Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

juicy-chat-bot-0.6.6.tgz: 8 vulnerabilities (highest severity is: 10.0) #40

Open
mend-for-github-com bot opened this issue Apr 6, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Apr 6, 2023

Vulnerable Library - juicy-chat-bot-0.6.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (juicy-chat-bot version) Remediation Possible**
CVE-2023-29017 Critical 10.0 vm2-3.9.11.tgz Transitive 0.7.1
CVE-2023-37903 Critical 9.8 vm2-3.9.11.tgz Transitive N/A*
CVE-2023-37466 Critical 9.8 vm2-3.9.11.tgz Transitive N/A*
CVE-2023-32314 Critical 9.8 vm2-3.9.11.tgz Transitive 0.7.1
CVE-2023-30547 Critical 9.8 vm2-3.9.11.tgz Transitive 0.7.1
CVE-2023-29199 Critical 9.8 vm2-3.9.11.tgz Transitive 0.7.1
CVE-2023-32313 Medium 5.3 vm2-3.9.11.tgz Transitive 0.7.1
CVE-2023-26115 Medium 5.3 word-wrap-1.2.3.tgz Transitive 0.7.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-29017

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Prior to version 3.9.15, vm2 was not properly handling host objects passed to Error.prepareStackTrace in case of unhandled async errors. A threat actor could bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.15 of vm2. There are no known workarounds.

Publish Date: 2023-04-06

URL: CVE-2023-29017

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-29017

Release Date: 2023-04-06

Fix Resolution (vm2): 3.9.15

Direct dependency fix Resolution (juicy-chat-bot): 0.7.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-37903

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.
Mend Note: Converted from WS-2023-0249, on 2023-07-23.

Publish Date: 2023-07-21

URL: CVE-2023-37903

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-37466

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, Promise handler sanitization can be bypassed with the @@species accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Publish Date: 2023-07-13

URL: CVE-2023-37466

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2023-32314

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. A sandbox escape vulnerability exists in vm2 for versions up to and including 3.9.17. It abuses an unexpected creation of a host object based on the specification of Proxy. As a result a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.18 of vm2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-05-15

URL: CVE-2023-32314

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-whpj-8f3w-67p5

Release Date: 2023-05-15

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (juicy-chat-bot): 0.7.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-30547

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside handleException() which can be used to escape the sandbox and run arbitrary code in host context. This vulnerability was patched in the release of version 3.9.17 of vm2. There are no known workarounds for this vulnerability. Users are advised to upgrade.

Publish Date: 2023-04-17

URL: CVE-2023-30547

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-30547

Release Date: 2023-04-17

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (juicy-chat-bot): 0.7.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-29199

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, allowing attackers to bypass handleException() and leak unsanitized host exceptions which can be used to escape the sandbox and run arbitrary code in host context. A threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.16 of vm2.

Publish Date: 2023-04-14

URL: CVE-2023-29199

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xj72-wvfv-8985

Release Date: 2023-04-14

Fix Resolution (vm2): 3.9.16

Direct dependency fix Resolution (juicy-chat-bot): 0.7.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-32313

Vulnerable Library - vm2-3.9.11.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • vm2-3.9.11.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. In versions 3.9.17 and lower of vm2 it was possible to get a read-write reference to the node inspect method and edit options for console.log. As a result a threat actor can edit options for the console.log command. This vulnerability was patched in the release of version 3.9.18 of vm2. Users are advised to upgrade. Users unable to upgrade may make the inspect method readonly with vm.readonly(inspect) after creating a vm.

Publish Date: 2023-05-15

URL: CVE-2023-32313

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-32313

Release Date: 2023-05-15

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (juicy-chat-bot): 0.7.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-26115

Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/word-wrap/package.json

Dependency Hierarchy:

  • juicy-chat-bot-0.6.6.tgz (Root Library)
    • evaluator-4.26.1.tgz
      • escodegen-2.0.0.tgz
        • optionator-0.8.3.tgz
          • word-wrap-1.2.3.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution (word-wrap): 1.2.4

Direct dependency fix Resolution (juicy-chat-bot): 0.7.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Apr 6, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 1 vulnerabilities (highest severity is: 9.8) juicy-chat-bot-0.6.6.tgz: 1 vulnerabilities (highest severity is: 10.0) Apr 7, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 1 vulnerabilities (highest severity is: 9.8) juicy-chat-bot-0.6.6.tgz: 1 vulnerabilities (highest severity is: 10.0) Apr 7, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 1 vulnerabilities (highest severity is: 10.0) juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 10.0) Apr 12, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 10.0) juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 9.8) Apr 18, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 10.0) juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 9.8) Apr 18, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 10.0) juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 9.8) Apr 18, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 2 vulnerabilities (highest severity is: 9.8) juicy-chat-bot-0.6.6.tgz: 3 vulnerabilities (highest severity is: 9.8) Apr 18, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 3 vulnerabilities (highest severity is: 9.8) juicy-chat-bot-0.6.6.tgz: 5 vulnerabilities (highest severity is: 10.0) May 16, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 5 vulnerabilities (highest severity is: 10.0) juicy-chat-bot-0.6.6.tgz: 7 vulnerabilities (highest severity is: 10.0) Jul 27, 2023
@mend-for-github-com mend-for-github-com bot changed the title juicy-chat-bot-0.6.6.tgz: 7 vulnerabilities (highest severity is: 10.0) juicy-chat-bot-0.6.6.tgz: 8 vulnerabilities (highest severity is: 10.0) Nov 19, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants