Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

eslint-config-next-11.0.1.tgz: 3 vulnerabilities (highest severity is: 8.8) #18

Open
mend-bolt-for-github bot opened this issue Oct 19, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Oct 19, 2022

Vulnerable Library - eslint-config-next-11.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: ee921e28068816f78400670e9e3b1987bdbf9514

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (eslint-config-next version) Remediation Possible**
CVE-2022-46175 High 8.8 json5-2.2.0.tgz Transitive 11.0.2-canary.0
CVE-2022-3517 High 7.5 minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 detected in multiple dependencies Transitive 11.0.2-canary.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-46175

Vulnerable Library - json5-2.2.0.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • eslint-config-next-11.0.1.tgz (Root Library)
    • eslint-plugin-import-2.23.4.tgz
      • tsconfig-paths-3.10.1.tgz
        • json5-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: ee921e28068816f78400670e9e3b1987bdbf9514

Found in base branch: main

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 2.2.2

Direct dependency fix Resolution (eslint-config-next): 11.0.2-canary.0

Step up your Open Source Security Game with Mend here

CVE-2022-3517

Vulnerable Library - minimatch-3.0.4.tgz

a glob matcher in javascript

Library home page: https://registry.npmjs.org/minimatch/-/minimatch-3.0.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • eslint-config-next-11.0.1.tgz (Root Library)
    • eslint-plugin-import-2.23.4.tgz
      • minimatch-3.0.4.tgz (Vulnerable Library)

Found in HEAD commit: ee921e28068816f78400670e9e3b1987bdbf9514

Found in base branch: main

Vulnerability Details

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.

Publish Date: 2022-10-17

URL: CVE-2022-3517

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-10-17

Fix Resolution: minimatch - 3.0.5

Step up your Open Source Security Game with Mend here

CVE-2022-25883

Vulnerable Libraries - semver-5.7.1.tgz, semver-7.3.5.tgz

semver-5.7.1.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-5.7.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • eslint-config-next-11.0.1.tgz (Root Library)
    • eslint-plugin-import-2.23.4.tgz
      • read-pkg-up-3.0.0.tgz
        • read-pkg-3.0.0.tgz
          • normalize-package-data-2.5.0.tgz
            • semver-5.7.1.tgz (Vulnerable Library)

semver-7.3.5.tgz

The semantic version parser used by npm.

Library home page: https://registry.npmjs.org/semver/-/semver-7.3.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • eslint-config-next-11.0.1.tgz (Root Library)
    • parser-4.28.5.tgz
      • typescript-estree-4.28.5.tgz
        • semver-7.3.5.tgz (Vulnerable Library)

Found in HEAD commit: ee921e28068816f78400670e9e3b1987bdbf9514

Found in base branch: main

Vulnerability Details

Versions of the package semver before 7.5.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

Publish Date: 2023-06-21

URL: CVE-2022-25883

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-c2qf-rxjj-qqgw

Release Date: 2023-06-21

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (eslint-config-next): 11.0.2-canary.0

Fix Resolution (semver): 5.7.2

Direct dependency fix Resolution (eslint-config-next): 11.0.2-canary.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Oct 19, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title eslint-config-next-11.0.1.tgz: 1 vulnerabilities (highest severity is: 7.5) eslint-config-next-11.0.1.tgz: 2 vulnerabilities (highest severity is: 7.5) Dec 26, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title eslint-config-next-11.0.1.tgz: 2 vulnerabilities (highest severity is: 7.5) eslint-config-next-11.0.1.tgz: 2 vulnerabilities (highest severity is: 8.8) Jan 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title eslint-config-next-11.0.1.tgz: 2 vulnerabilities (highest severity is: 8.8) eslint-config-next-11.0.1.tgz: 3 vulnerabilities (highest severity is: 8.8) Dec 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants