Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

jest-23.6.0.tgz: 19 vulnerabilities (highest severity is: 9.8) #10

Open
mend-bolt-for-github bot opened this issue Mar 15, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Mar 15, 2022

Vulnerable Library - jest-23.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tmpl/package.json

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (jest version) Remediation Possible**
CVE-2022-37598 Critical 9.8 uglify-js-3.4.9.tgz Transitive 24.0.0
CVE-2021-23383 Critical 9.8 handlebars-4.0.12.tgz Transitive 24.0.0
CVE-2021-23369 Critical 9.8 handlebars-4.0.12.tgz Transitive 24.0.0
CVE-2020-7774 Critical 9.8 y18n-3.2.1.tgz Transitive 24.0.0
CVE-2020-28499 Critical 9.8 merge-1.2.1.tgz Transitive 24.0.0
CVE-2019-19919 Critical 9.8 handlebars-4.0.12.tgz Transitive 24.0.0
CVE-2019-20920 High 8.1 handlebars-4.0.12.tgz Transitive 24.0.0
CVE-2021-43138 High 7.8 async-2.6.1.tgz Transitive 24.0.0
WS-2020-0450 High 7.5 handlebars-4.0.12.tgz Transitive 24.0.0
WS-2020-0042 High 7.5 detected in multiple dependencies Transitive 24.0.0
CVE-2021-3777 High 7.5 tmpl-1.0.4.tgz Transitive 24.0.0
CVE-2020-28469 High 7.5 glob-parent-2.0.0.tgz Transitive 24.0.0
CVE-2019-20922 High 7.5 handlebars-4.0.12.tgz Transitive 24.0.0
WS-2019-0064 High 7.3 handlebars-4.0.12.tgz Transitive 24.0.0
WS-2019-0103 Medium 5.6 handlebars-4.0.12.tgz Transitive 24.0.0
CVE-2020-7789 Medium 5.6 node-notifier-5.3.0.tgz Transitive 24.0.0
CVE-2021-23362 Medium 5.3 hosted-git-info-2.7.1.tgz Transitive 24.0.0
CVE-2020-7608 Medium 5.3 yargs-parser-9.0.2.tgz Transitive 24.0.0
WS-2019-0307 Medium 5.1 mem-1.1.0.tgz Transitive 24.0.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-37598

Vulnerable Library - uglify-js-3.4.9.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.4.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/uglify-js/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz
            • uglify-js-3.4.9.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution (uglify-js): 3.13.10

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-23383

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-05-04

URL: CVE-2021-23383

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383

Release Date: 2021-05-04

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-23369

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-7774

Vulnerable Library - y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/y18n/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • yargs-11.1.0.tgz
        • y18n-3.2.1.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1654

Release Date: 2020-11-17

Fix Resolution (y18n): 3.2.2

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-28499

Vulnerable Library - merge-1.2.1.tgz

Merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.

Library home page: https://registry.npmjs.org/merge/-/merge-1.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/merge/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • jest-haste-map-23.6.0.tgz
        • sane-2.5.2.tgz
          • exec-sh-0.2.2.tgz
            • merge-1.2.1.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

All versions of package merge are vulnerable to Prototype Pollution via _recursiveMerge .

Publish Date: 2021-02-18

URL: CVE-2020-28499

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-02-18

Fix Resolution (merge): 2.1.0

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2019-19919

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2019-20920

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).

Publish Date: 2020-09-30

URL: CVE-2019-20920

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2020-10-15

Fix Resolution (handlebars): 4.5.3

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-43138

Vulnerable Library - async-2.6.1.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/async/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • async-2.6.1.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution (async): 2.6.4

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

WS-2020-0450

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

Handlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).

Publish Date: 2020-01-09

URL: WS-2020-0450

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-09

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

WS-2020-0042

Vulnerable Libraries - acorn-5.7.3.tgz, acorn-6.0.4.tgz

acorn-5.7.3.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-5.7.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/acorn/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • jest-environment-jsdom-23.4.0.tgz
        • jsdom-11.12.0.tgz
          • acorn-5.7.3.tgz (Vulnerable Library)

acorn-6.0.4.tgz

ECMAScript parser

Library home page: https://registry.npmjs.org/acorn/-/acorn-6.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/acorn-globals/node_modules/acorn/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • jest-environment-jsdom-23.4.0.tgz
        • jsdom-11.12.0.tgz
          • acorn-globals-4.3.0.tgz
            • acorn-6.0.4.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

acorn is vulnerable to REGEX DoS. A regex of the form /[x-\ud800]/u causes the parser to enter an infinite loop. attackers may leverage the vulnerability leading to a Denial of Service since the string is not valid UTF16 and it results in it being sanitized before reaching the parser.

Publish Date: 2020-03-01

URL: WS-2020-0042

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6chw-6frg-f759

Release Date: 2020-03-01

Fix Resolution (acorn): 5.7.4

Direct dependency fix Resolution (jest): 24.0.0

Fix Resolution (acorn): 5.7.4

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-3777

Vulnerable Library - tmpl-1.0.4.tgz

JavaScript micro templates.

Library home page: https://registry.npmjs.org/tmpl/-/tmpl-1.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tmpl/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • jest-haste-map-23.6.0.tgz
        • sane-2.5.2.tgz
          • walker-1.0.7.tgz
            • makeerror-1.0.11.tgz
              • tmpl-1.0.4.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

nodejs-tmpl is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-09-15

URL: CVE-2021-3777

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-15

Fix Resolution (tmpl): 1.0.5

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-28469

Vulnerable Library - glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/glob-base/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • micromatch-2.3.11.tgz
        • parse-glob-3.0.4.tgz
          • glob-base-0.3.0.tgz
            • glob-parent-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2019-20922

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.

Publish Date: 2020-09-30

URL: CVE-2019-20922

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2020-09-30

Fix Resolution (handlebars): 4.4.5

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

WS-2019-0064

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server.

Publish Date: 2019-01-30

URL: WS-2019-0064

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/755/

Release Date: 2019-01-30

Fix Resolution (handlebars): 4.0.14

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

WS-2019-0103

Vulnerable Library - handlebars-4.0.12.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/handlebars/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • istanbul-api-1.3.7.tgz
        • istanbul-reports-1.5.1.tgz
          • handlebars-4.0.12.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

Handlebars.js before 4.1.0 has Remote Code Execution (RCE)

Publish Date: 2019-01-30

URL: WS-2019-0103

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-30

Fix Resolution (handlebars): 4.0.13

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-7789

Vulnerable Library - node-notifier-5.3.0.tgz

A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)

Library home page: https://registry.npmjs.org/node-notifier/-/node-notifier-5.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-notifier/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • node-notifier-5.3.0.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.

Publish Date: 2020-12-11

URL: CVE-2020-7789

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1906853

Release Date: 2020-12-11

Fix Resolution (node-notifier): 5.4.4

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2021-23362

Vulnerable Library - hosted-git-info-2.7.1.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hosted-git-info/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • jest-runtime-23.6.0.tgz
        • babel-plugin-istanbul-4.1.6.tgz
          • test-exclude-4.2.3.tgz
            • read-pkg-up-1.0.1.tgz
              • read-pkg-1.1.0.tgz
                • normalize-package-data-2.4.0.tgz
                  • hosted-git-info-2.7.1.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

Publish Date: 2021-03-23

URL: CVE-2021-23362

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-43f8-2h32-f4cj

Release Date: 2021-03-23

Fix Resolution (hosted-git-info): 2.8.9

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-7608

Vulnerable Library - yargs-parser-9.0.2.tgz

the mighty option parser used by yargs

Library home page: https://registry.npmjs.org/yargs-parser/-/yargs-parser-9.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/yargs-parser/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • yargs-11.1.0.tgz
        • yargs-parser-9.0.2.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "proto" payload.

Publish Date: 2020-03-16

URL: CVE-2020-7608

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-16

Fix Resolution (yargs-parser): 13.1.2

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

WS-2019-0307

Vulnerable Library - mem-1.1.0.tgz

Memoize functions - An optimization used to speed up consecutive function calls by caching the result of calls with identical input

Library home page: https://registry.npmjs.org/mem/-/mem-1.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mem/package.json

Dependency Hierarchy:

  • jest-23.6.0.tgz (Root Library)
    • jest-cli-23.6.0.tgz
      • yargs-11.1.0.tgz
        • os-locale-2.1.0.tgz
          • mem-1.1.0.tgz (Vulnerable Library)

Found in HEAD commit: db86b1df738243752f2df78e8b4de14d0886d804

Found in base branch: master

Vulnerability Details

In 'mem' before v4.0.0 there is a Denial of Service (DoS) vulnerability as a result of a failure in removal old values from the cache.

Publish Date: 2018-08-27

URL: WS-2019-0307

CVSS 3 Score Details (5.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1084

Release Date: 2018-08-27

Fix Resolution (mem): 4.0.0

Direct dependency fix Resolution (jest): 24.0.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 15, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 18 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 19 vulnerabilities (highest severity is: 9.8) Apr 15, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 19 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 20 vulnerabilities (highest severity is: 9.8) Jul 7, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 20 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 21 vulnerabilities (highest severity is: 9.8) Jul 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 21 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 20 vulnerabilities (highest severity is: 9.8) Oct 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 20 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 21 vulnerabilities (highest severity is: 9.8) Oct 23, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 21 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 19 vulnerabilities (highest severity is: 9.8) Dec 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 19 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 18 vulnerabilities (highest severity is: 9.8) Mar 21, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title jest-23.6.0.tgz: 18 vulnerabilities (highest severity is: 9.8) jest-23.6.0.tgz: 19 vulnerabilities (highest severity is: 9.8) Mar 29, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants