Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

GitHub Security Alert #2

Closed
gminova opened this issue Aug 27, 2019 · 7 comments
Closed

GitHub Security Alert #2

gminova opened this issue Aug 27, 2019 · 7 comments
Labels
question Further information is requested

Comments

@gminova
Copy link

gminova commented Aug 27, 2019

Remediation
Upgrade eslint-utils to version 1.4.1 or later. For example:

"dependencies": {
"eslint-utils": ">=1.4.1"
}
or…
"devDependencies": {
"eslint-utils": ">=1.4.1"
}
Always verify the validity and compatibility of suggestions with your codebase.

Details
GHSA-3gx7-xhv7-5mx3 More information
critical severity
Vulnerable versions: >= 1.2.0, < 1.4.1
Patched version: 1.4.1
'getStaticValue' function can execute arbitrary code
Impact
getStaticValue function can execute arbitrary code.

Patches
This problem has been patched in 1.4.1. Please update eslint-utils.

Workarounds
Don't use getStaticValue function, getStringIfConstant function, and getPropertyName function.

For more information
If you have any questions or comments about this advisory:

Open an issue in eslint-utils

@mysticatea
Copy link
Owner

Thank you for this issue.

But I'm confused. What are you reporting? Please write the expected behavior and the actual behavior.

@SercanSercan
Copy link

@gminova
Does this issue put the SPAs in production at risk? Isn't it only used to build the SPAs?

@mysticatea
Copy link
Owner

@SercanShortcut Case by case. If attackers can provide an arbitrary code that utils.getStaticValue() function evaluates on your SPA to other users, yes, the attacker can execute code on other user's browser.

@mysticatea mysticatea added the question Further information is requested label Aug 30, 2019
@mysticatea
Copy link
Owner

I'm closing as the question has been answered. Feel free to open a new issue if you have questions.

@subesokun
Copy link

subesokun commented Nov 13, 2019

Sad to see that the vulnerability GHSA-3gx7-xhv7-5mx3 gets ignored.

Vulnerability is fixed in >= 1.4.1

@mysticatea
Copy link
Owner

???

GHSA-3gx7-xhv7-5mx3 has been fixed already. The advisory was published after fixed.

@subesokun
Copy link

Sorry for the noise :( Yes indeed, it's fixed. I didn't read carefully the advisory GHSA-3gx7-xhv7-5mx3 that there is a patch release available.

fisker referenced this issue in fisker/eslint-utils Nov 28, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
question Further information is requested
Projects
None yet
Development

No branches or pull requests

4 participants