shahul01 / sveltekit-typescript-tailwindcss-template

Template with SvelteKit TypeScript TailwindCSS
0 stars 0 forks source link

CVE-2023-29003 (High) detected in kit-1.0.0-next.201.tgz #20

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2023-29003 - High Severity Vulnerability

Vulnerable Library - kit-1.0.0-next.201.tgz

This is the [SvelteKit](https://kit.svelte.dev) framework and CLI.

Library home page: https://registry.npmjs.org/@sveltejs/kit/-/kit-1.0.0-next.201.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@sveltejs/kit/package.json

Dependency Hierarchy: - :x: **kit-1.0.0-next.201.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

SvelteKit is a web development framework. The SvelteKit framework offers developers an option to create simple REST APIs. This is done by defining a `+server.js` file, containing endpoint handlers for different HTTP methods. SvelteKit provides out-of-the-box cross-site request forgery (CSRF) protection to its users. While the implementation does a sufficient job in mitigating common CSRF attacks, prior to version 1.15.1, the protection can be bypassed by simply specifying a different `Content-Type` header value. If abused, this issue will allow malicious requests to be submitted from third-party domains, which can allow execution of operations within the context of the victim's session, and in extreme scenarios can lead to unauthorized access to users’ accounts. SvelteKit 1.15.1 updates the `is_form_content_type` function call in the CSRF protection logic to include `text/plain`. As additional hardening of the CSRF protection mechanism against potential method overrides, SvelteKit 1.15.1 is now performing validation on `PUT`, `PATCH` and `DELETE` methods as well. This latter hardening is only needed to protect users who have put in some sort of `?_method= override` feature themselves in their `handle` hook, so that the request that resolve sees could be `PUT`/`PATCH`/`DELETE` when the browser issues a `POST` request.

Publish Date: 2023-04-04

URL: CVE-2023-29003

CVSS 3 Score Details (8.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/sveltejs/kit/security/advisories/GHSA-5p75-vc5g-8rv2

Release Date: 2023-04-04

Fix Resolution: 1.15.1


Step up your Open Source Security Game with Mend here