Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

express-jwt-3.3.0.tgz: 8 vulnerabilities (highest severity is: 9.1) #10

Open
dev-mend-for-github-com bot opened this issue May 12, 2022 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@dev-mend-for-github-com
Copy link
Contributor

dev-mend-for-github-com bot commented May 12, 2022

Vulnerable Library - express-jwt-3.3.0.tgz

JWT authentication middleware.

Library home page: https://registry.npmjs.org/express-jwt/-/express-jwt-3.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/package.json

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2019-10744 High 9.1 lodash-3.10.1.tgz Transitive 3.4.0
CVE-2020-15084 High 9.1 express-jwt-3.3.0.tgz Direct 6.0.0
CVE-2020-8203 High 7.4 lodash-3.10.1.tgz Transitive 3.4.0
CVE-2021-23337 High 7.2 lodash-3.10.1.tgz Transitive 3.4.0
CVE-2019-1010266 Medium 6.5 lodash-3.10.1.tgz Transitive 3.4.0
CVE-2018-3721 Medium 6.5 lodash-3.10.1.tgz Transitive 3.4.0
CVE-2018-16487 Medium 5.6 lodash-3.10.1.tgz Transitive 3.4.0
WS-2017-0247 Low 3.4 ms-0.7.3.tgz Transitive 5.3.0

Details

CVE-2019-10744

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • lodash-3.10.1.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Publish Date: 2019-07-26

URL: CVE-2019-10744

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-jf85-cpcp-j695

Release Date: 2019-07-26

Fix Resolution (lodash): 4.17.12

Direct dependency fix Resolution (express-jwt): 3.4.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-15084

Vulnerable Library - express-jwt-3.3.0.tgz

JWT authentication middleware.

Library home page: https://registry.npmjs.org/express-jwt/-/express-jwt-3.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

In express-jwt (NPM package) up and including version 5.3.3, the algorithms entry to be specified in the configuration is not being enforced. When algorithms is not specified in the configuration, with the combination of jwks-rsa, it may lead to authorization bypass. You are affected by this vulnerability if all of the following conditions apply: - You are using express-jwt - You do not have algorithms configured in your express-jwt configuration. - You are using libraries such as jwks-rsa as the secret. You can fix this by specifying algorithms in the express-jwt configuration. See linked GHSA for example. This is also fixed in version 6.0.0.

Publish Date: 2020-06-30

URL: CVE-2020-15084

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6g6m-m6h5-w9gf

Release Date: 2020-07-08

Fix Resolution: 6.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-8203

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • lodash-3.10.1.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

Prototype pollution attack when using _.zipObjectDeep in lodash before 4.17.20.

Publish Date: 2020-07-15

URL: CVE-2020-8203

CVSS 3 Score Details (7.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1523

Release Date: 2020-07-15

Fix Resolution (lodash): 4.17.9

Direct dependency fix Resolution (express-jwt): 3.4.0

⛑️ Automatic Remediation is available for this issue

CVE-2021-23337

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • lodash-3.10.1.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: lodash/lodash@3469357

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (express-jwt): 3.4.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-1010266

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • lodash-3.10.1.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

lodash prior to 4.17.11 is affected by: CWE-400: Uncontrolled Resource Consumption. The impact is: Denial of service. The component is: Date handler. The attack vector is: Attacker provides very long strings, which the library attempts to match using a regular expression. The fixed version is: 4.17.11.

Publish Date: 2019-07-17

URL: CVE-2019-1010266

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266

Release Date: 2020-09-30

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (express-jwt): 3.4.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-3721

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • lodash-3.10.1.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution (lodash): 4.17.5

Direct dependency fix Resolution (express-jwt): 3.4.0

⛑️ Automatic Remediation is available for this issue

CVE-2018-16487

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/express-jwt/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • lodash-3.10.1.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution (lodash): 4.17.11

Direct dependency fix Resolution (express-jwt): 3.4.0

⛑️ Automatic Remediation is available for this issue

WS-2017-0247

Vulnerable Library - ms-0.7.3.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/jsonwebtoken/node_modules/ms/package.json,/node_modules/express-jwt/node_modules/ms/package.json

Dependency Hierarchy:

  • express-jwt-3.3.0.tgz (Root Library)
    • jsonwebtoken-5.7.0.tgz
      • ms-0.7.3.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2017-04-12

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (express-jwt): 5.3.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

@dev-mend-for-github-com dev-mend-for-github-com bot added the security vulnerability Security vulnerability detected by WhiteSource label May 12, 2022
@dev-mend-for-github-com dev-mend-for-github-com bot changed the title express-jwt-3.3.0.tgz: 1 vulnerabilities (highest severity is: 9.1) express-jwt-3.3.0.tgz: 8 vulnerabilities (highest severity is: 9.1) May 12, 2022
@dev-mend-for-github-com dev-mend-for-github-com bot changed the title express-jwt-3.3.0.tgz: 8 vulnerabilities (highest severity is: 9.1) express-jwt-3.3.0.tgz: 1 vulnerabilities (highest severity is: 9.1) May 13, 2022
@dev-mend-for-github-com dev-mend-for-github-com bot changed the title express-jwt-3.3.0.tgz: 1 vulnerabilities (highest severity is: 9.1) express-jwt-3.3.0.tgz: 8 vulnerabilities (highest severity is: 9.1) May 13, 2022
@dev-mend-for-github-com dev-mend-for-github-com bot changed the title express-jwt-3.3.0.tgz: 8 vulnerabilities (highest severity is: 9.1) express-jwt-3.3.0.tgz: 1 vulnerabilities (highest severity is: 9.1) May 13, 2022
@dev-mend-for-github-com dev-mend-for-github-com bot changed the title express-jwt-3.3.0.tgz: 1 vulnerabilities (highest severity is: 9.1) express-jwt-3.3.0.tgz: 8 vulnerabilities (highest severity is: 9.1) May 13, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants