kleros / vea

Vea bridge
https://vea.ninja
MIT License
9 stars 6 forks source link

@kleros/veascan-web-0.1.0.tgz: 2 vulnerabilities (highest severity is: 10.0) #276

Open mend-bolt-for-github[bot] opened 7 months ago

mend-bolt-for-github[bot] commented 7 months ago
Vulnerable Library - @kleros/veascan-web-0.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@babel-traverse-npm-7.21.4-0fc91c1e5e-f22f067c2d.zip

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (@kleros/veascan-web version) Remediation Possible**
CVE-2024-39008 Critical 10.0 fast-loops-1.1.3.tgz Transitive N/A*
CVE-2023-45133 High 8.8 traverse-7.21.4.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-39008 ### Vulnerable Library - fast-loops-1.1.3.tgz

Small, performant & immutable iteration utilities for Arrays and Objects

Library home page: https://registry.npmjs.org/fast-loops/-/fast-loops-1.1.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/fast-loops-npm-1.1.3-2aa1ddbfdb-b674378ba2.zip

Dependency Hierarchy: - @kleros/veascan-web-0.1.0.tgz (Root Library) - react-use-17.4.0.tgz - nano-css-5.3.5.tgz - inline-style-prefixer-6.0.4.tgz - :x: **fast-loops-1.1.3.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

robinweser fast-loops v1.1.3 was discovered to contain a prototype pollution via the function objectMergeDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.

Publish Date: 2024-07-01

URL: CVE-2024-39008

### CVSS 3 Score Details (10.0)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
CVE-2023-45133 ### Vulnerable Library - traverse-7.21.4.tgz

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.21.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /.yarn/cache/@babel-traverse-npm-7.21.4-0fc91c1e5e-f22f067c2d.zip

Dependency Hierarchy: - @kleros/veascan-web-0.1.0.tgz (Root Library) - styled-components-5.3.10.tgz - :x: **traverse-7.21.4.tgz** (Vulnerable Library)

Found in HEAD commit: e4b400a194736d43c80cc6cf04d0e45387031355

Found in base branch: dev

### Vulnerability Details

Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any "polyfill provider" plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution: @babel/traverse - 7.23.2

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)