samuelteixeiras / caite

See your youtube subscriptions like a boss!

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2015-8858 (High) detected in uglify-js-1.3.3.tgz, uglify-js-2.4.24.tgz

mend-bolt-for-github opened this issue · comments

CVE-2015-8858 - High Severity Vulnerability

Vulnerable Libraries - uglify-js-1.3.3.tgz, uglify-js-2.4.24.tgz

uglify-js-1.3.3.tgz

JavaScript parser and compressor/beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-1.3.3.tgz

Path to dependency file: caite/package.json

Path to vulnerable library: caite/node_modules/grunt-modernizr/node_modules/uglify-js/package.json

Dependency Hierarchy:

  • grunt-modernizr-0.4.1.tgz (Root Library)
    • uglify-js-1.3.3.tgz (Vulnerable Library)
uglify-js-2.4.24.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

Library home page: https://registry.npmjs.org/uglify-js/-/uglify-js-2.4.24.tgz

Path to dependency file: caite/package.json

Path to vulnerable library: caite/node_modules/uglify-js/package.json

Dependency Hierarchy:

  • grunt-contrib-uglify-0.2.7.tgz (Root Library)
    • uglify-js-2.4.24.tgz (Vulnerable Library)

Found in HEAD commit: cd9951c688404f842b5b42d372e5ac4d387ff367

Found in base branch: master

Vulnerability Details

The uglify-js package before 2.6.0 for Node.js allows attackers to cause a denial of service (CPU consumption) via crafted input in a parse call, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8858

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.6.0


Step up your Open Source Security Game with WhiteSource here