Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

ts-loader-8.0.5.tgz: 3 vulnerabilities (highest severity is: 9.8) #1957

Open
mend-bolt-for-github bot opened this issue Dec 9, 2022 · 1 comment
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Dec 9, 2022

Vulnerable Library - ts-loader-8.0.5.tgz

Path to dependency file: /components/discovery/yarn.lock

Path to vulnerable library: /components/dashboard/node_modules/loader-utils/package.json,/docs/node_modules/cache-loader/node_modules/loader-utils/package.json,/components/discovery/yarn.lock

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ts-loader version) Remediation Available
CVE-2022-37601 High 9.8 loader-utils-1.4.0.tgz Transitive 8.0.6
CVE-2022-46175 High 8.8 json5-1.0.1.tgz Transitive 8.0.6
CVE-2022-37603 High 7.5 loader-utils-1.4.0.tgz Transitive 8.0.6

Details

CVE-2022-37601

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /components/dashboard/node_modules/loader-utils/package.json

Path to vulnerable library: /components/dashboard/node_modules/loader-utils/package.json,/docs/node_modules/cache-loader/node_modules/loader-utils/package.json,/components/discovery/yarn.lock

Dependency Hierarchy:

  • ts-loader-8.0.5.tgz (Root Library)
    • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (ts-loader): 8.0.6

Step up your Open Source Security Game with Mend here

CVE-2022-46175

Vulnerable Library - json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /components/dashboard/node_modules/json5/package.json

Path to vulnerable library: /components/dashboard/node_modules/json5/package.json,/components/discovery/yarn.lock,/docs/node_modules/@docusaurus/plugin-content-docs/node_modules/json5/package.json

Dependency Hierarchy:

  • ts-loader-8.0.5.tgz (Root Library)
    • loader-utils-1.4.0.tgz
      • json5-1.0.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (ts-loader): 8.0.6

Step up your Open Source Security Game with Mend here

CVE-2022-37603

Vulnerable Library - loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /components/dashboard/node_modules/loader-utils/package.json

Path to vulnerable library: /components/dashboard/node_modules/loader-utils/package.json,/docs/node_modules/cache-loader/node_modules/loader-utils/package.json,/components/discovery/yarn.lock

Dependency Hierarchy:

  • ts-loader-8.0.5.tgz (Root Library)
    • loader-utils-1.4.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3rfm-jhwj-7488

Release Date: 2022-10-14

Fix Resolution (loader-utils): 2.0.4

Direct dependency fix Resolution (ts-loader): 8.0.6

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Dec 9, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title ts-loader-8.0.5.tgz: 2 vulnerabilities (highest severity is: 9.8) ts-loader-8.0.5.tgz: 3 vulnerabilities (highest severity is: 9.8) Dec 26, 2022
@stale
Copy link

stale bot commented Apr 7, 2023

This issue has been automatically marked as stale because it has not had recent activity. It will be closed if no further activity occurs. Thank you for your contributions.

@stale stale bot added the wontfix This will not be worked on label Apr 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource wontfix This will not be worked on
Projects
None yet
Development

No branches or pull requests

0 participants