Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

mocha-3.5.3.tgz: 9 vulnerabilities (highest severity is: 9.8) #1

Open
mend-for-github-com bot opened this issue Jun 2, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jun 2, 2022

Vulnerable Library - mocha-3.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/mocha/package.json

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (mocha version) Remediation Possible** Reachability
CVE-2021-44906 Critical 9.8 Not Defined 3.5% minimist-0.0.8.tgz Transitive 6.2.3
CVE-2017-16042 Critical 9.8 Not Defined 0.5% growl-1.9.2.tgz Transitive 4.0.0
WS-2021-0638 High 7.5 Not Defined mocha-3.5.3.tgz Direct 6.0.0-0
CVE-2022-3517 High 7.5 Not Defined 0.2% minimatch-3.0.4.tgz Transitive N/A*
WS-2018-0590 High 7.1 Not Defined diff-3.2.0.tgz Transitive 5.0.3
CVE-2020-7598 Medium 5.6 Not Defined 0.1% minimist-0.0.8.tgz Transitive 6.2.3
WS-2019-0425 Medium 5.3 Not Defined mocha-3.5.3.tgz Direct 6.0.0
CVE-2017-16137 Low 3.7 Not Defined 0.3% debug-2.6.8.tgz Transitive 4.0.0
CVE-2017-20165 Low 3.5 Not Defined 1.4000001% debug-2.6.8.tgz Transitive 4.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-44906

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/minimist/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 3.5%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (mocha): 6.2.3

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-16042

Vulnerable Library - growl-1.9.2.tgz

Growl unobtrusive notifications

Library home page: https://registry.npmjs.org/growl/-/growl-1.9.2.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/growl/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • growl-1.9.2.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

Growl adds growl notification support to nodejs. Growl before 1.10.2 does not properly sanitize input before passing it to exec, allowing for arbitrary command execution.
Mend Note: Converted from WS-2017-0236, on 2022-11-08.

Publish Date: 2018-04-26

URL: CVE-2017-16042

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.5%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16042

Release Date: 2018-04-26

Fix Resolution (growl): 1.10.2

Direct dependency fix Resolution (mocha): 4.0.0

⛑️ Automatic Remediation will be attempted for this issue.

WS-2021-0638

Vulnerable Library - mocha-3.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/mocha/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

There is regular Expression Denial of Service (ReDoS) vulnerability in mocha.
It allows cause a denial of service when stripping crafted invalid function definition from strs.

Publish Date: 2021-09-18

URL: WS-2021-0638

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-09-18

Fix Resolution: 6.0.0-0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/minimatch/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • glob-7.1.1.tgz
      • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

WS-2018-0590

Vulnerable Library - diff-3.2.0.tgz

A javascript text diff implementation.

Library home page: https://registry.npmjs.org/diff/-/diff-3.2.0.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/diff/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • diff-3.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Publish Date: 2018-03-05

URL: WS-2018-0590

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-03-05

Fix Resolution (diff): 3.5.0

Direct dependency fix Resolution (mocha): 5.0.3

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-7598

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/minimist/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (mocha): 6.2.3

⛑️ Automatic Remediation will be attempted for this issue.

WS-2019-0425

Vulnerable Library - mocha-3.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/mocha/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.

Publish Date: 2019-01-24

URL: WS-2019-0425

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-24

Fix Resolution: 6.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-16137

Vulnerable Library - debug-2.6.8.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/debug/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • debug-2.6.8.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-04-26

URL: CVE-2017-16137

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (mocha): 4.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-20165

Vulnerable Library - debug-2.6.8.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.6.8.tgz

Path to dependency file: /sms/send/package.json

Path to vulnerable library: /sms/send/node_modules/debug/package.json

Dependency Hierarchy:

  • mocha-3.5.3.tgz (Root Library)
    • debug-2.6.8.tgz (Vulnerable Library)

Found in HEAD commit: 67beb0feeb551dd16db7603de04802a948dbffe9

Found in base branch: main

Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 1.4000001%

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (mocha): 4.0.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 2, 2022
@mend-for-github-com mend-for-github-com bot changed the title mocha-3.5.3.tgz: 6 vulnerabilities (highest severity is: 9.8) mocha-3.5.3.tgz: 7 vulnerabilities (highest severity is: 9.8) Sep 6, 2022
@mend-for-github-com mend-for-github-com bot changed the title mocha-3.5.3.tgz: 7 vulnerabilities (highest severity is: 9.8) mocha-3.5.3.tgz: 8 vulnerabilities (highest severity is: 9.8) Oct 19, 2022
@mend-for-github-com mend-for-github-com bot changed the title mocha-3.5.3.tgz: 8 vulnerabilities (highest severity is: 9.8) mocha-3.5.3.tgz: 9 vulnerabilities (highest severity is: 9.8) Mar 8, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants