scriptex/rollup-mpa

CVE-2021-43138 (High) detected in async-0.9.2.tgz, async-1.5.2.tgz

Closed this issue · 0 comments

CVE-2021-43138 - High Severity Vulnerability

Vulnerable Libraries - async-0.9.2.tgz, async-1.5.2.tgz

async-0.9.2.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.9.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/async/package.json

Dependency Hierarchy:

  • rollup-plugin-sprite-0.1.2.tgz (Root Library)
    • spritesmith-3.4.0.tgz
      • pixelsmith-2.5.0.tgz
        • async-0.9.2.tgz (Vulnerable Library)
async-1.5.2.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-1.5.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/async/package.json

Dependency Hierarchy:

  • rollup-plugin-browsersync-1.3.3.tgz (Root Library)
    • browser-sync-2.27.5.tgz
      • portscanner-2.1.1.tgz
        • async-1.5.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A vulnerability exists in Async through 3.2.1 (fixed in 3.2.2) , which could let a malicious user obtain privileges via the mapValues() method.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - v3.2.2


Step up your Open Source Security Game with WhiteSource here