kleros / kleros-v2

Kleros version 2
https://v2.kleros.builders
MIT License
61 stars 43 forks source link

@kleros/kleros-v2-contracts-0.3.1.tgz: 1 vulnerabilities (highest severity is: 6.5) - autoclosed #1544

Closed mend-bolt-for-github[bot] closed 3 months ago

mend-bolt-for-github[bot] commented 6 months ago
Vulnerable Library - @kleros/kleros-v2-contracts-0.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (@kleros/kleros-v2-contracts version) Remediation Possible**
CVE-2024-27094 Medium 6.5 contracts-4.9.3.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-27094 ### Vulnerable Library - contracts-4.9.3.tgz

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.9.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - @kleros/kleros-v2-contracts-0.3.1.tgz (Root Library) - vea-contracts-0.3.2.tgz - :x: **contracts-4.9.3.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

OpenZeppelin Contracts is a library for secure smart contract development. The `Base64.encode` function encodes a `bytes` input by iterating over it in chunks of 3 bytes. When this input is not a multiple of 3, the last iteration may read parts of the memory that are beyond the input buffer. The vulnerability is fixed in 5.0.2 and 4.9.6.

Publish Date: 2024-02-29

URL: CVE-2024-27094

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-02-29

Fix Resolution: @openzeppelin/contracts - 4.9.6,5.0.2, @openzeppelin/contracts-upgradeable - 4.9.6,5.0.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 3 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.