0.1.tgz: 3 vulnerabilities (highest severity is: 9.3) Dec 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title signalr-3.0.1.tgz: 3 vulnerabilities (highest severity is: 9.3) signalr-3.0.1.tgz: 4 vulnerabilities (highest severity is: 9.8) Dec 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants