nexmo-community / ruby-sms-weekend-checker

Find out if it is the weekend with Ruby on Rails and the Nexmo SMS API
MIT License
0 stars 2 forks source link

webpacker-4.2.2.tgz: 68 vulnerabilities (highest severity is: 9.8) #42

Open mend-for-github-com[bot] opened 2 years ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - webpacker-4.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/decode-uri-component/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (webpacker version) Remediation Possible**
CVE-2023-26136 Critical 9.8 tough-cookie-2.5.0.tgz Transitive 5.2.2
CVE-2022-37601 Critical 9.8 detected in multiple dependencies Transitive 4.3.0
CVE-2021-44906 Critical 9.8 detected in multiple dependencies Transitive 4.3.0
CVE-2021-3918 Critical 9.8 json-schema-0.2.3.tgz Transitive 4.3.0
CVE-2020-7774 Critical 9.8 detected in multiple dependencies Transitive 4.3.0
CVE-2023-45133 High 8.8 traverse-7.8.6.tgz Transitive 4.3.0
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive 4.3.0
CVE-2021-37713 High 8.6 tar-2.2.2.tgz Transitive 5.2.2
CVE-2021-37712 High 8.6 tar-2.2.2.tgz Transitive 5.2.2
CVE-2021-37701 High 8.6 tar-2.2.2.tgz Transitive 5.2.2
CVE-2021-32804 High 8.1 tar-2.2.2.tgz Transitive 5.2.2
CVE-2021-32803 High 8.1 tar-2.2.2.tgz Transitive 5.2.2
CVE-2020-7660 High 8.1 serialize-javascript-2.1.2.tgz Transitive 4.3.0
CVE-2020-13822 High 7.7 elliptic-6.5.2.tgz Transitive 4.3.0
WS-2021-0152 High 7.5 color-string-1.5.3.tgz Transitive 4.3.0
CVE-2024-4068 High 7.5 braces-2.3.2.tgz Transitive N/A*
CVE-2023-46234 High 7.5 browserify-sign-4.0.4.tgz Transitive 4.3.0
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 4.3.0
CVE-2022-37603 High 7.5 detected in multiple dependencies Transitive 4.3.0
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive 5.0.0
CVE-2022-25858 High 7.5 terser-4.6.6.tgz Transitive 4.3.0
CVE-2022-25758 High 7.5 scss-tokenizer-0.2.3.tgz Transitive 5.2.2
CVE-2022-24999 High 7.5 qs-6.5.2.tgz Transitive 4.3.0
CVE-2021-3807 High 7.5 detected in multiple dependencies Transitive 4.3.0
CVE-2021-3803 High 7.5 nth-check-1.0.2.tgz Transitive N/A*
CVE-2021-33623 High 7.5 trim-newlines-1.0.0.tgz Transitive 5.2.2
CVE-2021-29059 High 7.5 is-svg-3.0.0.tgz Transitive 4.3.0
CVE-2021-28092 High 7.5 is-svg-3.0.0.tgz Transitive 4.3.0
CVE-2021-27290 High 7.5 detected in multiple dependencies Transitive 4.3.0
CVE-2021-23382 High 7.5 postcss-7.0.27.tgz Transitive 4.3.0
CVE-2021-23343 High 7.5 path-parse-1.0.6.tgz Transitive 4.3.0
CVE-2020-28469 High 7.5 glob-parent-3.1.0.tgz Transitive N/A*
CVE-2018-11499 High 7.3 node-sass-4.13.1.tgz Transitive 4.3.0
CVE-2021-23337 High 7.2 lodash-4.17.19.tgz Transitive 4.3.0
CVE-2020-28498 Medium 6.8 elliptic-6.5.2.tgz Transitive 4.3.0
CVE-2024-28863 Medium 6.5 tar-2.2.2.tgz Transitive N/A*
CVE-2019-6286 Medium 6.5 node-sass-4.13.1.tgz Transitive N/A*
CVE-2019-6284 Medium 6.5 node-sass-4.13.1.tgz Transitive 5.2.2
CVE-2019-6283 Medium 6.5 node-sass-4.13.1.tgz Transitive N/A*
CVE-2019-18797 Medium 6.5 node-sass-4.13.1.tgz Transitive 4.3.0
CVE-2018-20821 Medium 6.5 node-sass-4.13.1.tgz Transitive N/A*
CVE-2018-20190 Medium 6.5 node-sass-4.13.1.tgz Transitive N/A*
CVE-2018-19838 Medium 6.5 node-sass-4.13.1.tgz Transitive 4.3.0
CVE-2018-19837 Medium 6.5 node-sass-4.13.1.tgz Transitive 4.3.0
CVE-2023-28155 Medium 6.1 request-2.88.2.tgz Transitive N/A*
WS-2019-0424 Medium 5.9 elliptic-6.5.2.tgz Transitive 4.3.0
CVE-2020-7598 Medium 5.6 detected in multiple dependencies Transitive 4.3.0
CVE-2020-15366 Medium 5.6 ajv-6.12.0.tgz Transitive 4.3.0
CVE-2018-19827 Medium 5.6 node-sass-4.13.1.tgz Transitive N/A*
CVE-2018-11696 Medium 5.6 node-sass-4.13.1.tgz Transitive 4.3.0
CVE-2018-11694 Medium 5.6 node-sass-4.13.1.tgz Transitive N/A*
CVE-2024-42461 Medium 5.3 elliptic-6.5.2.tgz Transitive N/A*
CVE-2024-42460 Medium 5.3 elliptic-6.5.2.tgz Transitive N/A*
CVE-2024-42459 Medium 5.3 elliptic-6.5.2.tgz Transitive N/A*
CVE-2024-4067 Medium 5.3 micromatch-3.1.10.tgz Transitive N/A*
CVE-2023-44270 Medium 5.3 postcss-7.0.27.tgz Transitive N/A*
CVE-2021-29060 Medium 5.3 color-string-1.5.3.tgz Transitive 4.3.0
CVE-2021-23368 Medium 5.3 postcss-7.0.27.tgz Transitive 4.3.0
CVE-2021-23364 Medium 5.3 browserslist-4.9.1.tgz Transitive 4.3.0
CVE-2021-23362 Medium 5.3 hosted-git-info-2.8.8.tgz Transitive 4.3.0
CVE-2020-7608 Medium 5.3 detected in multiple dependencies Transitive 4.3.0
CVE-2020-28500 Medium 5.3 lodash-4.17.19.tgz Transitive 4.3.0
CVE-2020-24025 Medium 5.3 node-sass-4.13.1.tgz Transitive 5.2.2
CVE-2018-11697 Medium 4.8 node-sass-4.13.1.tgz Transitive 4.3.0
CVE-2018-19839 Low 3.7 node-sass-4.13.1.tgz Transitive N/A*
CVE-2018-19797 Low 3.7 node-sass-4.13.1.tgz Transitive N/A*
CVE-2017-16137 Low 3.7 debug-4.1.1.tgz Transitive 4.3.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (16 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2023-26136 ### Vulnerable Library - tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - request-2.88.2.tgz - :x: **tough-cookie-2.5.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (@rails/webpacker): 5.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-37601 ### Vulnerable Libraries - loader-utils-1.4.0.tgz, loader-utils-1.2.3.tgz

### loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - sass-loader-7.3.1.tgz - :x: **loader-utils-1.4.0.tgz** (Vulnerable Library) ### loader-utils-1.2.3.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - webpack-cli-3.3.11.tgz - :x: **loader-utils-1.2.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-44906 ### Vulnerable Libraries - minimist-0.0.8.tgz, minimist-1.2.0.tgz

### minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mkdirp/node_modules/minimist/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - mkdirp-0.5.1.tgz - :x: **minimist-0.0.8.tgz** (Vulnerable Library) ### minimist-1.2.0.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/minimist/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - core-7.8.7.tgz - json5-2.1.1.tgz - :x: **minimist-1.2.0.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-3918 ### Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json-schema/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - request-2.88.2.tgz - http-signature-1.2.0.tgz - jsprim-1.4.1.tgz - :x: **json-schema-0.2.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): 0.4.0

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-7774 ### Vulnerable Libraries - y18n-4.0.0.tgz, y18n-3.2.1.tgz

### y18n-4.0.0.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/y18n/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - webpack-cli-3.3.11.tgz - yargs-13.2.4.tgz - :x: **y18n-4.0.0.tgz** (Vulnerable Library) ### y18n-3.2.1.tgz

the bare-bones internationalization library used by yargs

Library home page: https://registry.npmjs.org/y18n/-/y18n-3.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/y18n/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - sass-graph-2.2.4.tgz - yargs-7.1.0.tgz - :x: **y18n-3.2.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.

Publish Date: 2020-11-17

URL: CVE-2020-7774

### CVSS 3 Score Details (9.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/1654

Release Date: 2020-11-17

Fix Resolution (y18n): 4.0.1

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

Fix Resolution (y18n): 4.0.1

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2023-45133 ### Vulnerable Library - traverse-7.8.6.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.8.6.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@babel/traverse/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - preset-env-7.8.7.tgz - plugin-proposal-async-generator-functions-7.8.3.tgz - helper-remap-async-to-generator-7.8.3.tgz - :x: **traverse-7.8.6.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Babel is a compiler for writingJavaScript. In `@babel/traverse` prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of `babel-traverse`, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the `path.evaluate()`or `path.evaluateTruthy()` internal Babel methods. Known affected plugins are `@babel/plugin-transform-runtime`; `@babel/preset-env` when using its `useBuiltIns` option; and any "polyfill provider" plugin that depends on `@babel/helper-define-polyfill-provider`, such as `babel-plugin-polyfill-corejs3`, `babel-plugin-polyfill-corejs2`, `babel-plugin-polyfill-es-shims`, `babel-plugin-polyfill-regenerator`. No other plugins under the `@babel/` namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in `@babel/traverse@7.23.2` and `@babel/traverse@8.0.0-alpha.4`. Those who cannot upgrade `@babel/traverse` and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected `@babel/traverse` versions: `@babel/plugin-transform-runtime` v7.23.2, `@babel/preset-env` v7.23.2, `@babel/helper-define-polyfill-provider` v0.4.3, `babel-plugin-polyfill-corejs2` v0.4.6, `babel-plugin-polyfill-corejs3` v0.8.5, `babel-plugin-polyfill-es-shims` v0.10.0, `babel-plugin-polyfill-regenerator` v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/babel/babel/security/advisories/GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution (@babel/traverse): 7.23.2

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2022-46175 ### Vulnerable Libraries - json5-1.0.1.tgz, json5-2.1.1.tgz

### json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - webpack-cli-3.3.11.tgz - loader-utils-1.2.3.tgz - :x: **json5-1.0.1.tgz** (Vulnerable Library) ### json5-2.1.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - core-7.8.7.tgz - :x: **json5-2.1.1.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named `__proto__`, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by `JSON5.parse` and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from `JSON5.parse`. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. `JSON5.parse` should restrict parsing of `__proto__` keys when parsing JSON strings to objects. As a point of reference, the `JSON.parse` method included in JavaScript ignores `__proto__` keys. Simply changing `JSON5.parse` to `JSON.parse` in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

### CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37713 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain `..` path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as `C:some\path`. If the drive letter does not match the extraction target, for example `D:\extraction\dir`, then the result of `path.resolve(extractionDirectory, entryPath)` would resolve against the current working directory on the `C:` drive, rather than the extraction target directory. Additionally, a `..` portion of the path could occur immediately after the drive letter, such as `C:../foo`, and was not properly sanitized by the logic that checked for `..` within the normalized and split portions of the path. This only affects users of `node-tar` on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@rails/webpacker): 5.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37712 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file system entity, followed by a file using the first form. By first creating a directory, and then replacing that directory with a symlink that had a different apparent name that resolved to the same entry in the filesystem, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-qq89-hq3f-393p.

Publish Date: 2021-08-31

URL: CVE-2021-37712

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (@rails/webpacker): 5.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-37701 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass node-tar symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. Additionally, a similar confusion could arise on case-insensitive filesystems. If a tar archive contained a directory at `FOO`, followed by a symbolic link named `foo`, then on case-insensitive file systems, the creation of the symbolic link would remove the directory from the filesystem, but _not_ from the internal directory cache, as it would not be treated as a cache hit. A subsequent file entry within the `FOO` directory would then be placed in the target of the symbolic link, thinking that the directory had already been created. These issues were addressed in releases 4.4.16, 5.0.8 and 6.1.7. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. If this is not possible, a workaround is available in the referenced GHSA-9r2w-394v-53qc.

Publish Date: 2021-08-31

URL: CVE-2021-37701

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.16

Direct dependency fix Resolution (@rails/webpacker): 5.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32804 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.1, 5.0.6, 4.4.14, and 3.3.2 has a arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file. For example `/home/user/.bashrc` would turn into `home/user/.bashrc`. This logic was insufficient when file paths contained repeated path roots such as `////home/user/.bashrc`. `node-tar` would only strip a single path root from such paths. When given an absolute file path with repeating path roots, the resulting path (e.g. `///home/user/.bashrc`) would still resolve to an absolute path, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.2, 4.4.14, 5.0.6 and 6.1.1. Users may work around this vulnerability without upgrading by creating a custom `onentry` method which sanitizes the `entry.path` or a `filter` method which removes entries with absolute paths. See referenced GitHub Advisory for details. Be aware of CVE-2021-32803 which fixes a similar bug in later versions of tar.

Publish Date: 2021-08-03

URL: CVE-2021-32804

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.2

Direct dependency fix Resolution (@rails/webpacker): 5.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2021-32803 ### Vulnerable Library - tar-2.2.2.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-2.2.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - node-sass-4.13.1.tgz - node-gyp-3.8.0.tgz - :x: **tar-2.2.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The npm package "tar" (aka node-tar) before versions 6.1.2, 5.0.7, 4.4.15, and 3.2.3 has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary `stat` calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory. This order of operations resulted in the directory being created and added to the `node-tar` directory cache. When a directory is present in the directory cache, subsequent calls to mkdir for that directory are skipped. However, this is also where `node-tar` checks for symlinks occur. By first creating a directory, and then replacing that directory with a symlink, it was thus possible to bypass `node-tar` symlink checks on directories, essentially allowing an untrusted tar file to symlink into an arbitrary location and subsequently extracting arbitrary files into that location, thus allowing arbitrary file creation and overwrite. This issue was addressed in releases 3.2.3, 4.4.15, 5.0.7 and 6.1.2.

Publish Date: 2021-08-03

URL: CVE-2021-32803

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw

Release Date: 2021-08-03

Fix Resolution (tar): 3.2.3

Direct dependency fix Resolution (@rails/webpacker): 5.2.2

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-7660 ### Vulnerable Library - serialize-javascript-2.1.2.tgz

Serialize JavaScript to a superset of JSON that includes regular expressions and functions.

Library home page: https://registry.npmjs.org/serialize-javascript/-/serialize-javascript-2.1.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/serialize-javascript/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - compression-webpack-plugin-3.1.0.tgz - :x: **serialize-javascript-2.1.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

serialize-javascript prior to 3.1.0 allows remote attackers to inject arbitrary code via the function "deleteFunctions" within "index.js".

Publish Date: 2020-06-01

URL: CVE-2020-7660

### CVSS 3 Score Details (8.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7660

Release Date: 2020-06-08

Fix Resolution (serialize-javascript): 3.1.0

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2020-13822 ### Vulnerable Library - elliptic-6.5.2.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/elliptic/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - webpack-4.42.0.tgz - node-libs-browser-2.2.1.tgz - crypto-browserify-3.12.0.tgz - browserify-sign-4.0.4.tgz - :x: **elliptic-6.5.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The Elliptic package 6.5.2 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.

Publish Date: 2020-06-04

URL: CVE-2020-13822

### CVSS 3 Score Details (7.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-07-02

Fix Resolution (elliptic): 6.5.3

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
WS-2021-0152 ### Vulnerable Library - color-string-1.5.3.tgz

Parser and generator for CSS color strings

Library home page: https://registry.npmjs.org/color-string/-/color-string-1.5.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/color-string/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - optimize-css-assets-webpack-plugin-5.0.3.tgz - cssnano-4.1.10.tgz - cssnano-preset-default-4.0.7.tgz - postcss-colormin-4.0.3.tgz - color-3.1.2.tgz - :x: **color-string-1.5.3.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

Regular Expression Denial of Service (ReDoS) was found in color-string before 1.5.5.

Publish Date: 2021-03-12

URL: WS-2021-0152

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2021-03-12

Fix Resolution (color-string): 1.5.5

Direct dependency fix Resolution (@rails/webpacker): 4.3.0

:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.
CVE-2024-4068 ### Vulnerable Library - braces-2.3.2.tgz

Bash-like brace expansion, implemented in JavaScript. Safer than other brace expansion libs, with complete support for the Bash 4.3 braces specification, without sacrificing speed.

Library home page: https://registry.npmjs.org/braces/-/braces-2.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/braces/package.json

Dependency Hierarchy: - webpacker-4.2.2.tgz (Root Library) - webpack-4.42.0.tgz - micromatch-3.1.10.tgz - :x: **braces-2.3.2.tgz** (Vulnerable Library)

Found in base branch: main

### Vulnerability Details

The NPM package `braces`, versions prior to 3.0.3, fails to limit the number of characters it can handle, which could lead to Memory Exhaustion. In `lib/parse.js,` if a malicious user sends "imbalanced braces" as input, the parsing will enter a loop, which will cause the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash. Mend Note: After conducting a further research, it was concluded that CVE-2024-4068 does not contain a high security risk that reflects the NVD score, but should be kept for users' awareness. Users of braces should follow the fix recommendation as noted.

Publish Date: 2024-05-14

URL: CVE-2024-4068

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2024-05-13

Fix Resolution: braces - 3.0.3


:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.