KOSASIH / pailot-for-pi

Other
8 stars 1 forks source link

cloudinary-1.33.0.tgz: 9 vulnerabilities (highest severity is: 10.0) #35

Open mend-bolt-for-github[bot] opened 2 months ago

mend-bolt-for-github[bot] commented 2 months ago
Vulnerable Library - cloudinary-1.33.0.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (cloudinary version) Remediation Possible**
CVE-2023-37903 Critical 10.0 vm2-3.9.13.tgz Transitive N/A*
CVE-2023-37466 Critical 10.0 vm2-3.9.13.tgz Transitive N/A*
CVE-2023-32314 Critical 10.0 vm2-3.9.13.tgz Transitive 1.34.0
CVE-2023-30547 Critical 10.0 vm2-3.9.13.tgz Transitive 1.34.0
CVE-2023-29199 Critical 10.0 vm2-3.9.13.tgz Transitive 1.34.0
CVE-2023-42282 Critical 9.8 detected in multiple dependencies Transitive 1.34.0
CVE-2023-29017 Critical 9.8 vm2-3.9.13.tgz Transitive 1.34.0
CVE-2024-29415 Critical 9.1 detected in multiple dependencies Transitive N/A*
CVE-2023-32313 Medium 5.3 vm2-3.9.13.tgz Transitive 1.34.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-37903 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.

Publish Date: 2023-07-21

URL: CVE-2023-37903

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-37466 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with the `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Publish Date: 2023-07-14

URL: CVE-2023-37466

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-32314 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. A sandbox escape vulnerability exists in vm2 for versions up to and including 3.9.17. It abuses an unexpected creation of a host object based on the specification of `Proxy`. As a result a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-05-15

URL: CVE-2023-32314

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-whpj-8f3w-67p5

Release Date: 2023-05-15

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (cloudinary): 1.34.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-30547 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside `handleException()` which can be used to escape the sandbox and run arbitrary code in host context. This vulnerability was patched in the release of version `3.9.17` of `vm2`. There are no known workarounds for this vulnerability. Users are advised to upgrade.

Publish Date: 2023-04-17

URL: CVE-2023-30547

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-30547

Release Date: 2023-04-17

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (cloudinary): 1.34.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-29199 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, allowing attackers to bypass `handleException()` and leak unsanitized host exceptions which can be used to escape the sandbox and run arbitrary code in host context. A threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.16` of `vm2`.

Publish Date: 2023-04-14

URL: CVE-2023-29199

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/patriksimek/vm2/security/advisories/GHSA-xj72-wvfv-8985

Release Date: 2023-04-14

Fix Resolution (vm2): 3.9.16

Direct dependency fix Resolution (cloudinary): 1.34.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-42282 ### Vulnerable Libraries - ip-1.1.8.tgz, ip-2.0.0.tgz

### ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/ip/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - :x: **ip-1.1.8.tgz** (Vulnerable Library) ### ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/socks/node_modules/ip/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - socks-proxy-agent-5.0.1.tgz - socks-2.7.1.tgz - :x: **ip-2.0.0.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (cloudinary): 1.34.0

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (cloudinary): 1.34.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-29017 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Prior to version 3.9.15, vm2 was not properly handling host objects passed to `Error.prepareStackTrace` in case of unhandled async errors. A threat actor could bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.15 of vm2. There are no known workarounds.

Publish Date: 2023-04-06

URL: CVE-2023-29017

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-29017

Release Date: 2023-04-06

Fix Resolution (vm2): 3.9.15

Direct dependency fix Resolution (cloudinary): 1.34.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-29415 ### Vulnerable Libraries - ip-1.1.8.tgz, ip-2.0.0.tgz

### ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/ip/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - :x: **ip-1.1.8.tgz** (Vulnerable Library) ### ip-2.0.0.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-2.0.0.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/socks/node_modules/ip/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - socks-proxy-agent-5.0.1.tgz - socks-2.7.1.tgz - :x: **ip-2.0.0.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-32313 ### Vulnerable Library - vm2-3.9.13.tgz

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.13.tgz

Path to dependency file: /server/package.json

Path to vulnerable library: /server/node_modules/vm2/package.json

Dependency Hierarchy: - cloudinary-1.33.0.tgz (Root Library) - proxy-agent-5.0.0.tgz - pac-proxy-agent-5.0.0.tgz - pac-resolver-5.0.1.tgz - degenerator-3.0.2.tgz - :x: **vm2-3.9.13.tgz** (Vulnerable Library)

Found in base branch: develop

### Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. In versions 3.9.17 and lower of vm2 it was possible to get a read-write reference to the node `inspect` method and edit options for `console.log`. As a result a threat actor can edit options for the `console.log` command. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. Users unable to upgrade may make the `inspect` method readonly with `vm.readonly(inspect)` after creating a vm.

Publish Date: 2023-05-15

URL: CVE-2023-32313

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-32313

Release Date: 2023-05-15

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (cloudinary): 1.34.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
github-actions[bot] commented 1 day ago

Stale issue message