Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

lodash-4.15.0.tgz: 6 vulnerabilities (highest severity is: 9.1) #6

Open
mend-for-github-com bot opened this issue Mar 17, 2022 · 8 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Mar 17, 2022

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (lodash version) Remediation Possible**
CVE-2019-10744 Critical 9.1 lodash-4.15.0.tgz Direct 4.17.12
CVE-2020-8203 High 7.4 lodash-4.15.0.tgz Direct 4.17.9
CVE-2021-23337 High 7.2 lodash-4.15.0.tgz Direct 4.17.21
CVE-2019-1010266 Medium 6.5 lodash-4.15.0.tgz Direct 4.17.11
CVE-2018-16487 Medium 5.6 lodash-4.15.0.tgz Direct 4.17.11
CVE-2020-28500 Medium 5.3 lodash-4.15.0.tgz Direct 4.17.21

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2019-10744

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution: 4.17.12

In order to enable automatic remediation, please create workflow rules

CVE-2020-8203

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution: 4.17.9

In order to enable automatic remediation, please create workflow rules

CVE-2021-23337

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution: 4.17.21

In order to enable automatic remediation, please create workflow rules

CVE-2019-1010266

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-07-17

Fix Resolution: 4.17.11

In order to enable automatic remediation, please create workflow rules

CVE-2018-16487

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/380873

Release Date: 2019-02-01

Fix Resolution: 4.17.11

In order to enable automatic remediation, please create workflow rules

CVE-2020-28500

Vulnerable Library - lodash-4.15.0.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.15.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/lodash/package.json

Dependency Hierarchy:

  • lodash-4.15.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution: 4.17.21

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Mar 17, 2022
@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed Mar 21, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) Mar 21, 2022
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot reopened this Mar 21, 2022
@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed Mar 25, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) Mar 25, 2022
@mend-for-github-com mend-for-github-com bot reopened this Mar 25, 2022
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed Mar 25, 2022
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by WhiteSource because the vulnerable library in the specific branch(es) has been detected in the WhiteSource inventory.

@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) Mar 28, 2022
@mend-for-github-com mend-for-github-com bot reopened this Mar 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed Mar 8, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) - autoclosed lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) Mar 16, 2023
@mend-for-github-com mend-for-github-com bot reopened this Mar 16, 2023
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title lodash-4.15.0.tgz: 7 vulnerabilities (highest severity is: 9.1) lodash-4.15.0.tgz: 6 vulnerabilities (highest severity is: 9.1) Apr 13, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants