Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

grunt-cli-1.3.2.tgz: 4 vulnerabilities (highest severity is: 7.5) #798

Open
mend-for-github-com bot opened this issue Jun 6, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jun 6, 2022

Vulnerable Library - grunt-cli-1.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/braces/package.json

Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (grunt-cli version) Remediation Possible** Reachability
CVE-2024-4068 High 7.5 Not Defined 0.0% braces-2.3.2.tgz Transitive N/A*
CVE-2022-38900 High 7.5 Not Defined 0.4% decode-uri-component-0.2.0.tgz Transitive 1.4.0
CVE-2024-4067 Medium 5.3 Not Defined 0.0% micromatch-3.1.10.tgz Transitive N/A*
CVE-2021-23343 Medium 5.3 Not Defined 0.3% path-parse-1.0.6.tgz Transitive 1.4.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-4068

Vulnerable Library - braces-2.3.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-2.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/braces/package.json

Dependency Hierarchy:

  • grunt-cli-1.3.2.tgz (Root Library)
    • liftoff-2.5.0.tgz
      • findup-sync-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • braces-2.3.2.tgz (Vulnerable Library)

Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907

Found in base branch: master

Vulnerability Details

The NPM package braces, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In lib/parse.js, if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-13

URL: CVE-2024-4068

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: braces - 3.0.3

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decode-uri-component/package.json

Dependency Hierarchy:

  • grunt-cli-1.3.2.tgz (Root Library)
    • liftoff-2.5.0.tgz
      • findup-sync-2.0.0.tgz
        • micromatch-3.1.10.tgz
          • snapdragon-0.8.2.tgz
            • source-map-resolve-0.5.3.tgz
              • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907

Found in base branch: master

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (grunt-cli): 1.4.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-4067

Vulnerable Library - micromatch-3.1.10.tgz

Glob matching for javascript/node.js. A drop-in replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-3.1.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/micromatch/package.json

Dependency Hierarchy:

  • grunt-cli-1.3.2.tgz (Root Library)
    • liftoff-2.5.0.tgz
      • findup-sync-2.0.0.tgz
        • micromatch-3.1.10.tgz (Vulnerable Library)

Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907

Found in base branch: master

Vulnerability Details

The NPM package micromatch prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in micromatch.braces() in index.js because the pattern .* will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.

Publish Date: 2024-05-13

URL: CVE-2024-4067

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: micromatch - 4.0.8

CVE-2021-23343

Vulnerable Library - path-parse-1.0.6.tgz

Node.js path.parse() ponyfill

Library home page: https://registry.npmjs.org/path-parse/-/path-parse-1.0.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/path-parse/package.json

Dependency Hierarchy:

  • grunt-cli-1.3.2.tgz (Root Library)
    • liftoff-2.5.0.tgz
      • resolve-1.19.0.tgz
        • path-parse-1.0.6.tgz (Vulnerable Library)

Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907

Found in base branch: master

Vulnerability Details

All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.

Publish Date: 2021-05-04

URL: CVE-2021-23343

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-05-04

Fix Resolution (path-parse): 1.0.7

Direct dependency fix Resolution (grunt-cli): 1.4.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 6, 2022
@mend-for-github-com mend-for-github-com bot changed the title grunt-cli-1.3.2.tgz: 1 vulnerabilities (highest severity is: 7.5) grunt-cli-1.3.2.tgz: 2 vulnerabilities (highest severity is: 7.5) Nov 30, 2022
@mend-for-github-com mend-for-github-com bot changed the title grunt-cli-1.3.2.tgz: 2 vulnerabilities (highest severity is: 7.5) grunt-cli-1.3.2.tgz: 3 vulnerabilities (highest severity is: 9.8) Feb 21, 2023
@mend-for-github-com mend-for-github-com bot changed the title grunt-cli-1.3.2.tgz: 3 vulnerabilities (highest severity is: 9.8) grunt-cli-1.3.2.tgz: 2 vulnerabilities (highest severity is: 7.5) Mar 28, 2023
@mend-for-github-com mend-for-github-com bot changed the title grunt-cli-1.3.2.tgz: 2 vulnerabilities (highest severity is: 7.5) grunt-cli-1.3.2.tgz: 4 vulnerabilities (highest severity is: 7.5) May 15, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants