Skip to content
This repository has been archived by the owner on Apr 8, 2024. It is now read-only.

CVE-2020-15168 (Medium) detected in node-fetch-2.6.0.tgz #149

Open
mend-bolt-for-github bot opened this issue May 9, 2021 · 0 comments
Open

CVE-2020-15168 (Medium) detected in node-fetch-2.6.0.tgz #149

mend-bolt-for-github bot opened this issue May 9, 2021 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented May 9, 2021

CVE-2020-15168 - Medium Severity Vulnerability

Vulnerable Library - node-fetch-2.6.0.tgz

A light-weight module that brings window.fetch to node.js

Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.0.tgz

Path to dependency file: stripe-distinct-usage-tracking/package.json

Path to vulnerable library: stripe-distinct-usage-tracking/node_modules/node-fetch

Dependency Hierarchy:

  • firebase-admin-8.2.0.tgz (Root Library)
    • firestore-2.1.1.tgz
      • google-gax-1.1.1.tgz
        • google-auth-library-4.1.0.tgz
          • gaxios-2.0.1.tgz
            • node-fetch-2.6.0.tgz (Vulnerable Library)

Found in HEAD commit: 83c1642c7babb504882f75d3a9d951f65620b0dd

Vulnerability Details

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Publish Date: 2020-09-10

URL: CVE-2020-15168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w7rc-rwvf-8q5r

Release Date: 2020-07-21

Fix Resolution: 2.6.1,3.0.0-beta.9


Step up your Open Source Security Game with WhiteSource here

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label May 9, 2021
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants