samuelteixeiras / caite

See your youtube subscriptions like a boss!

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WS-2015-0033 (High) detected in uglify-js-1.3.3.tgz

mend-bolt-for-github opened this issue · comments

WS-2015-0033 - High Severity Vulnerability

Vulnerable Library - uglify-js-1.3.3.tgz

JavaScript parser and compressor/beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-1.3.3.tgz

Path to dependency file: caite/package.json

Path to vulnerable library: caite/node_modules/grunt-modernizr/node_modules/uglify-js/package.json

Dependency Hierarchy:

  • grunt-modernizr-0.4.1.tgz (Root Library)
    • uglify-js-1.3.3.tgz (Vulnerable Library)

Found in HEAD commit: cd9951c688404f842b5b42d372e5ac4d387ff367

Found in base branch: master

Vulnerability Details

uglifier incorrectly handles non-boolean comparisons during minification.The upstream library for the Ruby uglifier gem, UglifyJS, is affected by a vulnerability that allows a specially crafted Javascript file to have altered functionality after minification. This bug, found in UglifyJS versions 2.4.23 and earlier, was demonstrated to allow potentially malicious code to be hidden within secure code, and activated by the minification process.

Publish Date: 2015-07-22

URL: WS-2015-0033

CVSS 3 Score Details (7.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hakiri.io/technologies/uglifier/issues/279911d9720338

Release Date: 2020-06-07

Fix Resolution: Uglifier - 2.7.2;uglify-js - v2.4.24


Step up your Open Source Security Game with WhiteSource here