Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

sanity-3.9.0.tgz: 11 vulnerabilities (highest severity is: 9.8) #10

Closed
mend-bolt-for-github bot opened this issue Jun 13, 2024 · 0 comments
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Jun 13, 2024

Vulnerable Library - sanity-3.9.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanity/node_modules/vite/package.json

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (sanity version) Remediation Possible**
CVE-2023-26136 Critical 9.8 tough-cookie-4.1.2.tgz Transitive N/A*
CVE-2024-37890 High 7.5 ws-8.13.0.tgz Transitive N/A*
CVE-2024-23331 High 7.5 vite-4.2.1.tgz Transitive N/A*
CVE-2023-34092 High 7.5 vite-4.2.1.tgz Transitive N/A*
CVE-2023-26115 High 7.5 word-wrap-1.2.3.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive N/A*
CVE-2024-28849 Medium 6.5 follow-redirects-1.15.2.tgz Transitive N/A*
CVE-2023-49293 Medium 6.1 vite-4.2.1.tgz Transitive N/A*
CVE-2023-26159 Medium 6.1 follow-redirects-1.15.2.tgz Transitive N/A*
CVE-2024-31207 Medium 5.9 vite-4.2.1.tgz Transitive N/A*
CVE-2023-44270 Medium 5.3 postcss-8.4.21.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-26136

Vulnerable Library - tough-cookie-4.1.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • jsdom-20.0.3.tgz
      • tough-cookie-4.1.2.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution: tough-cookie - 4.1.3

Step up your Open Source Security Game with Mend here

CVE-2024-37890

Vulnerable Library - ws-8.13.0.tgz

Library home page: https://registry.npmjs.org/ws/-/ws-8.13.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ws/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • jsdom-20.0.3.tgz
      • ws-8.13.0.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution: ws - 5.2.4,6.2.3,7.5.10,8.17.1

Step up your Open Source Security Game with Mend here

CVE-2024-23331

Vulnerable Library - vite-4.2.1.tgz

Library home page: https://registry.npmjs.org/vite/-/vite-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanity/node_modules/vite/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • vite-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Vite is a frontend tooling framework for javascript. The Vite dev server option server.fs.deny can be bypassed on case-insensitive file systems using case-augmented versions of filenames. Notably this affects servers hosted on Windows. This bypass is similar to CVE-2023-34092 -- with surface area reduced to hosts having case-insensitive filesystems. Since picomatch defaults to case-sensitive glob matching, but the file server doesn't discriminate; a blacklist bypass is possible. By requesting raw filesystem paths using augmented casing, the matcher derived from config.server.fs.deny fails to block access to sensitive files. This issue has been addressed in vite@5.0.12, vite@4.5.2, vite@3.2.8, and vite@2.9.17. Users are advised to upgrade. Users unable to upgrade should restrict access to dev servers.

Publish Date: 2024-01-19

URL: CVE-2024-23331

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c24v-8rfc-w8vw

Release Date: 2024-01-19

Fix Resolution: vite - 2.9.17,3.2.8,4.5.2,5.0.12

Step up your Open Source Security Game with Mend here

CVE-2023-34092

Vulnerable Library - vite-4.2.1.tgz

Library home page: https://registry.npmjs.org/vite/-/vite-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanity/node_modules/vite/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • vite-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Vite provides frontend tooling. Prior to versions 2.9.16, 3.2.7, 4.0.5, 4.1.5, 4.2.3, and 4.3.9, Vite Server Options (server.fs.deny) can be bypassed using double forward-slash (//) allows any unauthenticated user to read file from the Vite root-path of the application including the default fs.deny settings (['.env', '.env.*', '*.{crt,pem}']). Only users explicitly exposing the Vite dev server to the network (using --host or server.host config option) are affected, and only files in the immediate Vite project root folder could be exposed. This issue is fixed in vite@4.3.9, vite@4.2.3, vite@4.1.5, vite@4.0.5, vite@3.2.7, and vite@2.9.16.

Publish Date: 2023-06-01

URL: CVE-2023-34092

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-353f-5xf4-qw67

Release Date: 2023-06-01

Fix Resolution: vite - 2.9.16,3.2.7,4.0.5,4.1.5,4.2.3,4.3.9

Step up your Open Source Security Game with Mend here

CVE-2023-26115

Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/word-wrap/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • jsdom-20.0.3.tgz
      • escodegen-2.0.0.tgz
        • optionator-0.8.3.tgz
          • word-wrap-1.2.3.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution: word-wrap - 1.2.4

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-7.3.8.tgz, semver-5.7.1.tgz, semver-6.1.1.tgz

semver-7.3.8.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/semver/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • semver-7.3.8.tgz (Vulnerable Library)

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/read-pkg/node_modules/semver/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • read-pkg-up-7.0.1.tgz
      • read-pkg-5.2.0.tgz
        • normalize-package-data-2.5.0.tgz
          • semver-5.7.1.tgz (Vulnerable Library)

semver-6.1.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-6.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@vercel/fs-detectors/node_modules/semver/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • cli-3.9.0.tgz
      • fs-detectors-3.8.9.tgz
        • semver-6.1.1.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution: semver - 5.7.2,6.3.1,7.5.2;org.webjars.npm:semver:7.5.2

Step up your Open Source Security Game with Mend here

CVE-2024-28849

Vulnerable Library - follow-redirects-1.15.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • get-it-8.1.1.tgz
      • follow-redirects-1.15.2.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

follow-redirects is an open source, drop-in replacement for Node's http and https modules that automatically follows redirects. In affected versions follow-redirects only clears authorization header during cross-domain redirect, but keep the proxy-authentication header which contains credentials too. This vulnerability may lead to credentials leak, but has been addressed in version 1.15.6. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-03-14

URL: CVE-2024-28849

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cxjh-pqwp-8mfp

Release Date: 2024-03-14

Fix Resolution: follow-redirects - 1.15.6

Step up your Open Source Security Game with Mend here

CVE-2023-49293

Vulnerable Library - vite-4.2.1.tgz

Library home page: https://registry.npmjs.org/vite/-/vite-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanity/node_modules/vite/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • vite-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via server.transformIndexHtml, the original request URL is passed in unmodified, and the html being transformed contains inline module scripts (<script type="module">...</script>), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to server.transformIndexHtml. Only apps using appType: 'custom' and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in vite@5.0.5, vite@4.5.1, and vite@4.4.12. There are no known workarounds for this vulnerability.

Publish Date: 2023-12-04

URL: CVE-2023-49293

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-92r3-m2mg-pj97

Release Date: 2023-12-04

Fix Resolution: vite - 4.4.12,4.5.1,5.0.5

Step up your Open Source Security Game with Mend here

CVE-2023-26159

Vulnerable Library - follow-redirects-1.15.2.tgz

HTTP and HTTPS modules that follow redirects.

Library home page: https://registry.npmjs.org/follow-redirects/-/follow-redirects-1.15.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/follow-redirects/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • get-it-8.1.1.tgz
      • follow-redirects-1.15.2.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Versions of the package follow-redirects before 1.15.4 are vulnerable to Improper Input Validation due to the improper handling of URLs by the url.parse() function. When new URL() throws an error, it can be manipulated to misinterpret the hostname. An attacker could exploit this weakness to redirect traffic to a malicious site, potentially leading to information disclosure, phishing attacks, or other security breaches.

Publish Date: 2024-01-02

URL: CVE-2023-26159

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26159

Release Date: 2024-01-02

Fix Resolution: follow-redirects - 1.15.4

Step up your Open Source Security Game with Mend here

CVE-2024-31207

Vulnerable Library - vite-4.2.1.tgz

Library home page: https://registry.npmjs.org/vite/-/vite-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/sanity/node_modules/vite/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • vite-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

Vite (French word for "quick", pronounced /vit/, like "veet") is a frontend build tooling to improve the frontend development experience.server.fs.deny does not deny requests for patterns with directories. This vulnerability has been patched in version(s) 5.2.6, 5.1.7, 5.0.13, 4.5.3, 3.2.10 and 2.9.18.

Publish Date: 2024-04-04

URL: CVE-2024-31207

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-8jhw-289h-jh2g

Release Date: 2024-04-04

Fix Resolution: vite - 2.9.18,3.2.10,4.5.3,5.0.13,5.1.7,5.2.6

Step up your Open Source Security Game with Mend here

CVE-2023-44270

Vulnerable Library - postcss-8.4.21.tgz

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.4.21.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/postcss/package.json

Dependency Hierarchy:

  • sanity-3.9.0.tgz (Root Library)
    • vite-4.2.1.tgz
      • postcss-8.4.21.tgz (Vulnerable Library)

Found in HEAD commit: 38f0b2a12b49cb8bb351c740ae839aa41590ad3a

Found in base branch: main

Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-44270

Release Date: 2023-09-29

Fix Resolution: postcss - 8.4.31

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 13, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title sanity-3.9.0.tgz: 10 vulnerabilities (highest severity is: 9.8) sanity-3.9.0.tgz: 11 vulnerabilities (highest severity is: 9.8) Jun 18, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

1 participant