Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

send-0.11.1.tgz: 5 vulnerabilities (highest severity is: 7.5) #5

Open
dev-mend-for-github-com bot opened this issue May 12, 2022 · 0 comments
Open
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@dev-mend-for-github-com
Copy link
Contributor

dev-mend-for-github-com bot commented May 12, 2022

Vulnerable Library - send-0.11.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/node_modules/ms/package.json

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2017-16138 High 7.5 mime-1.2.11.tgz Transitive 0.16.0
CVE-2017-16119 High 7.5 fresh-0.2.4.tgz Transitive 0.15.5
CVE-2015-8315 High 7.5 ms-0.7.0.tgz Transitive 0.12.3
CVE-2017-16137 Medium 5.3 debug-2.1.3.tgz Transitive 0.15.6
WS-2017-0247 Low 3.4 ms-0.7.0.tgz Transitive 0.15.3

Details

CVE-2017-16138

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mime/package.json

Dependency Hierarchy:

  • send-0.11.1.tgz (Root Library)
    • mime-1.2.11.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution (mime): 1.4.1

Direct dependency fix Resolution (send): 0.16.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-16119

Vulnerable Library - fresh-0.2.4.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.2.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/node_modules/fresh/package.json

Dependency Hierarchy:

  • send-0.11.1.tgz (Root Library)
    • fresh-0.2.4.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-06-07

Fix Resolution (fresh): 0.5.2

Direct dependency fix Resolution (send): 0.15.5

⛑️ Automatic Remediation is available for this issue

CVE-2015-8315

Vulnerable Library - ms-0.7.0.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/node_modules/ms/package.json

Dependency Hierarchy:

  • send-0.11.1.tgz (Root Library)
    • ms-0.7.0.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

The ms package before 0.7.1 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8315

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8315

Release Date: 2017-01-23

Fix Resolution (ms): 0.7.1

Direct dependency fix Resolution (send): 0.12.3

⛑️ Automatic Remediation is available for this issue

CVE-2017-16137

Vulnerable Library - debug-2.1.3.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/node_modules/debug/package.json

Dependency Hierarchy:

  • send-0.11.1.tgz (Root Library)
    • debug-2.1.3.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-06-07

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (send): 0.15.6

⛑️ Automatic Remediation is available for this issue

WS-2017-0247

Vulnerable Library - ms-0.7.0.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/send/node_modules/ms/package.json

Dependency Hierarchy:

  • send-0.11.1.tgz (Root Library)
    • ms-0.7.0.tgz (Vulnerable Library)

Found in HEAD commit: 87fc5d0e5a20689c3f4107612103a3e5384d0712

Found in base branch: main

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-04-12

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: vercel/ms#89

Release Date: 2017-04-12

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (send): 0.15.3

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.

@dev-mend-for-github-com dev-mend-for-github-com bot added the security vulnerability Security vulnerability detected by WhiteSource label May 12, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants