opentok-rtc
opentok-rtc copied to clipboard
google-auth-library-6.1.3.tgz: 6 vulnerabilities (highest severity is: 7.5)
Vulnerable Library - google-auth-library-6.1.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Vulnerabilities
CVE | Severity | ![]() |
Exploit Maturity | EPSS | Dependency | Type | Fixed in (google-auth-library version) | Remediation Possible** | Reachability |
---|---|---|---|---|---|---|---|---|---|
CVE-2022-24772 | ![]() |
7.5 | Not Defined | 0.1% | node-forge-0.10.0.tgz | Transitive | 6.1.4 | ✅ | |
CVE-2022-24771 | ![]() |
7.5 | Not Defined | 0.1% | node-forge-0.10.0.tgz | Transitive | 6.1.4 | ✅ | |
WS-2022-0008 | ![]() |
6.6 | Not Defined | node-forge-0.10.0.tgz | Transitive | 6.1.4 | ✅ | ||
CVE-2022-0235 | ![]() |
6.1 | Not Defined | 0.4% | node-fetch-2.6.1.tgz | Transitive | 6.1.4 | ✅ | |
CVE-2022-0122 | ![]() |
6.1 | Not Defined | 0.1% | node-forge-0.10.0.tgz | Transitive | 6.1.4 | ✅ | |
CVE-2022-24773 | ![]() |
5.3 | Not Defined | 0.1% | node-forge-0.10.0.tgz | Transitive | 6.1.4 | ✅ |
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-24772
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
- google-auth-library-6.1.3.tgz (Root Library)
- gtoken-5.1.0.tgz
- google-p12-pem-3.0.3.tgz
- :x: node-forge-0.10.0.tgz (Vulnerable Library)
- google-p12-pem-3.0.3.tgz
- gtoken-5.1.0.tgz
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Found in base branch: master
Vulnerability Details
Forge (also called node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not check for tailing garbage bytes after decoding a DigestInfo
ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge
version 1.3.0. There are currently no known workarounds.
Publish Date: 2022-03-18
URL: CVE-2022-24772
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24772
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (google-auth-library): 6.1.4
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24771
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
- google-auth-library-6.1.3.tgz (Root Library)
- gtoken-5.1.0.tgz
- google-p12-pem-3.0.3.tgz
- :x: node-forge-0.10.0.tgz (Vulnerable Library)
- google-p12-pem-3.0.3.tgz
- gtoken-5.1.0.tgz
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Found in base branch: master
Vulnerability Details
Forge (also called node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used. The issue has been addressed in node-forge
version 1.3.0. There are currently no known workarounds.
Publish Date: 2022-03-18
URL: CVE-2022-24771
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: High
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24771
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (google-auth-library): 6.1.4
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2022-0008
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
- google-auth-library-6.1.3.tgz (Root Library)
- gtoken-5.1.0.tgz
- google-p12-pem-3.0.3.tgz
- :x: node-forge-0.10.0.tgz (Vulnerable Library)
- google-p12-pem-3.0.3.tgz
- gtoken-5.1.0.tgz
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Found in base branch: master
Vulnerability Details
The forge.debug API had a potential prototype pollution issue if called with untrusted input. The API was only used for internal debug purposes in a safe way and never documented or advertised. It is suspected that uses of this API, if any exist, would likely not have used untrusted inputs in a vulnerable way.
Publish Date: 2022-01-08
URL: WS-2022-0008
Threat Assessment
Exploit Maturity: Not Defined
EPSS:
CVSS 3 Score Details (6.6)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: High
- Privileges Required: High
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://github.com/advisories/GHSA-5rrq-pxf6-6jx5
Release Date: 2022-01-08
Fix Resolution (node-forge): 1.0.0
Direct dependency fix Resolution (google-auth-library): 6.1.4
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-0235
Vulnerable Library - node-fetch-2.6.1.tgz
A light-weight module that brings window.fetch to node.js
Library home page: https://registry.npmjs.org/node-fetch/-/node-fetch-2.6.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-fetch/package.json
Dependency Hierarchy:
- google-auth-library-6.1.3.tgz (Root Library)
- gaxios-4.0.1.tgz
- :x: node-fetch-2.6.1.tgz (Vulnerable Library)
- gaxios-4.0.1.tgz
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Found in base branch: master
Vulnerability Details
node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor
Publish Date: 2022-01-16
URL: CVE-2022-0235
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.4%
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://github.com/advisories/GHSA-r683-j2x4-v87g
Release Date: 2022-01-16
Fix Resolution (node-fetch): 2.6.7
Direct dependency fix Resolution (google-auth-library): 6.1.4
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-0122
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
- google-auth-library-6.1.3.tgz (Root Library)
- gtoken-5.1.0.tgz
- google-p12-pem-3.0.3.tgz
- :x: node-forge-0.10.0.tgz (Vulnerable Library)
- google-p12-pem-3.0.3.tgz
- gtoken-5.1.0.tgz
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Found in base branch: master
Vulnerability Details
forge is vulnerable to URL Redirection to Untrusted Site Mend Note: Converted from WS-2022-0007, on 2022-11-07.
Publish Date: 2022-01-06
URL: CVE-2022-0122
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (6.1)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: Required
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: Low
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://github.com/advisories/GHSA-gf8q-jrpm-jvxq
Release Date: 2022-01-06
Fix Resolution (node-forge): 1.0.0
Direct dependency fix Resolution (google-auth-library): 6.1.4
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-24773
Vulnerable Library - node-forge-0.10.0.tgz
JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.
Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.10.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/node-forge/package.json
Dependency Hierarchy:
- google-auth-library-6.1.3.tgz (Root Library)
- gtoken-5.1.0.tgz
- google-p12-pem-3.0.3.tgz
- :x: node-forge-0.10.0.tgz (Vulnerable Library)
- google-p12-pem-3.0.3.tgz
- gtoken-5.1.0.tgz
Found in HEAD commit: 7c898c0839317ea7989d15935972aa4dc520b907
Found in base branch: master
Vulnerability Details
Forge (also called node-forge
) is a native implementation of Transport Layer Security in JavaScript. Prior to version 1.3.0, RSA PKCS#1 v1.5 signature verification code does not properly check DigestInfo
for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest. The issue has been addressed in node-forge
version 1.3.0. There are currently no known workarounds.
Publish Date: 2022-03-18
URL: CVE-2022-24773
Threat Assessment
Exploit Maturity: Not Defined
EPSS: 0.1%
CVSS 3 Score Details (5.3)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24773
Release Date: 2022-03-18
Fix Resolution (node-forge): 1.3.0
Direct dependency fix Resolution (google-auth-library): 6.1.4
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.