Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

serverless-2.21.1.tgz: 51 vulnerabilities (highest severity is: 10.0) #4

Open
mend-for-github-com bot opened this issue Nov 20, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Nov 20, 2023

Vulnerable Library - serverless-2.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/got/package.json

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (serverless version) Remediation Possible** Reachability
CVE-2022-2421 Critical 10.0 socket.io-parser-3.3.2.tgz Transitive 2.22.0-053bcc76
CVE-2023-36665 Critical 9.8 protobufjs-6.10.2.tgz Transitive 2.22.0-053bcc76
CVE-2021-44906 Critical 9.8 minimist-1.2.5.tgz Transitive 2.22.0-053bcc76
CVE-2021-3918 Critical 9.8 json-schema-0.2.3.tgz Transitive 2.22.0-053bcc76
CVE-2021-31597 Critical 9.4 xmlhttprequest-ssl-1.5.5.tgz Transitive 2.22.0-053bcc76
CVE-2022-0355 High 8.8 simple-get-2.8.1.tgz Transitive 2.22.0-053bcc76
CVE-2022-25878 High 8.2 protobufjs-6.10.2.tgz Transitive 2.22.0-053bcc76
CVE-2021-37713 High 8.2 tar-6.1.0.tgz Transitive 2.22.0-053bcc76
CVE-2021-37712 High 8.2 tar-6.1.0.tgz Transitive 2.22.0-053bcc76
CVE-2021-37701 High 8.2 tar-6.1.0.tgz Transitive 2.22.0-053bcc76
CVE-2021-32804 High 8.2 tar-6.1.0.tgz Transitive 2.22.0-053bcc76
CVE-2021-32803 High 8.2 tar-6.1.0.tgz Transitive 2.22.0-053bcc76
CVE-2022-25912 High 8.1 simple-git-2.31.0.tgz Transitive 2.22.0-053bcc76
CVE-2022-24433 High 8.1 simple-git-2.31.0.tgz Transitive 2.22.0-053bcc76
CVE-2022-24066 High 8.1 simple-git-2.31.0.tgz Transitive 2.22.0-053bcc76
CVE-2020-28502 High 8.1 xmlhttprequest-ssl-1.5.5.tgz Transitive 2.22.0-053bcc76
CVE-2021-43138 High 7.8 detected in multiple dependencies Transitive 2.22.0-053bcc76
WS-2021-0152 High 7.5 color-string-1.5.4.tgz Transitive 2.22.0-053bcc76
CVE-2024-4068 High 7.5 braces-3.0.2.tgz Transitive N/A*
CVE-2024-37890 High 7.5 detected in multiple dependencies Transitive 2.22.0-053bcc76
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 2.22.0-053bcc76
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-31129 High 7.5 moment-2.29.1.tgz Transitive 2.22.0-053bcc76
CVE-2022-24999 High 7.5 qs-6.5.2.tgz Transitive 2.22.0-053bcc76
CVE-2022-24785 High 7.5 moment-2.29.1.tgz Transitive 2.22.0-053bcc76
CVE-2021-3807 High 7.5 detected in multiple dependencies Transitive 2.22.0-053bcc76
CVE-2021-3749 High 7.5 axios-0.21.1.tgz Transitive 2.22.0-053bcc76
CVE-2021-33502 High 7.5 normalize-url-4.5.0.tgz Transitive 2.22.0-053bcc76
CVE-2023-26159 High 7.3 follow-redirects-1.13.2.tgz Transitive 2.22.0-053bcc76
CVE-2022-48285 High 7.3 jszip-3.5.0.tgz Transitive 2.22.0-053bcc76
CVE-2021-23337 High 7.2 lodash-4.17.20.tgz Transitive 2.22.0-053bcc76
CVE-2024-28863 Medium 6.5 tar-6.1.0.tgz Transitive N/A*
CVE-2024-28849 Medium 6.5 follow-redirects-1.13.2.tgz Transitive N/A*
CVE-2023-45857 Medium 6.5 axios-0.21.1.tgz Transitive 2.22.0-053bcc76
CVE-2023-26136 Medium 6.5 tough-cookie-2.5.0.tgz Transitive 2.22.0-053bcc76
CVE-2022-0155 Medium 6.5 follow-redirects-1.13.2.tgz Transitive 2.22.0-053bcc76
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
CVE-2022-0235 Medium 6.1 node-fetch-2.6.1.tgz Transitive 2.22.0-053bcc76
CVE-2024-4067 Medium 5.3 micromatch-4.0.2.tgz Transitive N/A*
CVE-2023-0842 Medium 5.3 xml2js-0.4.19.tgz Transitive 2.22.0-053bcc76
CVE-2022-33987 Medium 5.3 detected in multiple dependencies Transitive 2.72.2-c1500451
CVE-2022-25901 Medium 5.3 cookiejar-2.1.2.tgz Transitive 2.22.0-053bcc76
CVE-2022-25883 Medium 5.3 detected in multiple dependencies Transitive 4.0.0
CVE-2022-25881 Medium 5.3 detected in multiple dependencies Transitive 2.43.0-2984adb0
CVE-2021-32640 Medium 5.3 detected in multiple dependencies Transitive 2.22.0-053bcc76
CVE-2021-29060 Medium 5.3 color-string-1.5.4.tgz Transitive 2.22.0-053bcc76
CVE-2021-23413 Medium 5.3 jszip-3.5.0.tgz Transitive 2.22.0-053bcc76
CVE-2020-28500 Medium 5.3 lodash-4.17.20.tgz Transitive 2.22.0-053bcc76
CVE-2020-28469 Medium 5.3 glob-parent-5.1.1.tgz Transitive 2.22.0-053bcc76
CVE-2022-0536 Low 2.6 follow-redirects-1.13.2.tgz Transitive 2.22.0-053bcc76
CVE-2024-27088 Low 0.0 es5-ext-0.10.53.tgz Transitive 2.22.0-053bcc76

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (18 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-2421

Vulnerable Library - socket.io-parser-3.3.2.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • socket.io-client-2.4.0.tgz
            • socket.io-parser-3.3.2.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-25

URL: CVE-2022-2421

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 3.3.3

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-36665

Vulnerable Library - protobufjs-6.10.2.tgz

Protocol Buffers for JavaScript (& TypeScript).

Library home page: https://registry.npmjs.org/protobufjs/-/protobufjs-6.10.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/protobufjs/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • protobufjs-6.10.2.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

"protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.5 allows Prototype Pollution, a different vulnerability than CVE-2022-25878. A user-controlled protobuf message can be used by an attacker to pollute the prototype of Object.prototype by adding and overwriting its data and functions. Exploitation can involve: (1) using the function parse to parse protobuf messages on the fly, (2) loading .proto files by using load/loadSync functions, or (3) providing untrusted input to the functions ReflectionObject.setParsedOption and util.setProperty.

Publish Date: 2023-07-05

URL: CVE-2023-36665

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2023-36665

Release Date: 2023-07-05

Fix Resolution (protobufjs): 6.11.4

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-44906

Vulnerable Library - minimist-1.2.5.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • tabtab-3.0.2.tgz
      • minimist-1.2.5.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 1.2.6

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3918

Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json-schema/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • capi-1.1.8.tgz
            • request-2.88.2.tgz
              • http-signature-1.2.0.tgz
                • jsprim-1.4.1.tgz
                  • json-schema-0.2.3.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): 0.4.0

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-31597

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • socket.io-client-2.4.0.tgz
            • engine.io-client-3.5.0.tgz
              • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-22

URL: CVE-2021-31597

CVSS 3 Score Details (9.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-22

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0355

Vulnerable Library - simple-get-2.8.1.tgz

Simplest way to make http get requests. Supports HTTPS, redirects, gzip/deflate, streams in < 100 lines.

Library home page: https://registry.npmjs.org/simple-get/-/simple-get-2.8.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-get/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • kafka-node-5.0.0.tgz
            • snappy-6.3.5.tgz
              • prebuild-install-5.3.0.tgz
                • simple-get-2.8.1.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in NPM simple-get prior to 4.0.1.

Publish Date: 2022-01-26

URL: CVE-2022-0355

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0355

Release Date: 2022-01-26

Fix Resolution (simple-get): 2.8.2

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25878

Vulnerable Library - protobufjs-6.10.2.tgz

Protocol Buffers for JavaScript (& TypeScript).

Library home page: https://registry.npmjs.org/protobufjs/-/protobufjs-6.10.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/protobufjs/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • protobufjs-6.10.2.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The package protobufjs before 6.11.3 are vulnerable to Prototype Pollution which can allow an attacker to add/modify properties of the Object.prototype. This vulnerability can occur in multiple ways: 1. by providing untrusted user input to util.setProperty or to ReflectionObject.setParsedOption functions 2. by parsing/loading .proto files

Publish Date: 2022-05-27

URL: CVE-2022-25878

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25878

Release Date: 2022-05-27

Fix Resolution (protobufjs): 6.10.3

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37713

Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • tar-6.1.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37712

Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • tar-6.1.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37701

Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • tar-6.1.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both \ and / characters as path separators, however \ is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at FOO, followed by a symbolic link named foo, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but not from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the FOO directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.7

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32804

Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • tar-6.1.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the preservePaths flag is not set to true. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example /home/user/.bashrc would turn into home/user/.bashrc. This logic was insufficient when file paths contained repeated path roots such as ////home/user/.bashrc. node-tar would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. ///home/user/.bashrc) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom onentry method which sanitizes the entry.path or a filter method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 6.1.1

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32803

Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • tar-6.1.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the node-tar directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where node-tar checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 6.1.2

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-25912

Vulnerable Library - simple-git-2.31.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-2.31.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • enterprise-plugin-4.4.2.tgz
      • simple-git-2.31.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The package simple-git before 3.15.0 are vulnerable to Remote Code Execution (RCE) when enabling the ext transport protocol, which makes it exploitable via clone() method. This vulnerability exists due to an incomplete fix of CVE-2022-24066.

Publish Date: 2022-12-12

URL: CVE-2022-25912

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-25912

Release Date: 2022-12-06

Fix Resolution (simple-git): 3.15.0

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-24433

Vulnerable Library - simple-git-2.31.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-2.31.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • enterprise-plugin-4.4.2.tgz
      • simple-git-2.31.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The package simple-git before 3.3.0 are vulnerable to Command Injection via argument injection. When calling the .fetch(remote, branch, handlerFn) function, both the remote and branch parameters are passed to the git fetch subcommand. By injecting some git options it was possible to get arbitrary command execution.

Publish Date: 2022-03-11

URL: CVE-2022-24433

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3f95-r44v-8mrg

Release Date: 2022-03-11

Fix Resolution (simple-git): 3.3.0

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-24066

Vulnerable Library - simple-git-2.31.0.tgz

Simple GIT interface for node.js

Library home page: https://registry.npmjs.org/simple-git/-/simple-git-2.31.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/simple-git/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • enterprise-plugin-4.4.2.tgz
      • simple-git-2.31.0.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

The package simple-git before 3.5.0 are vulnerable to Command Injection due to an incomplete fix of CVE-2022-24433 which only patches against the git fetch attack vector. A similar use of the --upload-pack feature of git is also supported for git clone, which the prior fix didn't cover.

Publish Date: 2022-04-01

URL: CVE-2022-24066

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-28xr-mwxg-3qc8

Release Date: 2022-04-01

Fix Resolution (simple-git): 3.5.0

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28502

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • socket.io-client-2.4.0.tgz
            • engine.io-client-3.5.0.tgz
              • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4j5-c7cj-74xg

Release Date: 2021-03-05

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-43138

Vulnerable Libraries - async-3.2.0.tgz, async-2.6.3.tgz

async-3.2.0.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-3.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/async/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • archiver-5.2.0.tgz
      • async-3.2.0.tgz (Vulnerable Library)

async-2.6.3.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/winston/node_modules/async/package.json,/node_modules/kafka-node/node_modules/async/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • winston-3.2.1.tgz
            • async-2.6.3.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution (async): 3.2.2

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

Fix Resolution (async): 3.2.2

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.

WS-2021-0152

Vulnerable Library - color-string-1.5.4.tgz

Parser and generator for CSS color strings

Library home page: https://registry.npmjs.org/color-string/-/color-string-1.5.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/color-string/package.json

Dependency Hierarchy:

  • serverless-2.21.1.tgz (Root Library)
    • components-3.6.0.tgz
      • platform-client-china-2.1.4.tgz
        • utils-china-1.0.14.tgz
          • winston-3.2.1.tgz
            • diagnostics-1.1.1.tgz
              • colorspace-1.1.2.tgz
                • color-3.0.0.tgz
                  • color-string-1.5.4.tgz (Vulnerable Library)

Found in HEAD commit: becc85ab1b5f059a9b9ba629c0734b3199a5d00a

Found in base branch: main

Vulnerability Details

Regular Expression Denial of Service (ReDoS) was found in color-string before 1.5.5.

Publish Date: 2021-03-12

URL: WS-2021-0152

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-03-12

Fix Resolution (color-string): 1.5.5

Direct dependency fix Resolution (serverless): 2.22.0-053bcc76

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Nov 20, 2023
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 42 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 44 vulnerabilities (highest severity is: 9.8) Feb 28, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 44 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 48 vulnerabilities (highest severity is: 9.8) Mar 4, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 48 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 49 vulnerabilities (highest severity is: 9.8) Mar 17, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 49 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 50 vulnerabilities (highest severity is: 9.8) Apr 21, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 50 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 52 vulnerabilities (highest severity is: 9.8) May 14, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 52 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 53 vulnerabilities (highest severity is: 9.8) Jun 18, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 53 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 54 vulnerabilities (highest severity is: 9.8) Jul 2, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 54 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 53 vulnerabilities (highest severity is: 9.8) Jul 17, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 53 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 52 vulnerabilities (highest severity is: 9.8) Aug 6, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 52 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 51 vulnerabilities (highest severity is: 9.8) Sep 2, 2024
@mend-for-github-com mend-for-github-com bot changed the title serverless-2.21.1.tgz: 51 vulnerabilities (highest severity is: 9.8) serverless-2.21.1.tgz: 51 vulnerabilities (highest severity is: 10.0) Sep 8, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants