Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

eslint-5.4.0.tgz: 4 vulnerabilities (highest severity is: 9.8) #12

Open
mend-local-app bot opened this issue Oct 13, 2023 · 0 comments
Open

eslint-5.4.0.tgz: 4 vulnerabilities (highest severity is: 9.8) #12

mend-local-app bot opened this issue Oct 13, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-local-app
Copy link

mend-local-app bot commented Oct 13, 2023

Vulnerable Library - eslint-5.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/js-yaml/package.json

Found in HEAD commit: df030affe6fe3de4496f2f71d0bed6559686b108

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (eslint version) Remediation Possible** Reachability
CVE-2019-15657 High 9.8 eslint-utils-1.3.1.tgz Transitive N/A*
WS-2019-0063 High 8.0 js-yaml-3.12.0.tgz Transitive N/A*
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
WS-2019-0032 Medium 5.0 js-yaml-3.12.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-15657

Vulnerable Library - eslint-utils-1.3.1.tgz

Utilities for ESLint plugins.

Library home page: https://registry.npmjs.org/eslint-utils/-/eslint-utils-1.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eslint-utils/package.json

Dependency Hierarchy:

  • eslint-5.4.0.tgz (Root Library)
    • eslint-utils-1.3.1.tgz (Vulnerable Library)

Found in HEAD commit: df030affe6fe3de4496f2f71d0bed6559686b108

Found in base branch: master

Vulnerability Details

In eslint-utils before 1.4.1, the getStaticValue function can execute arbitrary code.

Publish Date: 2019-08-26

URL: CVE-2019-15657

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15657

Release Date: 2019-08-26

Fix Resolution: eslint-utils - 1.4.1

WS-2019-0063

Vulnerable Library - js-yaml-3.12.0.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.12.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/js-yaml/package.json

Dependency Hierarchy:

  • eslint-5.4.0.tgz (Root Library)
    • js-yaml-3.12.0.tgz (Vulnerable Library)

Found in HEAD commit: df030affe6fe3de4496f2f71d0bed6559686b108

Found in base branch: master

Vulnerability Details

Js-yaml prior to 3.13.1 are vulnerable to Code Injection. The load() function may execute arbitrary code injected through a malicious YAML file.

Publish Date: 2019-04-05

URL: WS-2019-0063

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/813

Release Date: 2019-04-05

Fix Resolution: js-yaml - 3.13.1

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimatch/package.json,/node_modules/fsevents/node_modules/minimatch/package.json

Dependency Hierarchy:

  • eslint-5.4.0.tgz (Root Library)
    • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: df030affe6fe3de4496f2f71d0bed6559686b108

Found in base branch: master

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

WS-2019-0032

Vulnerable Library - js-yaml-3.12.0.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.12.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/js-yaml/package.json

Dependency Hierarchy:

  • eslint-5.4.0.tgz (Root Library)
    • js-yaml-3.12.0.tgz (Vulnerable Library)

Found in HEAD commit: df030affe6fe3de4496f2f71d0bed6559686b108

Found in base branch: master

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-20

URL: WS-2019-0032

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788/versions

Release Date: 2019-03-20

Fix Resolution: js-yaml - 3.13.0

@mend-local-app mend-local-app bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Oct 13, 2023
@mend-local-app mend-local-app bot changed the title eslint-5.4.0.tgz: 4 vulnerabilities (highest severity is: 9.8) eslint-5.4.0.tgz: 5 vulnerabilities (highest severity is: 9.8) Nov 15, 2023
@mend-local-app mend-local-app bot changed the title eslint-5.4.0.tgz: 5 vulnerabilities (highest severity is: 9.8) eslint-5.4.0.tgz: 4 vulnerabilities (highest severity is: 9.8) Nov 16, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants