classicvalues / qr1

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2021-43138 (High) detected in multiple libraries

mend-bolt-for-github opened this issue · comments

CVE-2021-43138 - High Severity Vulnerability

Vulnerable Libraries - async-2.0.1.tgz, async-3.2.0.tgz, async-1.0.0.tgz, async-2.6.3.tgz, async-0.9.2.tgz, async-0.2.10.tgz

async-2.0.1.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.0.1.tgz

Path to dependency file: /Application/package.json

Path to vulnerable library: /Application/node_modules/async/package.json

Dependency Hierarchy:

  • sails-disk-2.1.0.tgz (Root Library)
    • async-2.0.1.tgz (Vulnerable Library)
async-3.2.0.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-3.2.0.tgz

Path to dependency file: /Application/package.json

Path to vulnerable library: /Application/node_modules/grunt-contrib-less/node_modules/async/package.json

Dependency Hierarchy:

  • grunt-contrib-less-3.0.0.tgz (Root Library)
    • async-3.2.0.tgz (Vulnerable Library)
async-1.0.0.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-1.0.0.tgz

Path to dependency file: /Application/package.json

Path to vulnerable library: /Application/node_modules/winston/node_modules/async/package.json

Dependency Hierarchy:

  • sails-1.5.3.tgz (Root Library)
    • prompt-1.2.1.tgz
      • winston-2.4.5.tgz
        • async-1.0.0.tgz (Vulnerable Library)
async-2.6.3.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz

Path to dependency file: /Application/package.json

Path to vulnerable library: /Application/node_modules/grunt-contrib-clean/node_modules/async/package.json,/Application/node_modules/grunt-contrib-watch/node_modules/async/package.json

Dependency Hierarchy:

  • grunt-contrib-watch-1.1.0.tgz (Root Library)
    • async-2.6.3.tgz (Vulnerable Library)
async-0.9.2.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.9.2.tgz

Path to dependency file: /Application/package.json

Path to vulnerable library: /Application/node_modules/sails/node_modules/prompt/node_modules/async/package.json

Dependency Hierarchy:

  • sails-1.5.3.tgz (Root Library)
    • prompt-1.2.1.tgz
      • async-0.9.2.tgz (Vulnerable Library)
async-0.2.10.tgz

Higher-order functions and common patterns for asynchronous code

Library home page: https://registry.npmjs.org/async/-/async-0.2.10.tgz

Path to dependency file: /Application/package.json

Path to vulnerable library: /Application/node_modules/nedb/node_modules/async/package.json

Dependency Hierarchy:

  • sails-disk-2.1.0.tgz (Root Library)
    • nedb-1.8.0.tgz
      • async-0.2.10.tgz (Vulnerable Library)

Found in HEAD commit: 1ab5c078981fcdbcebc35f06a37edab5f59dfeb5

Found in base branch: master

Vulnerability Details

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

Publish Date: 2022-04-06

URL: CVE-2021-43138

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138

Release Date: 2022-04-06

Fix Resolution: async - 2.6.4,3.2.2


Step up your Open Source Security Game with Mend here

This issue won't be fixed & marked as invalid. Closed!