Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

mongoose-5.11.15.tgz: 4 vulnerabilities (highest severity is: 9.8) #49

Open
mend-bolt-for-github bot opened this issue Jun 1, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 1, 2022

Vulnerable Library - mongoose-5.11.15.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-5.11.15.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/mongoose/package.json

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (mongoose version) Remediation Possible**
CVE-2023-3696 Critical 9.8 mongoose-5.11.15.tgz Direct 5.13.21
CVE-2022-2564 Critical 9.8 mongoose-5.11.15.tgz Direct 5.13.15
CVE-2021-23438 Critical 9.8 mpath-0.8.3.tgz Transitive 5.13.9
CVE-2021-32050 High 7.5 mongodb-3.6.3.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-3696

Vulnerable Library - mongoose-5.11.15.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-5.11.15.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/mongoose/package.json

Dependency Hierarchy:

  • mongoose-5.11.15.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

Prototype Pollution in GitHub repository automattic/mongoose prior to 7.3.4.

Publish Date: 2023-07-17

URL: CVE-2023-3696

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/1eef5a72-f6ab-4f61-b31d-fc66f5b4b467/

Release Date: 2023-07-17

Fix Resolution: 5.13.21

Step up your Open Source Security Game with Mend here

CVE-2022-2564

Vulnerable Library - mongoose-5.11.15.tgz

Mongoose MongoDB ODM

Library home page: https://registry.npmjs.org/mongoose/-/mongoose-5.11.15.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/mongoose/package.json

Dependency Hierarchy:

  • mongoose-5.11.15.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

Prototype Pollution in GitHub repository automattic/mongoose prior to 6.4.6.

Publish Date: 2022-07-28

URL: CVE-2022-2564

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2564

Release Date: 2022-07-28

Fix Resolution: 5.13.15

Step up your Open Source Security Game with Mend here

CVE-2021-23438

Vulnerable Library - mpath-0.8.3.tgz

{G,S}et object values using MongoDB-like path notation

Library home page: https://registry.npmjs.org/mpath/-/mpath-0.8.3.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/mpath/package.json

Dependency Hierarchy:

  • mongoose-5.11.15.tgz (Root Library)
    • mpath-0.8.3.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

This affects the package mpath before 0.8.4. A type confusion vulnerability can lead to a bypass of CVE-2018-16490. In particular, the condition ignoreProperties.indexOf(parts[i]) !== -1 returns -1 if parts[i] is ['proto']. This is because the method that has been called if the input is an array is Array.prototype.indexOf() and not String.prototype.indexOf(). They behave differently depending on the type of the input.

Publish Date: 2021-09-01

URL: CVE-2021-23438

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23438

Release Date: 2021-09-01

Fix Resolution (mpath): 0.8.4

Direct dependency fix Resolution (mongoose): 5.13.9

Step up your Open Source Security Game with Mend here

CVE-2021-32050

Vulnerable Library - mongodb-3.6.3.tgz

The official MongoDB driver for Node.js

Library home page: https://registry.npmjs.org/mongodb/-/mongodb-3.6.3.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/mongoose/node_modules/mongodb/package.json

Dependency Hierarchy:

  • mongoose-5.11.15.tgz (Root Library)
    • mongodb-3.6.3.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

Some MongoDB Drivers may erroneously publish events containing authentication-related data to a command listener configured by an application. The published events may contain security-sensitive data when specific authentication-related commands are executed.

Without due care, an application may inadvertently expose this sensitive information, e.g., by writing it to a log file. This issue only arises if an application enables the command listener feature (this is not enabled by default).

This issue affects the MongoDB C Driver 1.0.0 prior to 1.17.7, MongoDB PHP Driver 1.0.0 prior to 1.9.2, MongoDB Swift Driver 1.0.0 prior to 1.1.1, MongoDB Node.js Driver 3.6 prior to 3.6.10, MongoDB Node.js Driver 4.0 prior to 4.17.0 and MongoDB Node.js Driver 5.0 prior to 5.8.0. This issue also affects users of the MongoDB C++ Driver dependent on the C driver 1.0.0 prior to 1.17.7 (C++ driver prior to 3.7.0).

Publish Date: 2023-08-29

URL: CVE-2021-32050

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vxvm-qww3-2fh7

Release Date: 2023-08-29

Fix Resolution: mongodb - 3.6.10,4.17.0,5.8.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title mongoose-5.11.15.tgz: 1 vulnerabilities (highest severity is: 9.8) mongoose-5.11.15.tgz: 2 vulnerabilities (highest severity is: 9.8) Aug 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title mongoose-5.11.15.tgz: 2 vulnerabilities (highest severity is: 9.8) mongoose-5.11.15.tgz: 3 vulnerabilities (highest severity is: 9.8) Sep 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title mongoose-5.11.15.tgz: 3 vulnerabilities (highest severity is: 9.8) mongoose-5.11.15.tgz: 2 vulnerabilities (highest severity is: 9.8) Nov 28, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title mongoose-5.11.15.tgz: 2 vulnerabilities (highest severity is: 9.8) mongoose-5.11.15.tgz: 4 vulnerabilities (highest severity is: 9.8) Dec 30, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants