solid-design-system / solid

Monorepo for Union Investment's Solid Design System.
https://solid-design-system.fe.union-investment.de/x.x.x/storybook/
Other
19 stars 3 forks source link

chore(deps): update dependency vite to v5.3.6 [security] #1400

Open renovate[bot] opened 1 week ago

renovate[bot] commented 1 week ago

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
vite (source) 5.3.1 -> 5.3.6 age adoption passing confidence

Vite's server.fs.deny is bypassed when using ?import&raw

CVE-2024-45811 / GHSA-9cwx-2883-4wfx

More information #### Details ##### Summary The contents of arbitrary files can be returned to the browser. ##### Details `@fs` denies access to files outside of Vite serving allow list. Adding `?import&raw` to the URL bypasses this limitation and returns the file content if it exists. ##### PoC ```sh $ npm create vite@latest $ cd vite-project/ $ npm install $ npm run dev $ echo "top secret content" > /tmp/secret.txt ##### expected behaviour $ curl "http://localhost:5173/@​fs/tmp/secret.txt"

403 Restricted

The request url "/tmp/secret.txt" is outside of Vite serving allow list. ##### security bypassed $ curl "http://localhost:5173/@​fs/tmp/secret.txt?import&raw" export default "top secret content\n" //# sourceMappingURL=data:application/json;base64,eyJ2... ``` #### Severity - CVSS Score: 5.3 / 10 (Medium) - Vector String: `CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N` #### References - [https://github.com/vitejs/vite/security/advisories/GHSA-9cwx-2883-4wfx](https://redirect.github.com/vitejs/vite/security/advisories/GHSA-9cwx-2883-4wfx) - [https://nvd.nist.gov/vuln/detail/CVE-2024-45811](https://nvd.nist.gov/vuln/detail/CVE-2024-45811) - [https://github.com/vitejs/vite/commit/4573a6fd6f1b097fb7296a3e135e0646b996b249](https://redirect.github.com/vitejs/vite/commit/4573a6fd6f1b097fb7296a3e135e0646b996b249) - [https://github.com/vitejs/vite/commit/6820bb3b9a54334f3268fc5ee1e967d2e1c0db34](https://redirect.github.com/vitejs/vite/commit/6820bb3b9a54334f3268fc5ee1e967d2e1c0db34) - [https://github.com/vitejs/vite/commit/8339d7408668686bae56eaccbfdc7b87612904bd](https://redirect.github.com/vitejs/vite/commit/8339d7408668686bae56eaccbfdc7b87612904bd) - [https://github.com/vitejs/vite/commit/a6da45082b6e73ddfdcdcc06bb5414f976a388d6](https://redirect.github.com/vitejs/vite/commit/a6da45082b6e73ddfdcdcc06bb5414f976a388d6) - [https://github.com/vitejs/vite/commit/b901438f99e667f76662840826eec91c8ab3b3e7](https://redirect.github.com/vitejs/vite/commit/b901438f99e667f76662840826eec91c8ab3b3e7) - [https://github.com/vitejs/vite](https://redirect.github.com/vitejs/vite) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-9cwx-2883-4wfx) and the [GitHub Advisory Database](https://redirect.github.com/github/advisory-database) ([CC-BY 4.0](https://redirect.github.com/github/advisory-database/blob/main/LICENSE.md)).


Vite DOM Clobbering gadget found in vite bundled scripts that leads to XSS

CVE-2024-45812 / GHSA-64vr-g452-qvp3

More information #### Details ##### Summary We discovered a DOM Clobbering vulnerability in Vite when building scripts to `cjs`/`iife`/`umd` output format. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an img tag with an unsanitized name attribute) are present. Note that, we have identified similar security issues in Webpack: https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986 ##### Details **Backgrounds** DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) living in the existing javascript code to transform it into executable code. More for information about DOM Clobbering, here are some references: [1] https://scnps.co/papers/sp23_domclob.pdf [2] https://research.securitum.com/xss-in-amp4email-dom-clobbering/ **Gadgets found in Vite** We have identified a DOM Clobbering vulnerability in Vite bundled scripts, particularly when the scripts dynamically import other scripts from the assets folder and the developer sets the build output format to `cjs`, `iife`, or `umd`. In such cases, Vite replaces relative paths starting with `__VITE_ASSET__` using the URL retrieved from `document.currentScript`. However, this implementation is vulnerable to a DOM Clobbering attack. The `document.currentScript` lookup can be shadowed by an attacker via the browser's named DOM tree element access mechanism. This manipulation allows an attacker to replace the intended script element with a malicious HTML element. When this happens, the src attribute of the attacker-controlled element is used as the URL for importing scripts, potentially leading to the dynamic loading of scripts from an attacker-controlled server. ``` const relativeUrlMechanisms = { amd: (relativePath) => { if (relativePath[0] !== ".") relativePath = "./" + relativePath; return getResolveUrl( `require.toUrl('${escapeId(relativePath)}'), document.baseURI` ); }, cjs: (relativePath) => `(typeof document === 'undefined' ? ${getFileUrlFromRelativePath( relativePath )} : ${getRelativeUrlFromDocument(relativePath)})`, es: (relativePath) => getResolveUrl( `'${escapeId(partialEncodeURIPath(relativePath))}', import.meta.url` ), iife: (relativePath) => getRelativeUrlFromDocument(relativePath), // NOTE: make sure rollup generate `module` params system: (relativePath) => getResolveUrl( `'${escapeId(partialEncodeURIPath(relativePath))}', module.meta.url` ), umd: (relativePath) => `(typeof document === 'undefined' && typeof location === 'undefined' ? ${getFileUrlFromRelativePath( relativePath )} : ${getRelativeUrlFromDocument(relativePath, true)})` }; ``` ##### PoC Considering a website that contains the following `main.js` script, the devloper decides to use the Vite to bundle up the program with the following configuration. ``` // main.js import extraURL from './extra.js?url' var s = document.createElement('script') s.src = extraURL document.head.append(s) ``` ``` // extra.js export default "https://myserver/justAnOther.js" ``` ``` // vite.config.js import { defineConfig } from 'vite' export default defineConfig({ build: { assetsInlineLimit: 0, // To avoid inline assets for PoC rollupOptions: { output: { format: "cjs" }, }, }, base: "./", }); ``` After running the build command, the developer will get following bundle as the output. ``` // dist/index-DDmIg9VD.js "use strict";const t=""+(typeof document>"u"?require("url").pathToFileURL(__dirname+"/extra-BLVEx9Lb.js").href:new URL("extra-BLVEx9Lb.js",document.currentScript&&document.currentScript.src||document.baseURI).href);var e=document.createElement("script");e.src=t;document.head.append(e); ``` Adding the Vite bundled script, `dist/index-DDmIg9VD.js`, as part of the web page source code, the page could load the `extra.js` file from the attacker's domain, `attacker.controlled.server`. The attacker only needs to insert an `img` tag with the `name` attribute set to `currentScript`. This can be done through a website's feature that allows users to embed certain script-less HTML (e.g., markdown renderers, web email clients, forums) or via an HTML injection vulnerability in third-party JavaScript loaded on the page. ``` Vite Example ``` ##### Impact This vulnerability can result in cross-site scripting (XSS) attacks on websites that include Vite-bundled files (configured with an output format of `cjs`, `iife`, or `umd`) and allow users to inject certain scriptless HTML tags without properly sanitizing the name or id attributes. ##### Patch ``` // https://github.com/vitejs/vite/blob/main/packages/vite/src/node/build.ts#L1296 const getRelativeUrlFromDocument = (relativePath: string, umd = false) => getResolveUrl( `'${escapeId(partialEncodeURIPath(relativePath))}', ${ umd ? `typeof document === 'undefined' ? location.href : ` : '' }document.currentScript && document.currentScript.tagName.toUpperCase() === 'SCRIPT' && document.currentScript.src || document.baseURI`, ) ``` #### Severity - CVSS Score: 6.4 / 10 (Medium) - Vector String: `CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H` #### References - [https://github.com/vitejs/vite/security/advisories/GHSA-64vr-g452-qvp3](https://redirect.github.com/vitejs/vite/security/advisories/GHSA-64vr-g452-qvp3) - [https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986](https://redirect.github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986) - [https://nvd.nist.gov/vuln/detail/CVE-2024-45812](https://nvd.nist.gov/vuln/detail/CVE-2024-45812) - [https://github.com/vitejs/vite/commit/179b17773cf35c73ddb041f9e6c703fd9f3126af](https://redirect.github.com/vitejs/vite/commit/179b17773cf35c73ddb041f9e6c703fd9f3126af) - [https://github.com/vitejs/vite/commit/2691bb3ff6b073b41fb9046909e1e03a74e36675](https://redirect.github.com/vitejs/vite/commit/2691bb3ff6b073b41fb9046909e1e03a74e36675) - [https://github.com/vitejs/vite/commit/2ddd8541ec3b2d2e5b698749e0f2362ef28056bd](https://redirect.github.com/vitejs/vite/commit/2ddd8541ec3b2d2e5b698749e0f2362ef28056bd) - [https://github.com/vitejs/vite/commit/ade1d89660e17eedfd35652165b0c26905259fad](https://redirect.github.com/vitejs/vite/commit/ade1d89660e17eedfd35652165b0c26905259fad) - [https://github.com/vitejs/vite/commit/e8127166979e7ace6eeaa2c3b733c8994caa31f3](https://redirect.github.com/vitejs/vite/commit/e8127166979e7ace6eeaa2c3b733c8994caa31f3) - [https://github.com/vitejs/vite/commit/ebb94c5b3bf41950f45562595adec117a4d0ba5e](https://redirect.github.com/vitejs/vite/commit/ebb94c5b3bf41950f45562595adec117a4d0ba5e) - [https://github.com/vitejs/vite](https://redirect.github.com/vitejs/vite) - [https://research.securitum.com/xss-in-amp4email-dom-clobbering](https://research.securitum.com/xss-in-amp4email-dom-clobbering) - [https://scnps.co/papers/sp23_domclob.pdf](https://scnps.co/papers/sp23_domclob.pdf) This data is provided by [OSV](https://osv.dev/vulnerability/GHSA-64vr-g452-qvp3) and the [GitHub Advisory Database](https://redirect.github.com/github/advisory-database) ([CC-BY 4.0](https://redirect.github.com/github/advisory-database/blob/main/LICENSE.md)).

Release Notes

vitejs/vite (vite) ### [`v5.3.6`](https://redirect.github.com/vitejs/vite/releases/tag/v5.3.6) [Compare Source](https://redirect.github.com/vitejs/vite/compare/v5.3.5...v5.3.6) Please refer to [CHANGELOG.md](https://redirect.github.com/vitejs/vite/blob/v5.3.6/packages/vite/CHANGELOG.md) for details. ### [`v5.3.5`](https://redirect.github.com/vitejs/vite/blob/HEAD/packages/vite/CHANGELOG.md#small535-2024-07-25-small) [Compare Source](https://redirect.github.com/vitejs/vite/compare/v5.3.4...v5.3.5) - refactor(asset): remove rollup 3 public file watch workaround ([#​16331](https://redirect.github.com/vitejs/vite/issues/16331)) ([66bdb1d](https://redirect.github.com/vitejs/vite/commit/66bdb1d7b41e46b5361606ff3811bdad6f625bcc)), closes [#​16331](https://redirect.github.com/vitejs/vite/issues/16331) - fix: make `server` type less restrictive (fix [#​17627](https://redirect.github.com/vitejs/vite/issues/17627)) ([#​17628](https://redirect.github.com/vitejs/vite/issues/17628)) ([b55c32f](https://redirect.github.com/vitejs/vite/commit/b55c32f7e36ee7cc3754a5d667785d066dece10a)), closes [#​17627](https://redirect.github.com/vitejs/vite/issues/17627) [#​17628](https://redirect.github.com/vitejs/vite/issues/17628) - fix: show error if vite client cannot be loaded ([#​17419](https://redirect.github.com/vitejs/vite/issues/17419)) ([db5ab1d](https://redirect.github.com/vitejs/vite/commit/db5ab1dfc4fb55c6387136ee31fed35910a046b0)), closes [#​17419](https://redirect.github.com/vitejs/vite/issues/17419) - fix(build): env output is not stable ([#​17748](https://redirect.github.com/vitejs/vite/issues/17748)) ([b240a83](https://redirect.github.com/vitejs/vite/commit/b240a8347e7b62bee9d2212625732bb0d8c78633)), closes [#​17748](https://redirect.github.com/vitejs/vite/issues/17748) - fix(client): fix vite error path ([#​17744](https://redirect.github.com/vitejs/vite/issues/17744)) ([3c1bde3](https://redirect.github.com/vitejs/vite/commit/3c1bde340693e1de89ed2853225a5c1b6812accc)), closes [#​17744](https://redirect.github.com/vitejs/vite/issues/17744) - fix(css): resolve url aliases with fragments (fix: [#​17690](https://redirect.github.com/vitejs/vite/issues/17690)) ([#​17691](https://redirect.github.com/vitejs/vite/issues/17691)) ([d906d3f](https://redirect.github.com/vitejs/vite/commit/d906d3f8e1199fb9fc09f4c3397a91b274bb65c8)) - fix(deps): update all non-major dependencies ([#​17629](https://redirect.github.com/vitejs/vite/issues/17629)) ([93281b0](https://redirect.github.com/vitejs/vite/commit/93281b0e09ff8b00e21c24b80ed796db89cbc1ef)), closes [#​17629](https://redirect.github.com/vitejs/vite/issues/17629) - fix(importMetaGlob): handle alias that starts with hash ([#​17743](https://redirect.github.com/vitejs/vite/issues/17743)) ([b58b423](https://redirect.github.com/vitejs/vite/commit/b58b423ba85a7cede97d00a0160a188770928ae4)), closes [#​17743](https://redirect.github.com/vitejs/vite/issues/17743) - fix(ssrTransform): sourcemaps with multiple sources ([#​17677](https://redirect.github.com/vitejs/vite/issues/17677)) ([f321fa8](https://redirect.github.com/vitejs/vite/commit/f321fa8de2c8cf4f1758365abad4e7b352363a2f)), closes [#​17677](https://redirect.github.com/vitejs/vite/issues/17677) - chore: extend commit hash ([#​17709](https://redirect.github.com/vitejs/vite/issues/17709)) ([4fc9b64](https://redirect.github.com/vitejs/vite/commit/4fc9b6424c27aca8004c368b69991a56264e4fdb)), closes [#​17709](https://redirect.github.com/vitejs/vite/issues/17709) - chore(deps): update all non-major dependencies ([#​17734](https://redirect.github.com/vitejs/vite/issues/17734)) ([9983731](https://redirect.github.com/vitejs/vite/commit/998373120c8306326469d4f342690c17774acdf9)), closes [#​17734](https://redirect.github.com/vitejs/vite/issues/17734) - chore(deps): update typescript ([#​17699](https://redirect.github.com/vitejs/vite/issues/17699)) ([df5ceb3](https://redirect.github.com/vitejs/vite/commit/df5ceb35b7f744cfcdfe3a28834f890f35f2b18f)), closes [#​17699](https://redirect.github.com/vitejs/vite/issues/17699) - revert: fix(logger): truncate log over 5000 characters long ([#​16581](https://redirect.github.com/vitejs/vite/issues/16581)) ([#​17729](https://redirect.github.com/vitejs/vite/issues/17729)) ([f4f488f](https://redirect.github.com/vitejs/vite/commit/f4f488fe83a0b710dd3de34a7075398cfce59605)), closes [#​16581](https://redirect.github.com/vitejs/vite/issues/16581) [#​17729](https://redirect.github.com/vitejs/vite/issues/17729) ### [`v5.3.4`](https://redirect.github.com/vitejs/vite/blob/HEAD/packages/vite/CHANGELOG.md#small534-2024-07-16-small) [Compare Source](https://redirect.github.com/vitejs/vite/compare/v5.3.3...v5.3.4) - fix: update Terser type definitions (fix [#​17668](https://redirect.github.com/vitejs/vite/issues/17668)) ([#​17669](https://redirect.github.com/vitejs/vite/issues/17669)) ([b723a75](https://redirect.github.com/vitejs/vite/commit/b723a75)), closes [#​17668](https://redirect.github.com/vitejs/vite/issues/17668) [#​17669](https://redirect.github.com/vitejs/vite/issues/17669) - fix(build): skip preload treeshaking for nested braces ([#​17687](https://redirect.github.com/vitejs/vite/issues/17687)) ([4be96b4](https://redirect.github.com/vitejs/vite/commit/4be96b4)), closes [#​17687](https://redirect.github.com/vitejs/vite/issues/17687) - fix(css): include `.css?url` in assets field of manifest ([#​17623](https://redirect.github.com/vitejs/vite/issues/17623)) ([1465b20](https://redirect.github.com/vitejs/vite/commit/1465b20)), closes [#​17623](https://redirect.github.com/vitejs/vite/issues/17623) - fix(worker): nested inlined worker always fallbacked to data URI worker instead of using blob worker ([07bc489](https://redirect.github.com/vitejs/vite/commit/07bc489)), closes [#​17509](https://redirect.github.com/vitejs/vite/issues/17509) - refactor: replace includes with logical operations ([#​17620](https://redirect.github.com/vitejs/vite/issues/17620)) ([c4a2227](https://redirect.github.com/vitejs/vite/commit/c4a2227)), closes [#​17620](https://redirect.github.com/vitejs/vite/issues/17620) - chore: add callback to http-proxy.d.ts jsdoc ([#​17646](https://redirect.github.com/vitejs/vite/issues/17646)) ([d8a5d70](https://redirect.github.com/vitejs/vite/commit/d8a5d70)), closes [#​17646](https://redirect.github.com/vitejs/vite/issues/17646) ### [`v5.3.3`](https://redirect.github.com/vitejs/vite/blob/HEAD/packages/vite/CHANGELOG.md#small533-2024-07-03-small) [Compare Source](https://redirect.github.com/vitejs/vite/compare/v5.3.2...v5.3.3) - fix: lazily evaluate \__vite\_\_mapDeps files ([#​17602](https://redirect.github.com/vitejs/vite/issues/17602)) ([dafff4a](https://redirect.github.com/vitejs/vite/commit/dafff4a)), closes [#​17602](https://redirect.github.com/vitejs/vite/issues/17602) - fix(deps): update all non-major dependencies ([#​17590](https://redirect.github.com/vitejs/vite/issues/17590)) ([012490c](https://redirect.github.com/vitejs/vite/commit/012490c)), closes [#​17590](https://redirect.github.com/vitejs/vite/issues/17590) - fix(lib): remove pure CSS dynamic import ([#​17601](https://redirect.github.com/vitejs/vite/issues/17601)) ([055f1c1](https://redirect.github.com/vitejs/vite/commit/055f1c1)), closes [#​17601](https://redirect.github.com/vitejs/vite/issues/17601) - fix(proxy): replace changeOrigin changes in 5.3.0 with new rewriteWsOrigin option ([#​17563](https://redirect.github.com/vitejs/vite/issues/17563)) ([14c3d49](https://redirect.github.com/vitejs/vite/commit/14c3d49)), closes [#​17563](https://redirect.github.com/vitejs/vite/issues/17563) ### [`v5.3.2`](https://redirect.github.com/vitejs/vite/blob/HEAD/packages/vite/CHANGELOG.md#small532-2024-06-27-small) [Compare Source](https://redirect.github.com/vitejs/vite/compare/v5.3.1...v5.3.2) - fix(client): uniform variable `location` ([#​17528](https://redirect.github.com/vitejs/vite/issues/17528)) ([a8e2f6f](https://redirect.github.com/vitejs/vite/commit/a8e2f6f)), closes [#​17528](https://redirect.github.com/vitejs/vite/issues/17528) - fix(deps): update all non-major dependencies ([#​17494](https://redirect.github.com/vitejs/vite/issues/17494)) ([bf123f2](https://redirect.github.com/vitejs/vite/commit/bf123f2)), closes [#​17494](https://redirect.github.com/vitejs/vite/issues/17494) - fix(typescript): correctly expand ${configDir} in tsconfig.json ([#​17576](https://redirect.github.com/vitejs/vite/issues/17576)) ([24c799b](https://redirect.github.com/vitejs/vite/commit/24c799b)), closes [#​17576](https://redirect.github.com/vitejs/vite/issues/17576) - chore: fix some comments ([#​17495](https://redirect.github.com/vitejs/vite/issues/17495)) ([ec16a5e](https://redirect.github.com/vitejs/vite/commit/ec16a5e)), closes [#​17495](https://redirect.github.com/vitejs/vite/issues/17495) - chore(deps): update all non-major dependencies ([#​17553](https://redirect.github.com/vitejs/vite/issues/17553)) ([a33a97f](https://redirect.github.com/vitejs/vite/commit/a33a97f)), closes [#​17553](https://redirect.github.com/vitejs/vite/issues/17553) - chore(deps): update dependency eslint to v9 ([#​16661](https://redirect.github.com/vitejs/vite/issues/16661)) ([6c10662](https://redirect.github.com/vitejs/vite/commit/6c10662)), closes [#​16661](https://redirect.github.com/vitejs/vite/issues/16661) - chore(deps): update es-module-lexer to 1.5.4 ([#​17555](https://redirect.github.com/vitejs/vite/issues/17555)) ([2d6672f](https://redirect.github.com/vitejs/vite/commit/2d6672f)), closes [#​17555](https://redirect.github.com/vitejs/vite/issues/17555) - refactor(optimizer): use early continues ([#​17551](https://redirect.github.com/vitejs/vite/issues/17551)) ([7c06ef0](https://redirect.github.com/vitejs/vite/commit/7c06ef0)), closes [#​17551](https://redirect.github.com/vitejs/vite/issues/17551)

Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Never, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.



This PR was generated by Mend Renovate. View the repository job log.