opentok/opentok-node

express-3.21.2.tgz: 13 vulnerabilities (highest severity is: 9.8) reachable

mend-for-github-com opened this issue · 0 comments

Vulnerable Library - express-3.21.2.tgz

Path to dependency file: /sample/Broadcast/package.json

Path to vulnerable library: /sample/Archiving/node_modules/connect/node_modules/qs/package.json,/sample/HelloWorld/node_modules/qs/package.json,/sample/Broadcast/node_modules/connect/node_modules/qs/package.json

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express version) Remediation Available
CVE-2021-44906 High 9.8 minimist-0.0.8.tgz Transitive 4.0.0
CVE-2019-5413 High 9.8 morgan-1.6.1.tgz Transitive 4.0.0
WS-2018-0111 High 9.1 base64-url-1.2.1.tgz Transitive 4.0.0
CVE-2016-10539 High 7.5 negotiator-0.5.3.tgz Transitive 4.0.0
CVE-2022-24999 High 7.5 qs-4.0.0.tgz Transitive 4.0.0
CVE-2017-1000048 High 7.5 qs-4.0.0.tgz Transitive 4.0.0
CVE-2017-16138 High 7.5 mime-1.3.4.tgz Transitive 4.0.0
CVE-2017-16119 High 7.5 fresh-0.3.0.tgz Transitive 4.0.0
CVE-2020-7598 Medium 5.6 minimist-0.0.8.tgz Transitive 4.0.0
CVE-2017-20162 Medium 5.3 ms-0.7.2.tgz Transitive 4.0.0

Details

CVE-2021-44906

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /sample/Archiving/package.json

Path to vulnerable library: /sample/Archiving/node_modules/minimist/package.json,/sample/HelloWorld/node_modules/minimist/package.json,/sample/Broadcast/node_modules/minimist/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.2

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2019-5413

Vulnerable Library - morgan-1.6.1.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.6.1.tgz

Path to dependency file: /sample/Broadcast/package.json

Path to vulnerable library: /sample/Broadcast/node_modules/morgan/package.json,/sample/Archiving/node_modules/morgan/package.json,/sample/HelloWorld/node_modules/morgan/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • morgan-1.6.1.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.

Publish Date: 2019-03-21

URL: CVE-2019-5413

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390881

Release Date: 2019-03-21

Fix Resolution (morgan): 1.9.1

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

WS-2018-0111

Vulnerable Library - base64-url-1.2.1.tgz

Base64 encode, decode, escape and unescape for URL applications

Library home page: https://registry.npmjs.org/base64-url/-/base64-url-1.2.1.tgz

Path to dependency file: /sample/HelloWorld/package.json

Path to vulnerable library: /sample/HelloWorld/node_modules/base64-url/package.json,/sample/Archiving/node_modules/base64-url/package.json,/sample/Broadcast/node_modules/base64-url/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • express-session-1.11.3.tgz
        • uid-safe-2.0.0.tgz
          • base64-url-1.2.1.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

Versions of base64-url before 2.0.0 are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input.

Publish Date: 2018-05-16

URL: WS-2018-0111

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/660

Release Date: 2018-01-27

Fix Resolution (base64-url): 2.0.0

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2016-10539

Vulnerable Library - negotiator-0.5.3.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Path to dependency file: /sample/SipInterconnect/package.json

Path to vulnerable library: /sample/SipInterconnect/node_modules/negotiator/package.json,/sample/HelloWorld/node_modules/negotiator/package.json,/sample/Broadcast/node_modules/negotiator/package.json,/sample/Archiving/node_modules/negotiator/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-index-1.7.3.tgz
        • accepts-1.2.13.tgz
          • negotiator-0.5.3.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/106

Release Date: 2018-05-31

Fix Resolution (negotiator): 0.6.1

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2022-24999

Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /sample/Archiving/package.json

Path to vulnerable library: /sample/Archiving/node_modules/connect/node_modules/qs/package.json,/sample/HelloWorld/node_modules/qs/package.json,/sample/Broadcast/node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • qs-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.2.4

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-1000048

Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /sample/Archiving/package.json

Path to vulnerable library: /sample/Archiving/node_modules/connect/node_modules/qs/package.json,/sample/HelloWorld/node_modules/qs/package.json,/sample/Broadcast/node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • qs-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-13

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-16138

Vulnerable Library - mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /sample/Archiving/package.json

Path to vulnerable library: /sample/Archiving/node_modules/mime/package.json,/sample/SipInterconnect/node_modules/mime/package.json,/sample/Broadcast/node_modules/mime/package.json,/sample/HelloWorld/node_modules/mime/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • send-0.13.0.tgz
      • mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.
Mend Note: Converted from WS-2017-0330, on 2022-11-08.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-06-07

Fix Resolution (mime): 1.4.1

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-16119

Vulnerable Library - fresh-0.3.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.3.0.tgz

Path to dependency file: /sample/Archiving/package.json

Path to vulnerable library: /sample/Archiving/node_modules/fresh/package.json,/sample/Broadcast/node_modules/fresh/package.json,/sample/HelloWorld/node_modules/fresh/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • fresh-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-06-07

Fix Resolution (fresh): 0.5.2

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2020-7598

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /sample/Archiving/package.json

Path to vulnerable library: /sample/Archiving/node_modules/minimist/package.json,/sample/HelloWorld/node_modules/minimist/package.json,/sample/Broadcast/node_modules/minimist/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue

CVE-2017-20162

Vulnerable Library - ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: /sample/Broadcast/package.json

Path to vulnerable library: /sample/Broadcast/node_modules/serve-favicon/node_modules/ms/package.json,/sample/Archiving/node_modules/serve-favicon/node_modules/ms/package.json,/sample/HelloWorld/node_modules/serve-favicon/node_modules/ms/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-favicon-2.3.2.tgz
        • ms-0.7.2.tgz (Vulnerable Library)

Found in HEAD commit: a7f0948738582b190c10062a408e10b28b6ec75d

Found in base branch: main

Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The name of the patch is caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (express): 4.0.0

⛑️ Automatic Remediation is available for this issue


⛑️ Automatic Remediation is available for this issue.