Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

react-scripts-4.0.3.tgz: 61 vulnerabilities (highest severity is: 9.8) #56

Open
mend-for-github-com bot opened this issue Aug 13, 2022 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link
Contributor

mend-for-github-com bot commented Aug 13, 2022

Vulnerable Library - react-scripts-4.0.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (react-scripts version) Remediation Possible** Reachability
WS-2021-0153 Critical 9.8 Not Defined ejs-2.7.4.tgz Transitive 5.0.0
CVE-2023-42282 Critical 9.8 Not Defined 0.1% ip-1.1.5.tgz Transitive 5.0.0
CVE-2023-26136 Critical 9.8 Not Defined 0.1% detected in multiple dependencies Transitive 5.0.0
CVE-2022-37601 Critical 9.8 Not Defined 0.70000005% detected in multiple dependencies Transitive 5.0.0
CVE-2022-29078 Critical 9.8 Not Defined 28.7% ejs-2.7.4.tgz Transitive 5.0.0
CVE-2022-0691 Critical 9.8 Not Defined 0.3% url-parse-1.5.1.tgz Transitive 5.0.0
CVE-2021-42740 Critical 9.8 Not Defined 0.2% shell-quote-1.7.2.tgz Transitive 5.0.0
CVE-2021-3918 Critical 9.8 Not Defined 0.4% json-schema-0.2.3.tgz Transitive 5.0.0
CVE-2021-3757 Critical 9.8 Not Defined 0.3% immer-8.0.1.tgz Transitive 5.0.0
CVE-2021-23436 Critical 9.8 Not Defined 0.4% immer-8.0.1.tgz Transitive 5.0.0
CVE-2022-1650 Critical 9.3 Not Defined 0.2% eventsource-1.0.7.tgz Transitive 5.0.0
CVE-2022-0686 Critical 9.1 Not Defined 0.2% url-parse-1.5.1.tgz Transitive 5.0.0
CVE-2024-33883 High 8.8 Not Defined 0.0% ejs-2.7.4.tgz Transitive N/A*
CVE-2023-45133 High 8.8 Not Defined 0.1% traverse-7.13.0.tgz Transitive 5.0.0
CVE-2022-46175 High 8.8 Not Defined 0.6% detected in multiple dependencies Transitive 5.0.0
CVE-2021-37713 High 8.6 Not Defined 0.1% tar-6.1.0.tgz Transitive 5.0.0
CVE-2021-37712 High 8.6 Not Defined 0.1% tar-6.1.0.tgz Transitive 5.0.0
CVE-2021-37701 High 8.6 Not Defined 0.1% tar-6.1.0.tgz Transitive 5.0.0
CVE-2021-32804 High 8.1 Not Defined 0.70000005% tar-6.1.0.tgz Transitive 5.0.0
CVE-2021-32803 High 8.1 Not Defined 0.70000005% tar-6.1.0.tgz Transitive 5.0.0
CVE-2021-43138 High 7.8 Not Defined 0.1% async-2.6.3.tgz Transitive 5.0.0
CVE-2024-4068 High 7.5 Not Defined 0.0% detected in multiple dependencies Transitive N/A*
CVE-2023-46234 High 7.5 Not Defined 0.1% browserify-sign-4.2.1.tgz Transitive 5.0.0
CVE-2023-26115 High 7.5 Not Defined 0.1% word-wrap-1.2.3.tgz Transitive 5.0.0
CVE-2022-38900 High 7.5 Not Defined 0.2% decode-uri-component-0.2.0.tgz Transitive 5.0.0
CVE-2022-37603 High 7.5 Not Defined 0.6% detected in multiple dependencies Transitive 5.0.0
CVE-2022-37599 High 7.5 Not Defined 0.3% loader-utils-2.0.0.tgz Transitive 5.0.0
CVE-2022-3517 High 7.5 Not Defined 0.2% minimatch-3.0.4.tgz Transitive N/A*
CVE-2022-25883 High 7.5 Not Defined 0.1% detected in multiple dependencies Transitive N/A*
CVE-2022-25858 High 7.5 Not Defined 0.2% detected in multiple dependencies Transitive 5.0.0
CVE-2022-24999 High 7.5 Not Defined 0.9% qs-6.5.2.tgz Transitive 5.0.0
CVE-2022-24772 High 7.5 Not Defined 0.1% node-forge-0.10.0.tgz Transitive 5.0.0
CVE-2022-24771 High 7.5 Not Defined 0.1% node-forge-0.10.0.tgz Transitive 5.0.0
CVE-2021-3807 High 7.5 Not Defined 0.3% detected in multiple dependencies Transitive 5.0.0
CVE-2021-3803 High 7.5 Not Defined 0.2% nth-check-1.0.2.tgz Transitive N/A*
CVE-2021-3777 High 7.5 Not Defined 0.1% tmpl-1.0.4.tgz Transitive 5.0.0
CVE-2021-29059 High 7.5 Not Defined 0.4% is-svg-3.0.0.tgz Transitive 5.0.0
CVE-2021-28092 High 7.5 Not Defined 0.2% is-svg-3.0.0.tgz Transitive 5.0.0
CVE-2021-27290 High 7.5 Not Defined 0.2% ssri-6.0.1.tgz Transitive 5.0.0
CVE-2021-23424 High 7.5 Not Defined 0.2% ansi-html-0.0.7.tgz Transitive 5.0.0
CVE-2021-23382 High 7.5 Not Defined 0.2% detected in multiple dependencies Transitive 5.0.0
CVE-2021-23343 High 7.5 Not Defined 0.3% path-parse-1.0.6.tgz Transitive 5.0.0
CVE-2020-28469 High 7.5 Not Defined 1.2% glob-parent-3.1.0.tgz Transitive 5.0.0
CVE-2024-29180 High 7.4 Not Defined 0.0% webpack-dev-middleware-3.7.3.tgz Transitive 5.0.0
WS-2022-0008 Medium 6.6 Not Defined node-forge-0.10.0.tgz Transitive 5.0.0
CVE-2024-28863 Medium 6.5 Not Defined 0.0% tar-6.1.0.tgz Transitive N/A*
CVE-2021-23386 Medium 6.5 Not Defined 0.1% dns-packet-1.3.1.tgz Transitive 5.0.0
CVE-2023-28155 Medium 6.1 Not Defined 0.1% request-2.88.2.tgz Transitive N/A*
CVE-2022-0122 Medium 6.1 Not Defined 0.1% node-forge-0.10.0.tgz Transitive 5.0.0
CVE-2021-23566 Medium 5.5 Not Defined 0.1% nanoid-3.1.22.tgz Transitive 5.0.0
CVE-2024-4067 Medium 5.3 Not Defined 0.0% detected in multiple dependencies Transitive 5.0.0
CVE-2023-44270 Medium 5.3 Not Defined 0.1% postcss-8.2.8.tgz Transitive N/A*
CVE-2022-24773 Medium 5.3 Not Defined 0.1% node-forge-0.10.0.tgz Transitive 5.0.0
CVE-2022-0639 Medium 5.3 Not Defined 0.1% url-parse-1.5.1.tgz Transitive 5.0.0
CVE-2022-0512 Medium 5.3 Not Defined 0.1% url-parse-1.5.1.tgz Transitive 5.0.0
CVE-2021-3664 Medium 5.3 Not Defined 0.1% url-parse-1.5.1.tgz Transitive 5.0.0
CVE-2021-32640 Medium 5.3 Not Defined 0.2% detected in multiple dependencies Transitive 5.0.0
CVE-2021-23368 Medium 5.3 Not Defined 0.5% detected in multiple dependencies Transitive 5.0.0
CVE-2021-23364 Medium 5.3 Not Defined 0.2% detected in multiple dependencies Transitive 5.0.0
CVE-2021-23362 Medium 5.3 Not Defined 0.3% hosted-git-info-2.8.4.tgz Transitive 5.0.0
CVE-2024-27088 Low 0.0 Not Defined 0.0% es5-ext-0.10.53.tgz Transitive 5.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (16 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

WS-2021-0153

Vulnerable Library - ejs-2.7.4.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.7.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • workbox-webpack-plugin-5.1.4.tgz
      • workbox-build-5.1.4.tgz
        • rollup-plugin-off-main-thread-1.4.2.tgz
          • ejs-2.7.4.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Arbitrary Code Injection vulnerability was found in ejs before 3.1.6. Caused by filename which isn't sanitized for display.

Publish Date: 2021-01-22

URL: WS-2021-0153

Threat Assessment

Exploit Maturity: Not Defined

EPSS:

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2021-01-22

Fix Resolution (ejs): 3.1.6

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • webpack-dev-server-3.11.1.tgz
      • ip-1.1.5.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-26136

Vulnerable Libraries - tough-cookie-2.5.0.tgz, tough-cookie-4.0.0.tgz

tough-cookie-2.5.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-2.5.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/request-promise-native/node_modules/tough-cookie/package.json,/node_modules/request/node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • jest-26.6.0.tgz
      • jest-cli-26.6.3.tgz
        • jest-config-26.6.3.tgz
          • jest-environment-jsdom-26.6.2.tgz
            • jsdom-16.5.1.tgz
              • request-2.88.2.tgz
                • tough-cookie-2.5.0.tgz (Vulnerable Library)

tough-cookie-4.0.0.tgz

RFC6265 Cookies and Cookie Jar for node.js

Library home page: https://registry.npmjs.org/tough-cookie/-/tough-cookie-4.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tough-cookie/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • jest-26.6.0.tgz
      • jest-cli-26.6.3.tgz
        • jest-config-26.6.3.tgz
          • jest-environment-jsdom-26.6.2.tgz
            • jsdom-16.5.1.tgz
              • tough-cookie-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

Publish Date: 2023-07-01

URL: CVE-2023-26136

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-26136

Release Date: 2023-07-01

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (react-scripts): 5.0.0

Fix Resolution (tough-cookie): 4.1.3

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-37601

Vulnerable Libraries - loader-utils-1.4.0.tgz, loader-utils-1.2.3.tgz, loader-utils-2.0.0.tgz

loader-utils-1.4.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/babel-loader/node_modules/loader-utils/package.json,/node_modules/mini-css-extract-plugin/node_modules/loader-utils/package.json,/node_modules/webpack/node_modules/loader-utils/package.json,/node_modules/html-webpack-plugin/node_modules/loader-utils/package.json,/node_modules/postcss-loader/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • babel-loader-8.1.0.tgz
      • loader-utils-1.4.0.tgz (Vulnerable Library)

loader-utils-1.2.3.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/resolve-url-loader/node_modules/loader-utils/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • resolve-url-loader-3.1.2.tgz
      • loader-utils-1.2.3.tgz (Vulnerable Library)

loader-utils-2.0.0.tgz

utils for webpack loaders

Library home page: https://registry.npmjs.org/loader-utils/-/loader-utils-2.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/loader-utils/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • css-loader-4.3.0.tgz
      • loader-utils-2.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Prototype pollution vulnerability in function parseQuery in parseQuery.js in webpack loader-utils 2.0.0 via the name variable in parseQuery.js.

Publish Date: 2022-10-12

URL: CVE-2022-37601

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.70000005%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-76p3-8jx3-jpfq

Release Date: 2022-10-12

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (react-scripts): 5.0.0

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (react-scripts): 5.0.0

Fix Resolution (loader-utils): 1.4.1

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-29078

Vulnerable Library - ejs-2.7.4.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.7.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • workbox-webpack-plugin-5.1.4.tgz
      • workbox-build-5.1.4.tgz
        • rollup-plugin-off-main-thread-1.4.2.tgz
          • ejs-2.7.4.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package 3.1.6 for Node.js allows server-side template injection in settings[view options][outputFunctionName]. This is parsed as an internal option, and overwrites the outputFunctionName option with an arbitrary OS command (which is executed upon template compilation).

Publish Date: 2022-04-25

URL: CVE-2022-29078

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 28.7%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29078~

Release Date: 2022-04-25

Fix Resolution (ejs): 3.1.7

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0691

Vulnerable Library - url-parse-1.5.1.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/url-parse/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • webpack-dev-server-3.11.1.tgz
      • sockjs-client-1.5.0.tgz
        • url-parse-1.5.1.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.9.

Publish Date: 2022-02-21

URL: CVE-2022-0691

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0691

Release Date: 2022-02-21

Fix Resolution (url-parse): 1.5.9

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-42740

Vulnerable Library - shell-quote-1.7.2.tgz

quote and parse shell commands

Library home page: https://registry.npmjs.org/shell-quote/-/shell-quote-1.7.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/shell-quote/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • react-dev-utils-11.0.4.tgz
      • shell-quote-1.7.2.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive letters. If the output of this package is passed to a real shell as a quoted argument to a command with exec(), an attacker can inject arbitrary commands. This is because the Windows drive letter regex character class is {A-z] instead of the correct {A-Za-z]. Several shell metacharacters exist in the space between capital letter Z and lower case letter a, such as the backtick character.

Publish Date: 2021-10-21

URL: CVE-2021-42740

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42740

Release Date: 2021-10-21

Fix Resolution (shell-quote): 1.7.3

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3918

Vulnerable Library - json-schema-0.2.3.tgz

JSON Schema validation and specifications

Library home page: https://registry.npmjs.org/json-schema/-/json-schema-0.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json-schema/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • jest-26.6.0.tgz
      • jest-cli-26.6.3.tgz
        • jest-config-26.6.3.tgz
          • jest-environment-jsdom-26.6.2.tgz
            • jsdom-16.5.1.tgz
              • request-2.88.2.tgz
                • http-signature-1.2.0.tgz
                  • jsprim-1.4.1.tgz
                    • json-schema-0.2.3.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-11-13

URL: CVE-2021-3918

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-3918

Release Date: 2021-11-13

Fix Resolution (json-schema): 0.4.0

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-3757

Vulnerable Library - immer-8.0.1.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-8.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/immer/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • react-dev-utils-11.0.4.tgz
      • immer-8.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

immer is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

Publish Date: 2021-09-02

URL: CVE-2021-3757

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/23d38099-71cd-42ed-a77a-71e68094adfa/

Release Date: 2021-09-02

Fix Resolution (immer): 9.0.6

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-23436

Vulnerable Library - immer-8.0.1.tgz

Create your next immutable state by mutating the current one

Library home page: https://registry.npmjs.org/immer/-/immer-8.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/immer/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • react-dev-utils-11.0.4.tgz
      • immer-8.0.1.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

This affects the package immer before 9.0.6. A type confusion vulnerability can lead to a bypass of CVE-2020-28477 when the user-provided keys used in the path parameter are arrays. In particular, this bypass is possible because the condition (p === "proto" || p === "constructor") in applyPatches_ returns false if p is ['proto'] (or ['constructor']). The === operator (strict equality operator) returns false if the operands have different type.

Publish Date: 2021-09-01

URL: CVE-2021-23436

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.4%

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23436

Release Date: 2021-09-01

Fix Resolution (immer): 9.0.6

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-1650

Vulnerable Library - eventsource-1.0.7.tgz

W3C compliant EventSource client for Node.js and browser (polyfill)

Library home page: https://registry.npmjs.org/eventsource/-/eventsource-1.0.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eventsource/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • webpack-dev-server-3.11.1.tgz
      • sockjs-client-1.5.0.tgz
        • eventsource-1.0.7.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository eventsource/eventsource prior to v2.0.2.

Publish Date: 2022-05-12

URL: CVE-2022-1650

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (9.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-05-12

Fix Resolution (eventsource): 1.1.1

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-0686

Vulnerable Library - url-parse-1.5.1.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.5.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/url-parse/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • webpack-dev-server-3.11.1.tgz
      • sockjs-client-1.5.0.tgz
        • url-parse-1.5.1.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.8.

Publish Date: 2022-02-20

URL: CVE-2022-0686

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0686

Release Date: 2022-02-20

Fix Resolution (url-parse): 1.5.8

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-33883

Vulnerable Library - ejs-2.7.4.tgz

Embedded JavaScript templates

Library home page: https://registry.npmjs.org/ejs/-/ejs-2.7.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ejs/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • workbox-webpack-plugin-5.1.4.tgz
      • workbox-build-5.1.4.tgz
        • rollup-plugin-off-main-thread-1.4.2.tgz
          • ejs-2.7.4.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

The ejs (aka Embedded JavaScript templates) package before 3.1.10 for Node.js lacks certain pollution protection.

Publish Date: 2024-04-28

URL: CVE-2024-33883

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-33883

Release Date: 2024-04-28

Fix Resolution: ejs - 3.1.10

CVE-2023-45133

Vulnerable Library - traverse-7.13.0.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.13.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/@babel/traverse/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • babel-eslint-10.1.0.tgz
      • traverse-7.13.0.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/traverse@7.23.2 and @babel/traverse@8.0.0-alpha.4. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution (@babel/traverse): 7.23.2

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-46175

Vulnerable Libraries - json5-1.0.1.tgz, json5-2.2.0.tgz

json5-1.0.1.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-1.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/mini-css-extract-plugin/node_modules/json5/package.json,/node_modules/tsconfig-paths/node_modules/json5/package.json,/node_modules/babel-loader/node_modules/json5/package.json,/node_modules/html-webpack-plugin/node_modules/json5/package.json,/node_modules/resolve-url-loader/node_modules/json5/package.json,/node_modules/webpack/node_modules/json5/package.json,/node_modules/postcss-loader/node_modules/json5/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • eslint-plugin-import-2.22.1.tgz
      • tsconfig-paths-3.9.0.tgz
        • json5-1.0.1.tgz (Vulnerable Library)

json5-2.2.0.tgz

JSON for humans.

Library home page: https://registry.npmjs.org/json5/-/json5-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/json5/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • core-7.12.3.tgz
      • json5-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. JSON5.parse should restrict parsing of __proto__ keys when parsing JSON strings to objects. As a point of reference, the JSON.parse method included in JavaScript ignores __proto__ keys. Simply changing JSON5.parse to JSON.parse in the examples above mitigates this vulnerability. This vulnerability is patched in json5 versions 1.0.2, 2.2.2, and later.

Publish Date: 2022-12-24

URL: CVE-2022-46175

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.6%

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-46175

Release Date: 2022-12-24

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (react-scripts): 5.0.0

Fix Resolution (json5): 1.0.2

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-37713

Vulnerable Library - tar-6.1.0.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-6.1.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/tar/package.json

Dependency Hierarchy:

  • react-scripts-4.0.3.tgz (Root Library)
    • terser-webpack-plugin-4.2.3.tgz
      • cacache-15.0.5.tgz
        • tar-6.1.0.tgz (Vulnerable Library)

Found in HEAD commit: 7f1b16462576aa26c3583688661bd85b83d15df1

Found in base branch: main

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (8.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 6.1.9

Direct dependency fix Resolution (react-scripts): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Aug 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 42 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 40 vulnerabilities (highest severity is: 9.8) Oct 12, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 40 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 41 vulnerabilities (highest severity is: 9.8) Oct 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 41 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 42 vulnerabilities (highest severity is: 9.8) Oct 13, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 42 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 43 vulnerabilities (highest severity is: 9.8) Oct 17, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 43 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 44 vulnerabilities (highest severity is: 9.8) Oct 19, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 44 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 45 vulnerabilities (highest severity is: 9.8) Nov 28, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 45 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 46 vulnerabilities (highest severity is: 9.8) Nov 30, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 46 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 47 vulnerabilities (highest severity is: 9.8) Dec 25, 2022
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 47 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 47 vulnerabilities (highest severity is: 9.8) - autoclosed Feb 15, 2023
@mend-for-github-com
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 47 vulnerabilities (highest severity is: 9.8) - autoclosed react-scripts-4.0.3.tgz: 47 vulnerabilities (highest severity is: 9.8) Feb 15, 2023
@mend-for-github-com mend-for-github-com bot reopened this Feb 15, 2023
@mend-for-github-com
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 47 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 48 vulnerabilities (highest severity is: 9.8) Feb 21, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 48 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 49 vulnerabilities (highest severity is: 9.8) Mar 16, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 49 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 48 vulnerabilities (highest severity is: 9.8) Mar 28, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 48 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 49 vulnerabilities (highest severity is: 9.8) Apr 26, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 49 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 48 vulnerabilities (highest severity is: 9.8) May 1, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 48 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 49 vulnerabilities (highest severity is: 9.8) May 5, 2023
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 49 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 59 vulnerabilities (highest severity is: 9.8) Apr 29, 2024
@mend-for-github-com mend-for-github-com bot changed the title react-scripts-4.0.3.tgz: 59 vulnerabilities (highest severity is: 9.8) react-scripts-4.0.3.tgz: 61 vulnerabilities (highest severity is: 9.8) May 15, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants