Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency vite to v2.9.18 [security] #23

Open
wants to merge 1 commit into
base: develop
Choose a base branch
from

Conversation

renovate[bot]
Copy link

@renovate renovate bot commented Sep 25, 2022

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
vite (source) 2.7.13 -> 2.9.18 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2022-35204

Vitejs Vite before v2.9.13 was discovered to allow attackers to perform a directory traversal via a crafted URL to the victim's service.

CVE-2023-34092

Summary

The issue involves a security vulnerability in Vite, where the server options can be bypassed using a double forward slash (//). This vulnerability poses a potential security risk as it can allow unauthorized access to sensitive directories and files. This document outlines the steps to address and mitigate this issue. Adding Extra References : ## Steps to Fix. Update Vite:Ensure that you are using the latest version of Vite. Security issues like this are often fixed in newer releases.\n\n2. Secure the Server Configuration:In your vite.config.js file, review and update the server configuration options to restrict access to unauthorized requests or directories. For example:```javascript\n // vite.config.js\n export default { server: {\n fs: {\n deny: ['private-directory'] // Restrict access to specific directories

Impact

Only users explicitly exposing the Vite dev server to the network (using --host or server.host config option) are affected, and only files in the immediate Vite project root folder could be exposed.

Patches

Fixed in vite@4.3.9, vite@4.2.3, vite@4.1.5, vite@4.0.5
And in the latest minors of the previous two majors: vite@3.2.7, vite@2.9.16

Details

Vite serve the application with under the root-path of the project while running on the dev mode. By default, vite using server options fs.deny to protected the sensitive information of the file. But, with simply double forward-slash, we can bypass this fs restriction.

PoC

  1. Create a new latest project of vite using any package manager. (here I'm using react and vue templates for tested and pnpm)
  2. Serve the application on dev mode using pnpm run dev.
  3. Directly access the file from url using double forward-slash (//) (e.g: //.env, //.env.local)
  4. Server Options fs.deny restrict successfully bypassed.

Proof Images:
proof-1
proof-2

CVE-2024-23331

Summary

Vite dev server option server.fs.deny can be bypassed on case-insensitive file systems using case-augmented versions of filenames. Notably this affects servers hosted on Windows.

This bypass is similar to https://nvd.nist.gov/vuln/detail/CVE-2023-34092 -- with surface area reduced to hosts having case-insensitive filesystems.

Patches

Fixed in vite@5.0.12, vite@4.5.2, vite@3.2.8, vite@2.9.17

Details

Since picomatch defaults to case-sensitive glob matching, but the file server doesn't discriminate; a blacklist bypass is possible.

See picomatch usage, where nocase is defaulted to false: https://github.com/vitejs/vite/blob/v5.1.0-beta.1/packages/vite/src/node/server/index.ts#L632

By requesting raw filesystem paths using augmented casing, the matcher derived from config.server.fs.deny fails to block access to sensitive files.

PoC

Setup

  1. Created vanilla Vite project using npm create vite@latest on a Standard Azure hosted Windows 10 instance.
  2. Created dummy secret files, e.g. custom.secret and production.pem
  3. Populated vite.config.js with
export default { server: { fs: { deny: ['.env', '.env.*', '*.{crt,pem}', 'custom.secret'] } } }

Reproduction

  1. curl -s http://20.12.242.81:5173/@​fs//
    • Descriptive error page reveals absolute filesystem path to project root
  2. curl -s http://20.12.242.81:5173/@​fs/C:/Users/darbonzo/Desktop/vite-project/vite.config.js
    • Discoverable configuration file reveals locations of secrets
  3. curl -s http://20.12.242.81:5173/@​fs/C:/Users/darbonzo/Desktop/vite-project/custom.sEcReT
    • Secrets are directly accessible using case-augmented version of filename

Proof
Screenshot 2024-01-19 022736

Impact

Who

  • Users with exposed dev servers on environments with case-insensitive filesystems

What

  • Files protected by server.fs.deny are both discoverable, and accessible

CVE-2024-31207

Summary

Vite dev server option server.fs.deny did not deny requests for patterns with directories. An example of such a pattern is /foo/**/*.

Impact

Only apps setting a custom server.fs.deny that includes a pattern with directories, and explicitly exposing the Vite dev server to the network (using --host or server.host config option) are affected.

Patches

Fixed in vite@5.2.6, vite@5.1.7, vite@5.0.13, vite@4.5.3, vite@3.2.10, vite@2.9.18

Details

server.fs.deny uses picomatch with the config of { matchBase: true }. matchBase only matches the basename of the file, not the path due to a bug (https://github.com/micromatch/picomatch/issues/89). The vite config docs read like you should be able to set fs.deny to glob with picomatch. Vite also does not set { dot: true } and that causes dotfiles not to be denied unless they are explicitly defined.

Reproduction

Set fs.deny to ['**/.git/**'] and then curl for /.git/config.

  • with matchBase: true, you can get any file under .git/ (config, HEAD, etc).
  • with matchBase: false, you cannot get any file under .git/ (config, HEAD, etc).

Release Notes

vitejs/vite (vite)

v2.9.18

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.17

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.16

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.15

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.14

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.13

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.12

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.11

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.10

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.9

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.8

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.7

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.6

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.5

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.4

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.3

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.2

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.1

Compare Source

Please refer to CHANGELOG.md for details.

v2.9.0

Compare Source

Please refer to CHANGELOG.md for details.

v2.8.6

Compare Source

Please refer to CHANGELOG.md for details.

v2.8.5

Compare Source

Please refer to CHANGELOG.md for details.

v2.8.4

Compare Source

Please refer to CHANGELOG.md for details.

v2.8.3

Compare Source

Please refer to CHANGELOG.md for details.

v2.8.2

Compare Source

Please refer to CHANGELOG.md for details.

v2.8.1

Please refer to CHANGELOG.md for details.

v2.8.0

Please refer to CHANGELOG.md for details.


Configuration

πŸ“… Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

β™» Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

πŸ”• Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR has been generated by Mend Renovate. View repository job log here.

@vercel
Copy link

vercel bot commented Sep 25, 2022

The latest updates on your projects. Learn more about Vercel for Git β†—οΈŽ

Name Status Preview Comments Updated (UTC)
react-demo ❌ Failed (Inspect) Apr 3, 2024 8:23pm

@renovate renovate bot changed the title chore(deps): update dependency vite to v2.9.13 [security] chore(deps): update dependency vite to v2.9.16 [security] Jun 6, 2023
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 98c696c to b4eb3df Compare June 6, 2023 05:04
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from b4eb3df to 68ad363 Compare January 19, 2024 22:23
@renovate renovate bot changed the title chore(deps): update dependency vite to v2.9.16 [security] chore(deps): update dependency vite to v2.9.17 [security] Jan 19, 2024
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 68ad363 to 549c8bd Compare April 3, 2024 20:23
@renovate renovate bot changed the title chore(deps): update dependency vite to v2.9.17 [security] chore(deps): update dependency vite to v2.9.18 [security] Apr 3, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants