Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

node-sass-9.0.0.tgz: 12 vulnerabilities (highest severity is: 9.8) #4

Open
mend-for-github-com bot opened this issue Jul 8, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Jul 8, 2024

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (node-sass version) Remediation Possible**
CVE-2023-42282 Critical 9.8 Not Defined 0.1% ip-2.0.0.tgz Transitive N/A*
CVE-2024-29415 Critical 9.1 Not Defined ip-2.0.0.tgz Transitive N/A*
CVE-2024-21538 High 7.5 Proof of concept 0.0% cross-spawn-7.0.3.tgz Transitive N/A*
CVE-2024-28863 Medium 6.5 Not Defined 0.0% tar-6.2.0.tgz Transitive N/A*
CVE-2019-6286 Medium 6.5 Not Defined 0.3% node-sass-9.0.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2019-6283 Medium 6.5 Not Defined 0.3% node-sass-9.0.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2018-20821 Medium 6.5 Not Defined 0.3% node-sass-9.0.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2018-20190 Medium 6.5 Not Defined 0.3% node-sass-9.0.0.tgz Direct GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6
CVE-2018-19827 Medium 5.6 Not Defined 0.4% node-sass-9.0.0.tgz Direct GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6
CVE-2018-11694 Medium 5.6 Not Defined 0.2% node-sass-9.0.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2018-19839 Low 3.7 Not Defined 0.3% node-sass-9.0.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105
CVE-2018-19797 Low 3.7 Not Defined 0.3% node-sass-9.0.0.tgz Direct Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282

Vulnerable Library - ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Root Library)
    • make-fetch-happen-10.2.1.tgz
      • socks-proxy-agent-7.0.0.tgz
        • socks-2.7.1.tgz
          • ip-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution: ip - 1.1.9,2.0.1

CVE-2024-29415

Vulnerable Library - ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Root Library)
    • make-fetch-happen-10.2.1.tgz
      • socks-proxy-agent-7.0.0.tgz
        • socks-2.7.1.tgz
          • ip-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2024-21538

Vulnerable Library - cross-spawn-7.0.3.tgz

Cross platform child_process#spawn and child_process#spawnSync

Library home page: https://registry.npmjs.org/cross-spawn/-/cross-spawn-7.0.3.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Root Library)
    • cross-spawn-7.0.3.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

Versions of the package cross-spawn before 7.0.5 are vulnerable to Regular Expression Denial of Service (ReDoS) due to improper input sanitization. An attacker can increase the CPU usage and crash the program by crafting a very large and well crafted string.

Publish Date: 2024-11-08

URL: CVE-2024-21538

Threat Assessment

Exploit Maturity: Proof of concept

EPSS: 0.0%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-21538

Release Date: 2024-11-08

Fix Resolution: cross-spawn - 7.0.5

CVE-2024-28863

Vulnerable Library - tar-6.2.0.tgz

Library home page: https://registry.npmjs.org/tar/-/tar-6.2.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Root Library)
    • node-gyp-8.4.1.tgz
      • tar-6.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

node-tar is a Tar for Node.js. node-tar prior to version 6.2.1 has no limit on the number of sub-folders created in the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running node-tar and even crash the Node.js client within few seconds of running it using a path with too many sub-folders inside. Version 6.2.1 fixes this issue by preventing extraction in excessively deep sub-folders.

Publish Date: 2024-03-21

URL: CVE-2024-28863

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-f5x3-32g6-xq36

Release Date: 2024-03-21

Fix Resolution: tar - 6.2.1

CVE-2019-6286

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::skip_over_scopes in prelexer.hpp when called from Sass::Parser::parse_import(), a similar issue to CVE-2018-11693.

Publish Date: 2019-01-14

URL: CVE-2019-6286

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-14

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

CVE-2019-6283

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a heap-based buffer over-read exists in Sass::Prelexer::parenthese_scope in prelexer.hpp.

Publish Date: 2019-01-14

URL: CVE-2019-6283

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-01-14

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

CVE-2018-20821

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

The parsing component in LibSass through 3.5.5 allows attackers to cause a denial-of-service (uncontrolled recursion in Sass::Parser::parse_css_variable_value in parser.cpp).

Publish Date: 2019-04-23

URL: CVE-2018-20821

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2019-04-23

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

CVE-2018-20190

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Eval::operator()(Sass::Supports_Operator*) in eval.cpp may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-17

URL: CVE-2018-20190

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-17

Fix Resolution: GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6

CVE-2018-19827

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a use-after-free vulnerability exists in the SharedPtr class in SharedPtr.cpp (or SharedPtr.hpp) that may cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-12-03

URL: CVE-2018-19827

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-03

Fix Resolution: GR.PageRender.Razor - 1.8.0;Fable.Template.Elmish.React - 0.1.6

CVE-2018-11694

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

An issue was discovered in LibSass through 3.5.4. A NULL pointer dereference was found in the function Sass::Functions::selector_append which could be leveraged by an attacker to cause a denial of service (application crash) or possibly have unspecified other impact.

Publish Date: 2018-06-04

URL: CVE-2018-11694

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-06-04

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

CVE-2018-19839

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

In LibSass prior to 3.5.5, the function handle_error in sass_context.cpp allows attackers to cause a denial-of-service resulting from a heap-based buffer over-read via a crafted sass file.

Publish Date: 2018-12-04

URL: CVE-2018-19839

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-04

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

CVE-2018-19797

Vulnerable Library - node-sass-9.0.0.tgz

Library home page: https://registry.npmjs.org/node-sass/-/node-sass-9.0.0.tgz

Dependency Hierarchy:

  • node-sass-9.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 0e9bbf64fe525c64d3617d1132cb1a2088cc8588

Found in base branch: master

Vulnerability Details

In LibSass 3.5.5, a NULL Pointer Dereference in the function Sass::Selector_List::populate_extends in SharedPtr.hpp (used by ast.cpp and ast_selectors.cpp) may cause a Denial of Service (application crash) via a crafted sass input file.

Publish Date: 2018-12-03

URL: CVE-2018-19797

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2018-12-03

Fix Resolution: Fable.Template.Elmish.React - 0.1.6;GR.PageRender.Razor - 1.8.0;MIDIator.WebClient - 1.0.105

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jul 8, 2024
@mend-for-github-com mend-for-github-com bot changed the title node-sass-9.0.0.tgz: 11 vulnerabilities (highest severity is: 9.8) node-sass-9.0.0.tgz: 12 vulnerabilities (highest severity is: 9.8) Nov 11, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants