mathigon/textbooks

@mathigon/studio-0.1.37.tgz: 4 vulnerabilities (highest severity is: 9.8) - autoclosed

mend-for-github-com opened this issue · 1 comments

Vulnerable Library - @mathigon/studio-0.1.37.tgz

Found in HEAD commit: 653ba7ab219ad6117882077a095f0ef9fbf2c79f

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (@mathigon/studio version) Remediation Possible**
CVE-2022-37598 Critical 9.8 uglify-js-3.13.9.tgz Transitive N/A*
CVE-2022-37620 High 7.5 html-minifier-4.0.0.tgz Transitive N/A*
CVE-2023-34104 High 7.5 fast-xml-parser-4.0.11.tgz Transitive N/A*
CVE-2023-26920 High 7.5 fast-xml-parser-4.0.11.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-37598

Vulnerable Library - uglify-js-3.13.9.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-3.13.9.tgz

Dependency Hierarchy:

  • @mathigon/studio-0.1.37.tgz (Root Library)
    • html-minifier-4.0.0.tgz
      • uglify-js-3.13.9.tgz (Vulnerable Library)

Found in HEAD commit: 653ba7ab219ad6117882077a095f0ef9fbf2c79f

Found in base branch: master

Vulnerability Details

** DISPUTED ** Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.

Publish Date: 2022-10-20

URL: CVE-2022-37598

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-20

Fix Resolution: uglify-js - 3.13.10

CVE-2022-37620

Vulnerable Library - html-minifier-4.0.0.tgz

Highly configurable, well-tested, JavaScript-based HTML minifier.

Library home page: https://registry.npmjs.org/html-minifier/-/html-minifier-4.0.0.tgz

Dependency Hierarchy:

  • @mathigon/studio-0.1.37.tgz (Root Library)
    • html-minifier-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 653ba7ab219ad6117882077a095f0ef9fbf2c79f

Found in base branch: master

Vulnerability Details

A Regular Expression Denial of Service (ReDoS) flaw was found in kangax html-minifier 4.0.0 via the candidate variable in htmlminifier.js.

Publish Date: 2022-10-31

URL: CVE-2022-37620

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-34104

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Dependency Hierarchy:

  • @mathigon/studio-0.1.37.tgz (Root Library)
    • mongodb-memory-server-8.15.1.tgz
      • mongodb-memory-server-core-8.15.1.tgz
        • mongodb-4.17.0.tgz
          • credential-providers-3.222.0.tgz
            • client-sts-3.222.0.tgz
              • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 653ba7ab219ad6117882077a095f0ef9fbf2c79f

Found in base branch: master

Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the processEntities: false option.

Publish Date: 2023-06-06

URL: CVE-2023-34104

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6w63-h3fj-q4vw

Release Date: 2023-06-06

Fix Resolution: fast-xml-parser - 4.2.4

CVE-2023-26920

Vulnerable Library - fast-xml-parser-4.0.11.tgz

Validate XML, Parse XML, Build XML without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-4.0.11.tgz

Dependency Hierarchy:

  • @mathigon/studio-0.1.37.tgz (Root Library)
    • mongodb-memory-server-8.15.1.tgz
      • mongodb-memory-server-core-8.15.1.tgz
        • mongodb-4.17.0.tgz
          • credential-providers-3.222.0.tgz
            • client-sts-3.222.0.tgz
              • fast-xml-parser-4.0.11.tgz (Vulnerable Library)

Found in HEAD commit: 653ba7ab219ad6117882077a095f0ef9fbf2c79f

Found in base branch: master

Vulnerability Details

fast-xml-parser prior to 4.1.2 is vulnerable to Prototype Pollution through tag or attribute name.

Publish Date: 2023-02-27

URL: CVE-2023-26920

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x3cc-x39p-42qx

Release Date: 2023-02-27

Fix Resolution: fast-xml-parser - 4.1.2

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.