graphql-hive / platform

GraphQL platform - Schema registry, analytics and gateway for GraphQL federation and other GraphQL APIs
https://the-guild.dev/graphql/hive
MIT License
421 stars 100 forks source link

@hive/docs-0.0.0.tgz: 1 vulnerabilities (highest severity is: 7.5) - autoclosed #531

Closed mend-bolt-for-github[bot] closed 2 weeks ago

mend-bolt-for-github[bot] commented 2 years ago
Vulnerable Library - @hive/docs-0.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/.pnpm/next-sitemap@4.2.3_next@14.2.6_@babel+core@7.22.9_@opentelemetry+api@1.9.0_react-dom@18.3.1_react@18.3.1__react@18.3.1_/node_modules/next/package.json

Found in HEAD commit: 40a4cd39ffbba3ad066aec50316a018b1c1b1f3c

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (@hive/docs version) Remediation Possible**
CVE-2024-46982 High 7.5 next-14.2.6.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-46982 ### Vulnerable Library - next-14.2.6.tgz

Library home page: https://registry.npmjs.org/next/-/next-14.2.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/.pnpm/next-sitemap@4.2.3_next@14.2.6_@babel+core@7.22.9_@opentelemetry+api@1.9.0_react-dom@18.3.1_react@18.3.1__react@18.3.1_/node_modules/next/package.json

Dependency Hierarchy: - @hive/docs-0.0.0.tgz (Root Library) - :x: **next-14.2.6.tgz** (Vulnerable Library)

Found in HEAD commit: 40a4cd39ffbba3ad066aec50316a018b1c1b1f3c

Found in base branch: main

### Vulnerability Details

Next.js is a React framework for building full-stack web applications. By sending a crafted HTTP request, it is possible to poison the cache of a non-dynamic server-side rendered route in the pages router (this does not affect the app router). When this crafted request is sent it could coerce Next.js to cache a route that is meant to not be cached and send a `Cache-Control: s-maxage=1, stale-while-revalidate` header which some upstream CDNs may cache as well. To be potentially affected all of the following must apply: 1. Next.js between 13.5.1 and 14.2.9, 2. Using pages router, & 3. Using non-dynamic server-side rendered routes e.g. `pages/dashboard.tsx` not `pages/blog/[slug].tsx`. This vulnerability was resolved in Next.js v13.5.7, v14.2.10, and later. We recommend upgrading regardless of whether you can reproduce the issue or not. There are no official or recommended workarounds for this issue, we recommend that users patch to a safe version.

Publish Date: 2024-09-17

URL: CVE-2024-46982

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/vercel/next.js/security/advisories/GHSA-gp8f-8m3g-qvj9

Release Date: 2024-09-17

Fix Resolution: next - 13.5.7,14.2.10

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 1 month ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

mend-bolt-for-github[bot] commented 2 weeks ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.