Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

babel-core-6.13.2.tgz: 2 vulnerabilities (highest severity is: 8.8) #96

Open
mend-for-github-com bot opened this issue Dec 25, 2022 · 2 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Dec 25, 2022

Vulnerable Library - babel-core-6.13.2.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/babel-register/node_modules/json5/package.json,/app/compilers/react-compiler/node_modules/loader-utils/node_modules/json5/package.json

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (babel-core version) Remediation Possible**
CVE-2023-45133 High 8.8 babel-traverse-6.26.0.tgz Transitive N/A*
CVE-2022-46175 High 8.8 detected in multiple dependencies Transitive 7.0.0-bridge.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-45133

Vulnerable Library - babel-traverse-6.26.0.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/babel-traverse/-/babel-traverse-6.26.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/babel-traverse/package.json

Dependency Hierarchy:

  • babel-core-6.13.2.tgz (Root Library)
    • babel-traverse-6.26.0.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/traverse@7.23.2 and @babel/traverse@8.0.0-alpha.4. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution: @babel/traverse - 7.23.2

CVE-2022-46175

Vulnerable Libraries - json5-0.4.0.tgz, json5-0.5.1.tgz

json5-0.4.0.tgz

JSON for the ES5 era.

Library home page: https://registry.npmjs.org/json5/-/json5-0.4.0.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/json5/package.json

Dependency Hierarchy:

  • babel-core-6.13.2.tgz (Root Library)
    • json5-0.4.0.tgz (Vulnerable Library)

json5-0.5.1.tgz

JSON for the ES5 era.

Library home page: https://registry.npmjs.org/json5/-/json5-0.5.1.tgz

Path to dependency file: /app/compilers/react-compiler/package.json

Path to vulnerable library: /app/compilers/react-compiler/node_modules/babel-register/node_modules/json5/package.json,/app/compilers/react-compiler/node_modules/loader-utils/node_modules/json5/package.json

Dependency Hierarchy:

  • babel-core-6.13.2.tgz (Root Library)
    • babel-register-6.26.0.tgz
      • babel-core-6.26.3.tgz
        • json5-0.5.1.tgz (Vulnerable Library)

Found in HEAD commit: eb47eeefc02a252a76628fec10a3c26aacb34024

Found in base branch: master

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (babel-core): 7.0.0-bridge.0

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (babel-core): 7.0.0-bridge.0

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Dec 25, 2022
@mend-for-github-com mend-for-github-com bot changed the title babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 7.1) babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 8.8) Feb 21, 2023
@mend-for-github-com mend-for-github-com bot changed the title babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 8.8) babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 8.8) - autoclosed Mar 8, 2023
@mend-for-github-com
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 8.8) - autoclosed babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 8.8) Mar 16, 2023
@mend-for-github-com mend-for-github-com bot reopened this Mar 16, 2023
@mend-for-github-com
Copy link
Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title babel-core-6.13.2.tgz: 1 vulnerabilities (highest severity is: 8.8) babel-core-6.13.2.tgz: 2 vulnerabilities (highest severity is: 8.8) Dec 5, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants