Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed #23

Closed
mend-app-sh bot opened this issue Nov 21, 2023 · 9 comments
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-app-sh
Copy link
Contributor

mend-app-sh bot commented Nov 21, 2023

Vulnerable Library - helmet-2.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/debug/package.json

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (helmet version) Remediation Possible**
CVE-2017-20165 High 7.5 debug-2.2.0.tgz Transitive 3.8.2
WS-2019-0289 Medium 6.1 helmet-csp-1.2.2.tgz Transitive 3.21.0
CVE-2017-20162 Medium 5.3 ms-0.7.1.tgz Transitive 3.6.1
CVE-2017-16137 Medium 5.3 debug-2.2.0.tgz Transitive 3.8.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-20165

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/debug/package.json

Dependency Hierarchy:

  • helmet-2.3.0.tgz (Root Library)
    • connect-3.4.1.tgz
      • debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (helmet): 3.8.2

⛑️ Automatic Remediation will be attempted for this issue.

WS-2019-0289

Vulnerable Library - helmet-csp-1.2.2.tgz

Content Security Policy middleware.

Library home page: https://registry.npmjs.org/helmet-csp/-/helmet-csp-1.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/helmet-csp/package.json

Dependency Hierarchy:

  • helmet-2.3.0.tgz (Root Library)
    • helmet-csp-1.2.2.tgz (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

Vulnerability Details

Helmet-csp before 2.9.1 is vulnerable to a Configuration Override affecting the application's Content Security Policy (CSP). The package's browser sniffing for Firefox deletes the default-src CSP policy, which is the fallback policy. This allows an attacker to remove an application's default CSP, possibly rendering the application vulnerable to Cross-Site Scripting.

Publish Date: 2019-11-18

URL: WS-2019-0289

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1176

Release Date: 2019-11-18

Fix Resolution (helmet-csp): 2.9.1

Direct dependency fix Resolution (helmet): 3.21.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-20162

Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/ms/package.json

Dependency Hierarchy:

  • helmet-2.3.0.tgz (Root Library)
    • connect-3.4.1.tgz
      • debug-2.2.0.tgz
        • ms-0.7.1.tgz (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (helmet): 3.6.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-16137

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/connect/node_modules/debug/package.json

Dependency Hierarchy:

  • helmet-2.3.0.tgz (Root Library)
    • connect-3.4.1.tgz
      • debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-04-26

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (helmet): 3.8.2

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-app-sh mend-app-sh bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Nov 21, 2023
@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed Nov 28, 2023
@mend-app-sh mend-app-sh bot closed this as completed Nov 28, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 28, 2023

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) Nov 28, 2023
@mend-app-sh mend-app-sh bot reopened this Nov 28, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 28, 2023

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed Nov 28, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 28, 2023

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-app-sh mend-app-sh bot closed this as completed Nov 28, 2023
@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) Nov 28, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 28, 2023

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-app-sh mend-app-sh bot reopened this Nov 28, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 28, 2023

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed Nov 28, 2023
@mend-app-sh mend-app-sh bot closed this as completed Nov 28, 2023
@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) Nov 28, 2023
@mend-app-sh mend-app-sh bot reopened this Nov 28, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 28, 2023

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed Nov 30, 2023
@mend-app-sh mend-app-sh bot closed this as completed Nov 30, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 30, 2023

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) Nov 30, 2023
@mend-app-sh mend-app-sh bot reopened this Nov 30, 2023
Copy link
Contributor Author

mend-app-sh bot commented Nov 30, 2023

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Copy link
Contributor Author

mend-app-sh bot commented Dec 1, 2023

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-app-sh mend-app-sh bot changed the title helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) helmet-2.3.0.tgz: 4 vulnerabilities (highest severity is: 7.5) - autoclosed Dec 1, 2023
@mend-app-sh mend-app-sh bot closed this as completed Dec 1, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants