hejny / webgpt

An AI-powered tool for web design https://webgpt.cz/
https://webgpt.cz/
Apache License 2.0
11 stars 3 forks source link

next-13.4.12.tgz: 4 vulnerabilities (highest severity is: 7.5) #95

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - next-13.4.12.tgz

Library home page: https://registry.npmjs.org/next/-/next-13.4.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: e516f1d853eabfed522254513937c55313eea0df

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (next version) Remediation Possible**
CVE-2024-34351 High 7.5 next-13.4.12.tgz Direct 14.1.1-canary.0
CVE-2024-34350 High 7.5 next-13.4.12.tgz Direct 13.5.1-canary.0
CVE-2023-4316 High 7.5 zod-3.21.4.tgz Transitive N/A*
CVE-2023-44270 Medium 5.3 postcss-8.4.14.tgz Transitive 13.5.4-canary.8

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-34351 ### Vulnerable Library - next-13.4.12.tgz

Library home page: https://registry.npmjs.org/next/-/next-13.4.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - :x: **next-13.4.12.tgz** (Vulnerable Library)

Found in HEAD commit: e516f1d853eabfed522254513937c55313eea0df

Found in base branch: main

### Vulnerability Details

Next.js is a React framework that can provide building blocks to create web applications. A Server-Side Request Forgery (SSRF) vulnerability was identified in Next.js Server Actions. If the `Host` header is modified, and the below conditions are also met, an attacker may be able to make requests that appear to be originating from the Next.js application server itself. The required conditions are 1) Next.js is running in a self-hosted manner; 2) the Next.js application makes use of Server Actions; and 3) the Server Action performs a redirect to a relative path which starts with a `/`. This vulnerability was fixed in Next.js `14.1.1`.

Publish Date: 2024-05-09

URL: CVE-2024-34351

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/vercel/next.js/security/advisories/GHSA-77r5-gw3j-2mpf

Release Date: 2024-05-09

Fix Resolution: 14.1.1-canary.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2024-34350 ### Vulnerable Library - next-13.4.12.tgz

Library home page: https://registry.npmjs.org/next/-/next-13.4.12.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - :x: **next-13.4.12.tgz** (Vulnerable Library)

Found in HEAD commit: e516f1d853eabfed522254513937c55313eea0df

Found in base branch: main

### Vulnerability Details

Next.js is a React framework that can provide building blocks to create web applications. Prior to 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses. This led to a response queue poisoning vulnerability in the affected Next.js versions. For a request to be exploitable, the affected route also had to be making use of the [rewrites](https://nextjs.org/docs/app/api-reference/next-config-js/rewrites) feature in Next.js. The vulnerability is resolved in Next.js `13.5.1` and newer.

Publish Date: 2024-05-09

URL: CVE-2024-34350

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/vercel/next.js/security/advisories/GHSA-77r5-gw3j-2mpf

Release Date: 2024-05-09

Fix Resolution: 13.5.1-canary.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-4316 ### Vulnerable Library - zod-3.21.4.tgz

Library home page: https://registry.npmjs.org/zod/-/zod-3.21.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - next-13.4.12.tgz (Root Library) - :x: **zod-3.21.4.tgz** (Vulnerable Library)

Found in HEAD commit: e516f1d853eabfed522254513937c55313eea0df

Found in base branch: main

### Vulnerability Details

Zod in versions 3.21.0 up to and including 3.22.3 allows an attacker to perform a denial of service while validating emails.

Publish Date: 2023-09-28

URL: CVE-2023-4316

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/RobinTail/express-zod-api/security/advisories/GHSA-mvrp-3cvx-c325

Release Date: 2023-09-28

Fix Resolution: zod - 3.22.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-44270 ### Vulnerable Library - postcss-8.4.14.tgz

Tool for transforming styles with JS plugins

Library home page: https://registry.npmjs.org/postcss/-/postcss-8.4.14.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - next-13.4.12.tgz (Root Library) - :x: **postcss-8.4.14.tgz** (Vulnerable Library)

Found in HEAD commit: e516f1d853eabfed522254513937c55313eea0df

Found in base branch: main

### Vulnerability Details

An issue was discovered in PostCSS before 8.4.31. The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

Publish Date: 2023-09-29

URL: CVE-2023-44270

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-7fh5-64p2-3v2j

Release Date: 2023-09-29

Fix Resolution (postcss): 8.4.31

Direct dependency fix Resolution (next): 13.5.4-canary.8

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 11 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 11 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.