documentation icon indicating copy to clipboard operation
documentation copied to clipboard

temporalio-1.1.0.tgz: 1 vulnerabilities (highest severity is: 7.5)

Open mend-for-github-com[bot] opened this issue 2 years ago • 0 comments

Vulnerable Library - temporalio-1.1.0.tgz

Found in HEAD commit: bf281117f442a2fde5d7fdeedf34d4d1364f1da6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (temporalio version) Remediation Available
CVE-2022-25858 High 7.5 terser-5.14.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the section "Details" below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-25858

Vulnerable Library - terser-5.14.1.tgz

JavaScript parser, mangler/compressor and beautifier toolkit for ES6+

Library home page: https://registry.npmjs.org/terser/-/terser-5.14.1.tgz

Dependency Hierarchy:

  • temporalio-1.1.0.tgz (Root Library)
    • worker-1.1.0.tgz
      • webpack-5.74.0.tgz
        • terser-webpack-plugin-5.3.3.tgz
          • :x: terser-5.14.1.tgz (Vulnerable Library)

Found in HEAD commit: bf281117f442a2fde5d7fdeedf34d4d1364f1da6

Found in base branch: master

Vulnerability Details

The package terser before 4.8.1, from 5.0.0 and before 5.14.2 are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure usage of regular expressions.

Publish Date: 2022-07-15

URL: CVE-2022-25858

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High
For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25858

Release Date: 2022-07-15

Fix Resolution: terser - 4.8.1,5.14.2