Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

conventional-changelog-1.1.18.tgz: 12 vulnerabilities (highest severity is: 9.8) #14

Open
mend-bolt-for-github bot opened this issue Feb 22, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Feb 22, 2022

Vulnerable Library - conventional-changelog-1.1.18.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (conventional-changelog version) Remediation Possible**
CVE-2021-23383 Critical 9.8 handlebars-4.0.11.tgz Transitive 1.1.19
CVE-2021-23369 Critical 9.8 handlebars-4.0.11.tgz Transitive 1.1.19
CVE-2019-19919 Critical 9.8 handlebars-4.0.11.tgz Transitive 1.1.19
CVE-2019-20920 High 8.1 handlebars-4.0.11.tgz Transitive 1.1.19
WS-2020-0450 High 7.5 handlebars-4.0.11.tgz Transitive 1.1.19
CVE-2021-33623 High 7.5 trim-newlines-2.0.0.tgz Transitive 3.1.10
CVE-2019-20922 High 7.5 handlebars-4.0.11.tgz Transitive 1.1.19
WS-2019-0064 High 7.3 handlebars-4.0.11.tgz Transitive 1.1.19
CVE-2020-8116 High 7.3 dot-prop-3.0.0.tgz Transitive 3.0.1
WS-2019-0103 Medium 5.6 handlebars-4.0.11.tgz Transitive 1.1.19
CVE-2021-23425 Medium 5.3 trim-off-newlines-1.0.1.tgz Transitive 1.1.19
CVE-2021-23362 Medium 5.3 hosted-git-info-2.5.0.tgz Transitive 1.1.19

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-23383

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-05-04

URL: CVE-2021-23383

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383

Release Date: 2021-05-04

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2021-23369

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2019-19919

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.
Mend Note: Converted from WS-2019-0368, on 2022-11-08.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w457-6q6x-cgp9

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2019-20920

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).

Publish Date: 2020-09-30

URL: CVE-2019-20920

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2020-10-15

Fix Resolution (handlebars): 4.5.3

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

WS-2020-0450

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Handlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).

Publish Date: 2020-01-09

URL: WS-2020-0450

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-09

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2021-33623

Vulnerable Library - trim-newlines-2.0.0.tgz

Trim newlines from the start and/or end of a string

Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-commits-parser-2.1.5.tgz
        • meow-4.0.0.tgz
          • trim-newlines-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.

Publish Date: 2021-05-28

URL: CVE-2021-33623

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623

Release Date: 2021-05-28

Fix Resolution (trim-newlines): 3.0.1

Direct dependency fix Resolution (conventional-changelog): 3.1.10

Step up your Open Source Security Game with Mend here

CVE-2019-20922

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.
Mend Note: Converted from WS-2019-0491, on 2022-11-08.

Publish Date: 2020-09-30

URL: CVE-2019-20922

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2020-09-30

Fix Resolution (handlebars): 4.4.5

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

WS-2019-0064

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Versions of handlebars prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server.

Publish Date: 2019-01-30

URL: WS-2019-0064

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/755/

Release Date: 2019-01-30

Fix Resolution (handlebars): 4.0.14

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2020-8116

Vulnerable Library - dot-prop-3.0.0.tgz

Get, set, or delete a property from a nested object using a dot path

Library home page: https://registry.npmjs.org/dot-prop/-/dot-prop-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-angular-1.6.6.tgz
      • compare-func-1.3.2.tgz
        • dot-prop-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Publish Date: 2020-02-04

URL: CVE-2020-8116

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8116

Release Date: 2020-02-04

Fix Resolution (dot-prop): 4.2.1

Direct dependency fix Resolution (conventional-changelog): 3.0.1

Step up your Open Source Security Game with Mend here

WS-2019-0103

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-changelog-writer-3.0.4.tgz
        • handlebars-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

Handlebars.js before 4.1.0 has Remote Code Execution (RCE)

Publish Date: 2019-01-30

URL: WS-2019-0103

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-30

Fix Resolution (handlebars): 4.0.13

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2021-23425

Vulnerable Library - trim-off-newlines-1.0.1.tgz

Similar to String#trim() but removes only newlines

Library home page: https://registry.npmjs.org/trim-off-newlines/-/trim-off-newlines-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • conventional-commits-parser-2.1.5.tgz
        • trim-off-newlines-1.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

All versions of package trim-off-newlines are vulnerable to Regular Expression Denial of Service (ReDoS) via string processing.

Publish Date: 2021-08-18

URL: CVE-2021-23425

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-23425

Release Date: 2021-08-18

Fix Resolution (trim-off-newlines): 1.0.2

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

CVE-2021-23362

Vulnerable Library - hosted-git-info-2.5.0.tgz

Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab

Library home page: https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • conventional-changelog-1.1.18.tgz (Root Library)
    • conventional-changelog-core-2.0.5.tgz
      • get-pkg-repo-1.4.0.tgz
        • hosted-git-info-2.5.0.tgz (Vulnerable Library)

Found in HEAD commit: 77c7146d0444e2486ff3f42256348ec0130727e7

Found in base branch: dev

Vulnerability Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

Publish Date: 2021-03-23

URL: CVE-2021-23362

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-43f8-2h32-f4cj

Release Date: 2021-03-23

Fix Resolution (hosted-git-info): 2.8.9

Direct dependency fix Resolution (conventional-changelog): 1.1.19

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Feb 22, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title conventional-changelog-1.1.18.tgz: 11 vulnerabilities (highest severity is: 9.8) conventional-changelog-1.1.18.tgz: 12 vulnerabilities (highest severity is: 9.8) Apr 15, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title conventional-changelog-1.1.18.tgz: 12 vulnerabilities (highest severity is: 9.8) conventional-changelog-1.1.18.tgz: 13 vulnerabilities (highest severity is: 9.8) Jul 7, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title conventional-changelog-1.1.18.tgz: 13 vulnerabilities (highest severity is: 9.8) conventional-changelog-1.1.18.tgz: 12 vulnerabilities (highest severity is: 9.8) Dec 27, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants