Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

react-json-view-1.19.1.tgz: 4 vulnerabilities (highest severity is: 7.5) #5

Open
dev-mend-for-github-com bot opened this issue Oct 16, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@dev-mend-for-github-com
Copy link

dev-mend-for-github-com bot commented Oct 16, 2023

Vulnerable Library - react-json-view-1.19.1.tgz

Path to dependency file: /console2/package.json

Path to vulnerable library: /console2/node_modules/ua-parser-js/package.json

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (react-json-view version) Remediation Possible** Reachability
CVE-2021-27292 High 7.5 ua-parser-js-0.7.19.tgz Transitive 1.20.0

Unreachable

CVE-2020-7793 High 7.5 ua-parser-js-0.7.19.tgz Transitive 1.20.0

Unreachable

CVE-2020-7733 High 7.5 ua-parser-js-0.7.19.tgz Transitive 1.20.0

Unreachable

CVE-2020-15168 Medium 5.3 node-fetch-1.7.3.tgz Transitive 1.20.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-27292

Vulnerable Library - ua-parser-js-0.7.19.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.19.tgz

Path to dependency file: /console2/package.json

Path to vulnerable library: /console2/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • react-json-view-1.19.1.tgz (Root Library)
    • flux-3.1.3.tgz
      • fbjs-0.8.17.tgz
        • ua-parser-js-0.7.19.tgz (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

ua-parser-js >= 0.7.14, fixed in 0.7.24, uses a regular expression which is vulnerable to denial of service. If an attacker sends a malicious User-Agent header, ua-parser-js will get stuck processing it for an extended period of time.

Publish Date: 2021-03-17

URL: CVE-2021-27292

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-03-17

Fix Resolution (ua-parser-js): 0.7.24

Direct dependency fix Resolution (react-json-view): 1.20.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-7793

Vulnerable Library - ua-parser-js-0.7.19.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.19.tgz

Path to dependency file: /console2/package.json

Path to vulnerable library: /console2/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • react-json-view-1.19.1.tgz (Root Library)
    • flux-3.1.3.tgz
      • fbjs-0.8.17.tgz
        • ua-parser-js-0.7.19.tgz (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

The package ua-parser-js before 0.7.23 are vulnerable to Regular Expression Denial of Service (ReDoS) in multiple regexes (see linked commit for more info).

Publish Date: 2020-12-11

URL: CVE-2020-7793

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-12-11

Fix Resolution (ua-parser-js): 0.7.23

Direct dependency fix Resolution (react-json-view): 1.20.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-7733

Vulnerable Library - ua-parser-js-0.7.19.tgz

Lightweight JavaScript-based user-agent string parser

Library home page: https://registry.npmjs.org/ua-parser-js/-/ua-parser-js-0.7.19.tgz

Path to dependency file: /console2/package.json

Path to vulnerable library: /console2/node_modules/ua-parser-js/package.json

Dependency Hierarchy:

  • react-json-view-1.19.1.tgz (Root Library)
    • flux-3.1.3.tgz
      • fbjs-0.8.17.tgz
        • ua-parser-js-0.7.19.tgz (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Reachability Analysis

The vulnerable code is unreachable

Vulnerability Details

The package ua-parser-js before 0.7.22 are vulnerable to Regular Expression Denial of Service (ReDoS) via the regex for Redmi Phones and Mi Pad Tablets UA.

Publish Date: 2020-09-16

URL: CVE-2020-7733

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-16

Fix Resolution (ua-parser-js): 0.7.22

Direct dependency fix Resolution (react-json-view): 1.20.0

In order to enable automatic remediation, please create workflow rules

CVE-2020-15168

Vulnerable Library - node-fetch-1.7.3.tgz

A light-weight module that brings window.fetch to node.js and io.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-1.7.3.tgz

Path to dependency file: /console2/package.json

Path to vulnerable library: /console2/node_modules/node-fetch/package.json

Dependency Hierarchy:

  • react-json-view-1.19.1.tgz (Root Library)
    • flux-3.1.3.tgz
      • fbjs-0.8.17.tgz
        • isomorphic-fetch-2.2.1.tgz
          • node-fetch-1.7.3.tgz (Vulnerable Library)

Found in HEAD commit: cfb756aae811651de93ac8a69c7191e48bb4960f

Found in base branch: master

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-09-17

Fix Resolution (node-fetch): 2.6.1

Direct dependency fix Resolution (react-json-view): 1.20.2

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

@dev-mend-for-github-com dev-mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Oct 16, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants