Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-23440 (High) detected in set-value-2.0.1.tgz #3473

Closed
mend-for-github-com bot opened this issue Feb 21, 2023 · 2 comments
Closed

CVE-2021-23440 (High) detected in set-value-2.0.1.tgz #3473

mend-for-github-com bot opened this issue Feb 21, 2023 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

CVE-2021-23440 - High Severity Vulnerability

Vulnerable Library - set-value-2.0.1.tgz

Create nested values and any intermediaries using dot notation (`'a.b.c'`) paths.

Library home page: https://registry.npmjs.org/set-value/-/set-value-2.0.1.tgz

Dependency Hierarchy:

  • @osd/eslint-plugin-eslint-1.0.0.tgz (Root Library)
    • micromatch-3.1.10.tgz
      • snapdragon-0.8.2.tgz
        • base-0.11.2.tgz
          • cache-base-1.0.1.tgz
            • set-value-2.0.1.tgz (Vulnerable Library)

Found in HEAD commit: cba076465f44b6a819e3cff7986ff4cd21a66371

Found in base branch: main

Vulnerability Details

This affects the package set-value before <2.0.1, >=3.0.0 <4.0.1. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.
Mend Note: After conducting further research, Mend has determined that all versions of set-value up to version 4.0.0 are vulnerable to CVE-2021-23440.

Publish Date: 2021-09-12

URL: CVE-2021-23440

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-12

Fix Resolution: set-value - 4.0.1

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Feb 21, 2023
@AMoo-Miki
Copy link
Collaborator

AMoo-Miki commented Feb 21, 2023

This is an error from Mend:
I think Mend is right actually.

GHSA-4jqc-8m5r-9rpr says 2.0.1 is safe.
https://security.snyk.io/vuln/SNYK-JS-SETVALUE-1540541 says 2.0.1 is safe.

However, the discussion jonschlinkert/set-value#33 is a bit confusing.

set-value@2.0.1 was released in 2019 while this fix was a 2021 change. However, jonschlinkert/set-value@2.0.0...jonschlinkert:set-value:2.0.1 indicates some validation is happening. Empowered by the research from Snyk, I believe this is not an issue on 2.0.1.

@AMoo-Miki
Copy link
Collaborator

Checked Mend's own https://www.mend.io/vulnerability-database/CVE-2021-23440, this is a false positive.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

2 participants