Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

react-pwa-2.0.2.tgz: 3 vulnerabilities (highest severity is: 8.8) #95

Open
mend-bolt-for-github bot opened this issue Dec 1, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Dec 1, 2022

Vulnerable Library - react-pwa-2.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (react-pwa version) Remediation Possible**
CVE-2023-45133 High 8.8 traverse-7.21.4.tgz Transitive N/A*
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive N/A*
CVE-2023-26144 Medium 5.3 graphql-16.5.0.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-45133

Vulnerable Library - traverse-7.21.4.tgz

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.21.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • react-pwa-2.0.2.tgz (Root Library)
    • react-11.9.3.tgz
      • core-7.21.4.tgz
        • traverse-7.21.4.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/traverse@7.23.2 and @babel/traverse@8.0.0-alpha.4. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution: @babel/traverse - 7.23.2

Step up your Open Source Security Game with Mend here

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • react-pwa-2.0.2.tgz (Root Library)
    • ra-data-json-server-4.3.0.tgz
      • query-string-7.1.1.tgz
        • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution: decode-uri-component - 0.2.1

Step up your Open Source Security Game with Mend here

CVE-2023-26144

Vulnerable Library - graphql-16.5.0.tgz

A Query Language and Runtime which can target any service.

Library home page: https://registry.npmjs.org/graphql/-/graphql-16.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • react-pwa-2.0.2.tgz (Root Library)
    • graphql-16.5.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Versions of the package graphql from 16.3.0 and before 16.8.1 are vulnerable to Denial of Service (DoS) due to insufficient checks in the OverlappingFieldsCanBeMergedRule.ts file when parsing large queries. This vulnerability allows an attacker to degrade system performance.

Note: It was not proven that this vulnerability can crash the process.

Publish Date: 2023-09-20

URL: CVE-2023-26144

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-09-20

Fix Resolution: graphql - 16.8.1

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title react-pwa-2.0.2.tgz: 1 vulnerabilities (highest severity is: 7.5) react-pwa-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) Feb 17, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title react-pwa-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) react-pwa-2.0.2.tgz: 1 vulnerabilities (highest severity is: 7.5) Feb 24, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title react-pwa-2.0.2.tgz: 1 vulnerabilities (highest severity is: 7.5) react-pwa-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) Jul 9, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title react-pwa-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) react-pwa-2.0.2.tgz: 1 vulnerabilities (highest severity is: 7.5) Jul 10, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title react-pwa-2.0.2.tgz: 1 vulnerabilities (highest severity is: 7.5) react-pwa-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) Sep 25, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title react-pwa-2.0.2.tgz: 2 vulnerabilities (highest severity is: 7.5) react-pwa-2.0.2.tgz: 3 vulnerabilities (highest severity is: 8.8) Dec 9, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants