tuanductran / tailwind-nextjs-starter-blog

This is a Next.js, Tailwind CSS blogging starter template. Comes out of the box configured with the latest technologies to make technical writing a breeze. Easily configurable and customizable. Perfect as a replacement to existing Jekyll and Hugo individual blogs.
https://tailwind-nextjs-starter-blog.vercel.app/
MIT License
4 stars 0 forks source link

contentlayer-0.3.4.tgz: 1 vulnerabilities (highest severity is: 5.3) #2

Open mend-bolt-for-github[bot] opened 10 months ago

mend-bolt-for-github[bot] commented 10 months ago
Vulnerable Library - contentlayer-0.3.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 98b51e55c8bf38a7533af6a900d12a50d5702621

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (contentlayer version) Remediation Possible**
CVE-2024-37168 Medium 5.3 grpc-js-1.9.11.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-37168 ### Vulnerable Library - grpc-js-1.9.11.tgz

Library home page: https://registry.npmjs.org/@grpc/grpc-js/-/grpc-js-1.9.11.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy: - contentlayer-0.3.4.tgz (Root Library) - utils-0.3.4.tgz - exporter-trace-otlp-grpc-0.39.1.tgz - :x: **grpc-js-1.9.11.tgz** (Vulnerable Library)

Found in HEAD commit: 98b51e55c8bf38a7533af6a900d12a50d5702621

Found in base branch: main

### Vulnerability Details

@grpc/grps-js implements the core functionality of gRPC purely in JavaScript, without a C++ addon. Prior to versions 1.10.9, 1.9.15, and 1.8.22, there are two separate code paths in which memory can be allocated per message in excess of the `grpc.max_receive_message_length` channel option: If an incoming message has a size on the wire greater than the configured limit, the entire message is buffered before it is discarded; and/or if an incoming message has a size within the limit on the wire but decompresses to a size greater than the limit, the entire message is decompressed into memory, and on the server is not discarded. This has been patched in versions 1.10.9, 1.9.15, and 1.8.22.

Publish Date: 2024-06-10

URL: CVE-2024-37168

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/grpc/grpc-node/security/advisories/GHSA-7v5v-9h63-cj86

Release Date: 2024-06-10

Fix Resolution: @grpc/grpc-js - 1.8.22,1.9.15,1.10.9

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 8 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

mend-bolt-for-github[bot] commented 3 months ago

:information_source: This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.