kleros / vea

Vea bridge
https://vea.ninja
MIT License
10 stars 6 forks source link

vea-contracts-0.1.14.tgz: 4 vulnerabilities (highest severity is: 6.5) #224

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - vea-contracts-0.1.14.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@openzeppelin-contracts-npm-4.8.3-725781ba1b-aea130d38d.zip

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (vea-contracts version) Remediation Possible**
CVE-2024-27094 Medium 6.5 contracts-4.8.3.tgz Transitive 0.2.0
CVE-2023-34459 Medium 5.9 contracts-4.8.3.tgz Transitive 0.2.0
CVE-2023-40014 Medium 5.3 contracts-4.8.3.tgz Transitive 0.2.0
CVE-2023-34234 Medium 5.3 contracts-4.8.3.tgz Transitive 0.2.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-27094 ### Vulnerable Library - contracts-4.8.3.tgz

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.8.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@openzeppelin-contracts-npm-4.8.3-725781ba1b-aea130d38d.zip

Dependency Hierarchy: - vea-contracts-0.1.14.tgz (Root Library) - :x: **contracts-4.8.3.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

OpenZeppelin Contracts is a library for secure smart contract development. The `Base64.encode` function encodes a `bytes` input by iterating over it in chunks of 3 bytes. When this input is not a multiple of 3, the last iteration may read parts of the memory that are beyond the input buffer. The vulnerability is fixed in 5.0.2 and 4.9.6.

Publish Date: 2024-02-29

URL: CVE-2024-27094

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-02-29

Fix Resolution (@openzeppelin/contracts): 4.9.6

Direct dependency fix Resolution (@kleros/vea-contracts): 0.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34459 ### Vulnerable Library - contracts-4.8.3.tgz

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.8.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@openzeppelin-contracts-npm-4.8.3-725781ba1b-aea130d38d.zip

Dependency Hierarchy: - vea-contracts-0.1.14.tgz (Root Library) - :x: **contracts-4.8.3.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

OpenZeppelin Contracts is a library for smart contract development. Starting in version 4.7.0 and prior to version 4.9.2, when the `verifyMultiProof`, `verifyMultiProofCalldata`, `procesprocessMultiProof`, or `processMultiProofCalldat` functions are in use, it is possible to construct merkle trees that allow forging a valid multiproof for an arbitrary set of leaves. A contract may be vulnerable if it uses multiproofs for verification and the merkle tree that is processed includes a node with value 0 at depth 1 (just under the root). This could happen inadvertedly for balanced trees with 3 leaves or less, if the leaves are not hashed. This could happen deliberately if a malicious tree builder includes such a node in the tree. A contract is not vulnerable if it uses single-leaf proving (`verify`, `verifyCalldata`, `processProof`, or `processProofCalldata`), or if it uses multiproofs with a known tree that has hashed leaves. Standard merkle trees produced or validated with the @openzeppelin/merkle-tree library are safe. The problem has been patched in version 4.9.2. Some workarounds are available. For those using multiproofs: When constructing merkle trees hash the leaves and do not insert empty nodes in your trees. Using the @openzeppelin/merkle-tree package eliminates this issue. Do not accept user-provided merkle roots without reconstructing at least the first level of the tree. Verify the merkle tree structure by reconstructing it from the leaves.

Publish Date: 2023-06-16

URL: CVE-2023-34459

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-34459

Release Date: 2023-06-16

Fix Resolution (@openzeppelin/contracts): 4.9.2

Direct dependency fix Resolution (@kleros/vea-contracts): 0.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-40014 ### Vulnerable Library - contracts-4.8.3.tgz

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.8.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@openzeppelin-contracts-npm-4.8.3-725781ba1b-aea130d38d.zip

Dependency Hierarchy: - vea-contracts-0.1.14.tgz (Root Library) - :x: **contracts-4.8.3.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

OpenZeppelin Contracts is a library for secure smart contract development. Starting in version 4.0.0 and prior to version 4.9.3, contracts using `ERC2771Context` along with a custom trusted forwarder may see `_msgSender` return `address(0)` in calls that originate from the forwarder with calldata shorter than 20 bytes. This combination of circumstances does not appear to be common, in particular it is not the case for `MinimalForwarder` from OpenZeppelin Contracts, or any deployed forwarder the team is aware of, given that the signer address is appended to all calls that originate from these forwarders. The problem has been patched in v4.9.3.

Publish Date: 2023-08-10

URL: CVE-2023-40014

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-g4vp-m682-qqmp

Release Date: 2023-08-10

Fix Resolution (@openzeppelin/contracts): 4.9.3

Direct dependency fix Resolution (@kleros/vea-contracts): 0.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-34234 ### Vulnerable Library - contracts-4.8.3.tgz

Library home page: https://registry.npmjs.org/@openzeppelin/contracts/-/contracts-4.8.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@openzeppelin-contracts-npm-4.8.3-725781ba1b-aea130d38d.zip

Dependency Hierarchy: - vea-contracts-0.1.14.tgz (Root Library) - :x: **contracts-4.8.3.tgz** (Vulnerable Library)

Found in base branch: dev

### Vulnerability Details

OpenZeppelin Contracts is a library for smart contract development. By frontrunning the creation of a proposal, an attacker can become the proposer and gain the ability to cancel it. The attacker can do this repeatedly to try to prevent a proposal from being proposed at all. This impacts the `Governor` contract in v4.9.0 only, and the `GovernorCompatibilityBravo` contract since v4.3.0. This problem has been patched in 4.9.1 by introducing opt-in frontrunning protection. Users are advised to upgrade. Users unable to upgrade may submit the proposal creation transaction to an endpoint with frontrunning protection as a workaround.

Publish Date: 2023-06-07

URL: CVE-2023-34234

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/OpenZeppelin/openzeppelin-contracts/security/advisories/GHSA-5h3x-9wvq-w4m2

Release Date: 2023-06-07

Fix Resolution (@openzeppelin/contracts): 4.9.1

Direct dependency fix Resolution (@kleros/vea-contracts): 0.2.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)