7zones / chongluadao-extension

An extension aims to detect phishing websites and warns the user
63 stars 20 forks source link

ts-loader-8.0.17.tgz: 4 vulnerabilities (highest severity is: 9.8) #74

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - ts-loader-8.0.17.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/loader-utils/package.json

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (ts-loader version) Remediation Possible**
CVE-2022-37601 Critical 9.8 loader-utils-2.0.0.tgz Transitive 8.0.18
CVE-2022-37603 High 7.5 loader-utils-2.0.0.tgz Transitive 8.0.18
CVE-2022-37599 High 7.5 loader-utils-2.0.0.tgz Transitive 8.0.18
CVE-2024-4067 Medium 5.3 micromatch-4.0.2.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-37601 ### Vulnerable Library - loader-utils-2.0.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.0.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/loader-utils/package.json

Dependency Hierarchy: - ts-loader-8.0.17.tgz (Root Library) - :x: **loader-utils-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

### Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 2.0.3

Direct dependency fix Resolution (ts-loader): 8.0.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37603 ### Vulnerable Library - loader-utils-2.0.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.0.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/loader-utils/package.json

Dependency Hierarchy: - ts-loader-8.0.17.tgz (Root Library) - :x: **loader-utils-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

### Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js.

Publish Date: 2022-10-14

URL: CVE-2022-37603

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-3rfm-jhwj-7488

Release Date: 2024-08-01

Fix Resolution (loader-utils): 2.0.4

Direct dependency fix Resolution (ts-loader): 8.0.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2022-37599 ### Vulnerable Library - loader-utils-2.0.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.0.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/loader-utils/package.json

Dependency Hierarchy: - ts-loader-8.0.17.tgz (Root Library) - :x: **loader-utils-2.0.0.tgz** (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

### Vulnerability Details

A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the resourcePath variable in interpolateName.js.

Publish Date: 2022-10-11

URL: CVE-2022-37599

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-hhq3-ff78-jv3g

Release Date: 2022-10-11

Fix Resolution (loader-utils): 2.0.3

Direct dependency fix Resolution (ts-loader): 8.0.18

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-4067 ### Vulnerable Library - micromatch-4.0.2.tgz

Glob matching for javascript/node.js. A replacement and faster alternative to minimatch and multimatch.

Library home page: https://registry.npmjs.org/micromatch/-/micromatch-4.0.2.tgz

Path to dependency file: /backend/new/chongluadao-backend/package.json

Path to vulnerable library: /backend/new/chongluadao-backend/node_modules/micromatch/package.json

Dependency Hierarchy: - ts-loader-8.0.17.tgz (Root Library) - :x: **micromatch-4.0.2.tgz** (Vulnerable Library)

Found in HEAD commit: 5c247eb22e22c12bff47f03f69c6fad26286b722

Found in base branch: main

### Vulnerability Details

The NPM package `micromatch` prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8. Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.

Publish Date: 2024-05-13

URL: CVE-2024-4067

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: micromatch - 4.0.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
secure-code-warrior-for-github[bot] commented 1 year ago

Micro-Learning Topic: Regular expression denial of service (Detected by phrase)

Matched on "Regular expression denial of service"

What is this? (2min video)

Denial of Service (DoS) attacks caused by Regular Expression which causes the system to hang or cause them to work very slowly when attacker sends a well-crafted input(exponentially related to input size).Denial of service attacks significantly degrade the service quality experienced by legitimate users. These attacks introduce large response delays, excessive losses, and service interruptions, resulting in direct impact on availability.

Try a challenge in Secure Code Warrior

Micro-Learning Topic: Denial of service (Detected by phrase)

Matched on "denial of service"

The Denial of Service (DoS) attack is focused on making a resource (site, application, server) unavailable for the purpose it was designed. There are many ways to make a service unavailable for legitimate users by manipulating network packets, programming, logical, or resources handling vulnerabilities, among others. Source: https://www.owasp.org/index.php/Denial_of_Service

Try a challenge in Secure Code Warrior

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior

secure-code-warrior-for-github[bot] commented 1 year ago

Micro-Learning Topic: Prototype pollution (Detected by phrase)

Matched on "Prototype pollution"

What is this? (2min video)

By adding or modifying attributes of an object prototype, it is possible to create attributes that exist on every object, or replace critical attributes with malicious ones. This can be problematic if the software depends on existence or non-existence of certain attributes, or uses pre-defined attributes of object prototype (such as hasOwnProperty, toString or valueOf).

Try a challenge in Secure Code Warrior

secure-code-warrior-for-github[bot] commented 1 year ago

Micro-Learning Topic: Prototype pollution (Detected by phrase)

Matched on "Prototype pollution"

What is this? (2min video)

By adding or modifying attributes of an object prototype, it is possible to create attributes that exist on every object, or replace critical attributes with malicious ones. This can be problematic if the software depends on existence or non-existence of certain attributes, or uses pre-defined attributes of object prototype (such as hasOwnProperty, toString or valueOf).

Try a challenge in Secure Code Warrior