attesch/PrestaShop

WS-2019-0425 (Medium) detected in mocha-5.2.0.tgz, mocha-2.5.3.tgz

Opened this issue · 0 comments

WS-2019-0425 - Medium Severity Vulnerability

Vulnerable Libraries - mocha-5.2.0.tgz, mocha-2.5.3.tgz

mocha-5.2.0.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-5.2.0.tgz

Path to dependency file: /PrestaShop/tests/E2E/package.json

Path to vulnerable library: /tests/E2E/package.json

Dependency Hierarchy:

  • mocha-5.2.0.tgz (Vulnerable Library)
mocha-2.5.3.tgz

simple, flexible, fun test framework

Library home page: https://registry.npmjs.org/mocha/-/mocha-2.5.3.tgz

Path to dependency file: /PrestaShop/tests/Selenium/package.json

Path to vulnerable library: /tests/Selenium/package.json

Dependency Hierarchy:

  • mocha-2.5.3.tgz (Vulnerable Library)

Found in HEAD commit: bb7465065dfeed9f49bb99b6901ab933563af739

Found in base branch: develop

Vulnerability Details

Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.

Publish Date: 2019-01-24

URL: WS-2019-0425

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-24

Fix Resolution: 6.0.0


Step up your Open Source Security Game with Mend here