Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

express-validator-6.9.2.tgz: 3 vulnerabilities (highest severity is: 7.5) #50

Open
mend-bolt-for-github bot opened this issue Jun 1, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Jun 1, 2022

Vulnerable Library - express-validator-6.9.2.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/validator/package.json

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (express-validator version) Remediation Possible**
CVE-2021-3765 High 7.5 validator-13.5.2.tgz Transitive 6.10.0
CVE-2021-23337 High 7.2 lodash-4.17.20.tgz Transitive 6.10.0
CVE-2020-28500 Medium 5.3 lodash-4.17.20.tgz Transitive 6.10.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2021-3765

Vulnerable Library - validator-13.5.2.tgz

String validation and sanitization

Library home page: https://registry.npmjs.org/validator/-/validator-13.5.2.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/validator/package.json

Dependency Hierarchy:

  • express-validator-6.9.2.tgz (Root Library)
    • validator-13.5.2.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

validator.js is vulnerable to Inefficient Regular Expression Complexity

Publish Date: 2021-11-02

URL: CVE-2021-3765

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qgmg-gppg-76g5

Release Date: 2021-11-02

Fix Resolution (validator): 13.7.0

Direct dependency fix Resolution (express-validator): 6.10.0

Step up your Open Source Security Game with Mend here

CVE-2021-23337

Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-validator-6.9.2.tgz (Root Library)
    • lodash-4.17.20.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Command Injection via the template function.

Publish Date: 2021-02-15

URL: CVE-2021-23337

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-35jh-r3h4-6jhm

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (express-validator): 6.10.0

Step up your Open Source Security Game with Mend here

CVE-2020-28500

Vulnerable Library - lodash-4.17.20.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.20.tgz

Path to dependency file: /auth/package.json

Path to vulnerable library: /auth/node_modules/lodash/package.json

Dependency Hierarchy:

  • express-validator-6.9.2.tgz (Root Library)
    • lodash-4.17.20.tgz (Vulnerable Library)

Found in HEAD commit: f5172785566c2c03fdf69340e5d75e019f5e6db6

Found in base branch: master

Vulnerability Details

Lodash versions prior to 4.17.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.
Mend Note: After conducting further research, Mend has determined that CVE-2020-28500 only affects environments with versions 4.0.0 to 4.17.20 of Lodash.

Publish Date: 2021-02-15

URL: CVE-2020-28500

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28500

Release Date: 2021-02-15

Fix Resolution (lodash): 4.17.21

Direct dependency fix Resolution (express-validator): 6.10.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 1, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants