Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

tap-5.8.0.tgz: 34 vulnerabilities (highest severity is: 9.8) #8

Open
mend-bolt-for-github bot opened this issue Jun 27, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 27, 2022

Vulnerable Library - tap-5.8.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/yargs/node_modules/read-pkg-up/node_modules/read-pkg/node_modules/normalize-package-data/node_modules/semver/package.json,/node_modules/nyc/node_modules/test-exclude/node_modules/read-pkg-up/node_modules/read-pkg/node_modules/normalize-package-data/node_modules/semver/package.json

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (tap version) Remediation Available
CVE-2021-23369 Critical 9.8 handlebars-4.0.5.tgz Transitive 6.0.0
CVE-2019-19919 Critical 9.8 handlebars-4.0.5.tgz Transitive 6.0.0
CVE-2020-7774 Critical 9.8 y18n-3.2.1.tgz Transitive 6.0.0
CVE-2018-1000620 Critical 9.8 detected in multiple dependencies Transitive 11.1.3
CVE-2021-44906 Critical 9.8 detected in multiple dependencies Transitive 6.0.0
CVE-2021-23383 Critical 9.8 handlebars-4.0.5.tgz Transitive 6.0.0
CVE-2018-3728 High 8.8 detected in multiple dependencies Transitive 11.1.3
CVE-2019-20920 High 8.1 handlebars-4.0.5.tgz Transitive 6.0.0
WS-2019-0063 High 8.1 js-yaml-3.6.1.tgz Transitive 11.1.3
CVE-2019-20922 High 7.5 handlebars-4.0.5.tgz Transitive 6.0.0
CVE-2020-28469 High 7.5 glob-parent-2.0.0.tgz Transitive 12.0.2
CVE-2016-10540 High 7.5 detected in multiple dependencies Transitive 6.0.0
CVE-2016-2515 High 7.5 hawk-1.1.1.tgz Transitive 6.1.1
CVE-2017-1000048 High 7.5 qs-1.2.2.tgz Transitive 6.1.1
CVE-2022-29167 High 7.5 hawk-3.1.3.tgz Transitive 11.1.3
WS-2019-0032 High 7.5 js-yaml-3.6.1.tgz Transitive 11.1.3
CVE-2017-18077 High 7.5 brace-expansion-1.1.4.tgz Transitive 6.0.0
CVE-2022-24999 High 7.5 qs-1.2.2.tgz Transitive 6.1.1
WS-2020-0450 High 7.5 handlebars-4.0.5.tgz Transitive 6.0.0
CVE-2022-3517 High 7.5 detected in multiple dependencies Transitive N/A*
WS-2019-0064 High 7.3 handlebars-4.0.5.tgz Transitive 6.0.0
WS-2018-0590 High 7.1 diff-1.4.0.tgz Transitive 14.6.8
CVE-2020-8244 Medium 6.5 bl-0.9.5.tgz Transitive 6.1.1
CVE-2023-28155 Medium 6.1 detected in multiple dependencies Transitive N/A*
CVE-2017-16026 Medium 5.9 request-2.42.0.tgz Transitive 6.1.1
CVE-2020-7598 Medium 5.6 detected in multiple dependencies Transitive 11.1.3
WS-2019-0103 Medium 5.6 handlebars-4.0.5.tgz Transitive 6.0.0
CVE-2017-16032 Medium 5.5 brace-expansion-1.1.4.tgz Transitive 6.0.0
CVE-2022-25883 Medium 5.3 semver-5.1.0.tgz Transitive N/A*
CVE-2020-7608 Medium 5.3 yargs-parser-2.4.0.tgz Transitive 9.0.0
CVE-2021-23362 Medium 5.3 hosted-git-info-2.1.5.tgz Transitive 6.0.0
CVE-2017-16028 Medium 5.3 randomatic-1.1.5.tgz Transitive 6.0.0
WS-2018-0076 Medium 5.1 tunnel-agent-0.4.3.tgz Transitive 11.1.3
WS-2017-0266 Low 3.5 http-signature-0.10.1.tgz Transitive 6.1.1

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

Partial details (22 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2021-23369

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-04-12

URL: CVE-2021-23369

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-04-12

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2019-19919

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object's proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.
Mend Note: Converted from WS-2019-0368, on 2022-11-08.

Publish Date: 2019-12-20

URL: CVE-2019-19919

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919

Release Date: 2019-12-20

Fix Resolution (handlebars): 4.3.0

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-7774

Vulnerable Library - y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/yargs/node_modules/y18n/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • yargs-4.7.1.tgz
        • y18n-3.2.1.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.

Publish Date: 2020-11-17

URL: CVE-2020-7774

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1654

Release Date: 2020-11-17

Fix Resolution (y18n): 3.2.2

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2018-1000620

Vulnerable Libraries - cryptiles-0.2.2.tgz, cryptiles-2.0.5.tgz

cryptiles-0.2.2.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-0.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/cryptiles/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • codecov.io-0.1.6.tgz
      • request-2.42.0.tgz
        • hawk-1.1.1.tgz
          • cryptiles-0.2.2.tgz (Vulnerable Library)

cryptiles-2.0.5.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/coveralls/node_modules/cryptiles/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • coveralls-2.13.3.tgz
      • request-2.79.0.tgz
        • hawk-3.1.3.tgz
          • cryptiles-2.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-1000620

Release Date: 2018-07-09

Fix Resolution (cryptiles): 4.1.2

Direct dependency fix Resolution (tap): 11.1.3

Fix Resolution (cryptiles): 4.1.2

Direct dependency fix Resolution (tap): 11.1.3

Step up your Open Source Security Game with Mend here

CVE-2021-44906

Vulnerable Libraries - minimist-0.0.8.tgz, minimist-0.0.10.tgz, minimist-1.2.0.tgz

minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • mkdirp-0.5.1.tgz
        • minimist-0.0.8.tgz (Vulnerable Library)

minimist-0.0.10.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/node_modules/optimist/node_modules/minimist/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz
          • optimist-0.6.1.tgz
            • minimist-0.0.10.tgz (Vulnerable Library)

minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/coveralls/node_modules/minimist/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • coveralls-2.13.3.tgz
      • minimist-1.2.0.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.2

Direct dependency fix Resolution (tap): 6.0.0

Fix Resolution (minimist): 0.2.2

Direct dependency fix Resolution (tap): 6.0.0

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (tap): 11.1.3

Step up your Open Source Security Game with Mend here

CVE-2021-23383

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

The package handlebars before 4.7.7 are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

Publish Date: 2021-05-04

URL: CVE-2021-23383

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23383

Release Date: 2021-05-04

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2018-3728

Vulnerable Libraries - hoek-2.16.3.tgz, hoek-0.9.1.tgz

hoek-2.16.3.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/coveralls/node_modules/hoek/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • coveralls-2.13.3.tgz
      • request-2.79.0.tgz
        • hawk-3.1.3.tgz
          • hoek-2.16.3.tgz (Vulnerable Library)

hoek-0.9.1.tgz

General purpose node utilities

Library home page: https://registry.npmjs.org/hoek/-/hoek-0.9.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hoek/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • codecov.io-0.1.6.tgz
      • request-2.42.0.tgz
        • hawk-1.1.1.tgz
          • hoek-0.9.1.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16082

Release Date: 2018-03-30

Fix Resolution (hoek): 4.2.0

Direct dependency fix Resolution (tap): 11.1.3

Fix Resolution (hoek): 4.2.0

Direct dependency fix Resolution (tap): 11.1.3

Step up your Open Source Security Game with Mend here

CVE-2019-20920

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).

Publish Date: 2020-09-30

URL: CVE-2019-20920

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1316

Release Date: 2020-10-15

Fix Resolution (handlebars): 4.5.3

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

WS-2019-0063

Vulnerable Library - js-yaml-3.6.1.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.6.1.tgz

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • js-yaml-3.6.1.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Js-yaml prior to 3.13.1 are vulnerable to Code Injection. The load() function may execute arbitrary code injected through a malicious YAML file.

Publish Date: 2019-04-05

URL: WS-2019-0063

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/813

Release Date: 2019-04-05

Fix Resolution (js-yaml): 3.13.1

Direct dependency fix Resolution (tap): 11.1.3

Step up your Open Source Security Game with Mend here

CVE-2019-20922

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Handlebars before 4.4.5 allows Regular Expression Denial of Service (ReDoS) because of eager matching. The parser may be forced into an endless loop while processing crafted templates. This may allow attackers to exhaust system resources.
Mend Note: Converted from WS-2019-0491, on 2022-11-08.

Publish Date: 2020-09-30

URL: CVE-2019-20922

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1300

Release Date: 2020-09-30

Fix Resolution (handlebars): 4.4.5

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2020-28469

Vulnerable Library - glob-parent-2.0.0.tgz

Strips glob magic from a string to provide the parent path

Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/micromatch/node_modules/parse-glob/node_modules/glob-base/node_modules/glob-parent/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • micromatch-2.3.8.tgz
        • parse-glob-3.0.4.tgz
          • glob-base-0.3.0.tgz
            • glob-parent-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.

Publish Date: 2021-06-03

URL: CVE-2020-28469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469

Release Date: 2021-06-03

Fix Resolution (glob-parent): 5.1.2

Direct dependency fix Resolution (tap): 12.0.2

Step up your Open Source Security Game with Mend here

CVE-2016-10540

Vulnerable Libraries - minimatch-2.0.10.tgz, minimatch-3.0.0.tgz

minimatch-2.0.10.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-2.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/fileset/node_modules/minimatch/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • fileset-0.2.1.tgz
          • minimatch-2.0.10.tgz (Vulnerable Library)

minimatch-3.0.0.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/glob/node_modules/minimatch/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • glob-7.0.3.tgz
        • minimatch-3.0.0.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10540

Release Date: 2018-04-26

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (tap): 6.0.0

Fix Resolution (minimatch): 3.0.2

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2016-2515

Vulnerable Library - hawk-1.1.1.tgz

HTTP Hawk Authentication Scheme

Library home page: https://registry.npmjs.org/hawk/-/hawk-1.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/hawk/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • codecov.io-0.1.6.tgz
      • request-2.42.0.tgz
        • hawk-1.1.1.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Hawk before 3.1.3 and 4.x before 4.1.1 allow remote attackers to cause a denial of service (CPU consumption or partial outage) via a long (1) header or (2) URI that is matched against an improper regular expression.

Publish Date: 2016-04-13

URL: CVE-2016-2515

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-2515

Release Date: 2016-04-13

Fix Resolution (hawk): 3.1.3

Direct dependency fix Resolution (tap): 6.1.1

Step up your Open Source Security Game with Mend here

CVE-2017-1000048

Vulnerable Library - qs-1.2.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-1.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/node_modules/qs/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • codecov.io-0.1.6.tgz
      • request-2.42.0.tgz
        • qs-1.2.2.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-13

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (tap): 6.1.1

Step up your Open Source Security Game with Mend here

CVE-2022-29167

Vulnerable Library - hawk-3.1.3.tgz

HTTP Hawk Authentication Scheme

Library home page: https://registry.npmjs.org/hawk/-/hawk-3.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/coveralls/node_modules/hawk/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • coveralls-2.13.3.tgz
      • request-2.79.0.tgz
        • hawk-3.1.3.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Hawk is an HTTP authentication scheme providing mechanisms for making authenticated HTTP requests with partial cryptographic verification of the request and response, covering the HTTP method, request URI, host, and optionally the request payload. Hawk used a regular expression to parse Host HTTP header (Hawk.utils.parseHost()), which was subject to regular expression DoS attack - meaning each added character in the attacker's input increases the computation time exponentially. parseHost() was patched in 9.0.1 to use built-in URL class to parse hostname instead. Hawk.authenticate() accepts options argument. If that contains host and port, those would be used instead of a call to utils.parseHost().

Publish Date: 2022-05-05

URL: CVE-2022-29167

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-44pw-h2cw-w3vq

Release Date: 2022-05-05

Fix Resolution (hawk): 9.0.1

Direct dependency fix Resolution (tap): 11.1.3

Step up your Open Source Security Game with Mend here

WS-2019-0032

Vulnerable Library - js-yaml-3.6.1.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.6.1.tgz

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • js-yaml-3.6.1.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-20

URL: WS-2019-0032

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788/versions

Release Date: 2019-03-20

Fix Resolution (js-yaml): 3.13.0

Direct dependency fix Resolution (tap): 11.1.3

Step up your Open Source Security Game with Mend here

CVE-2017-18077

Vulnerable Library - brace-expansion-1.1.4.tgz

Brace expansion as known from sh/bash

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/glob/node_modules/minimatch/node_modules/brace-expansion/package.json,/node_modules/nyc/node_modules/istanbul/node_modules/fileset/node_modules/minimatch/node_modules/brace-expansion/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • glob-7.0.3.tgz
        • minimatch-3.0.0.tgz
          • brace-expansion-1.1.4.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.
Mend Note: Converted from WS-2017-0206, on 2022-11-08.

Publish Date: 2018-01-27

URL: CVE-2017-18077

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-18077

Release Date: 2022-10-03

Fix Resolution (brace-expansion): 1.1.7

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-24999

Vulnerable Library - qs-1.2.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-1.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request/node_modules/qs/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • codecov.io-0.1.6.tgz
      • request-2.42.0.tgz
        • qs-1.2.2.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.2.4

Direct dependency fix Resolution (tap): 6.1.1

Step up your Open Source Security Game with Mend here

WS-2020-0450

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Handlebars before 4.6.0 vulnerable to Prototype Pollution. Prototype access to the template engine allows for potential code execution, which may lead to Denial Of Service (DoS).

Publish Date: 2020-01-09

URL: WS-2020-0450

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-01-09

Fix Resolution (handlebars): 4.1.2-0

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-3517

Vulnerable Libraries - minimatch-3.0.0.tgz, minimatch-2.0.10.tgz

minimatch-3.0.0.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/glob/node_modules/minimatch/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • glob-7.0.3.tgz
        • minimatch-3.0.0.tgz (Vulnerable Library)

minimatch-2.0.10.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-2.0.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/fileset/node_modules/minimatch/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • fileset-0.2.1.tgz
          • minimatch-2.0.10.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend here

WS-2019-0064

Vulnerable Library - handlebars-4.0.5.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/nyc/node_modules/istanbul/node_modules/handlebars/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • nyc-6.6.1.tgz
      • istanbul-0.4.3.tgz
        • handlebars-4.0.5.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

Versions of handlebars prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server.

Publish Date: 2019-01-30

URL: WS-2019-0064

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/755/

Release Date: 2019-01-30

Fix Resolution (handlebars): 4.0.14

Direct dependency fix Resolution (tap): 6.0.0

Step up your Open Source Security Game with Mend here

WS-2018-0590

Vulnerable Library - diff-1.4.0.tgz

A javascript text diff implementation.

Library home page: https://registry.npmjs.org/diff/-/diff-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/diff/package.json

Dependency Hierarchy:

  • tap-5.8.0.tgz (Root Library)
    • tap-mocha-reporter-0.0.27.tgz
      • diff-1.4.0.tgz (Vulnerable Library)

Found in HEAD commit: da47719753959d0828901e4fc615a2a867435543

Found in base branch: master

Vulnerability Details

A vulnerability was found in diff before v3.5.0, the affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Publish Date: 2018-03-05

URL: WS-2018-0590

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-03-05

Fix Resolution (diff): 3.5.0

Direct dependency fix Resolution (tap): 14.6.8

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 27, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 31 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 32 vulnerabilities (highest severity is: 9.8) Jul 7, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 32 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 33 vulnerabilities (highest severity is: 9.8) Jul 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 33 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 32 vulnerabilities (highest severity is: 9.8) Aug 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 32 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 33 vulnerabilities (highest severity is: 9.8) Oct 19, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 33 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 31 vulnerabilities (highest severity is: 9.8) Dec 27, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 31 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 32 vulnerabilities (highest severity is: 9.8) Jan 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 32 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 33 vulnerabilities (highest severity is: 9.8) Mar 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title tap-5.8.0.tgz: 33 vulnerabilities (highest severity is: 9.8) tap-5.8.0.tgz: 34 vulnerabilities (highest severity is: 9.8) Jun 23, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants