raindigi / reaction

Reaction is a customizable, real-time reactive, JavaScript commerce platform.
https://reactioncommerce.com/
GNU General Public License v3.0
0 stars 0 forks source link

CVE-2021-41249 (Medium) detected in apollo-server-2.25.1.tgz, apollo-server-core-2.25.1.tgz #166

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2021-41249 - Medium Severity Vulnerability

Vulnerable Libraries - apollo-server-2.25.1.tgz, apollo-server-core-2.25.1.tgz

apollo-server-2.25.1.tgz

Production ready GraphQL Server

Library home page: https://registry.npmjs.org/apollo-server/-/apollo-server-2.25.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/apollo-server/package.json

Dependency Hierarchy: - api-core-2.0.0.tgz (Root Library) - :x: **apollo-server-2.25.1.tgz** (Vulnerable Library)

apollo-server-core-2.25.1.tgz

Core engine for Apollo GraphQL server

Library home page: https://registry.npmjs.org/apollo-server-core/-/apollo-server-core-2.25.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@reactioncommerce/api-core/node_modules/apollo-server-core/package.json,/node_modules/apollo-server/node_modules/apollo-server-core/package.json,/node_modules/apollo-server-express/node_modules/apollo-server-core/package.json

Dependency Hierarchy: - api-core-2.0.0.tgz (Root Library) - apollo-server-2.25.1.tgz - :x: **apollo-server-core-2.25.1.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

GraphQL Playground is a GraphQL IDE for development of graphQL focused applications. All versions of graphql-playground-react older than graphql-playground-react@1.7.28 are vulnerable to compromised HTTP schema introspection responses or schema prop values with malicious GraphQL type names, exposing a dynamic XSS attack surface that can allow code injection on operation autocomplete. In order for the attack to take place, the user must load a malicious schema in graphql-playground. There are several ways this can occur, including by specifying the URL to a malicious schema in the endpoint query parameter. If a user clicks on a link to a GraphQL Playground installation that specifies a malicious server, arbitrary JavaScript can run in the user's browser, which can be used to exfiltrate user credentials or other harmful goals. If you are using graphql-playground-react directly in your client app, upgrade to version 1.7.28 or later.

Publish Date: 2021-11-04

URL: CVE-2021-41249

CVSS 3 Score Details (4.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: Required - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7,https://github.com/apollographql/apollo-server/security/advisories/GHSA-qm7x-rc44-rrqw

Release Date: 2021-11-04

Fix Resolution (apollo-server): 2.25.2

Direct dependency fix Resolution (@reactioncommerce/api-core): 2.0.1

Fix Resolution (apollo-server-core): 2.25.2

Direct dependency fix Resolution (@reactioncommerce/api-core): 2.0.1


Step up your Open Source Security Game with Mend here