Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

gatsby-2.15.20.tgz: 104 vulnerabilities (highest severity is: 10.0) #5

Open
mend-bolt-for-github bot opened this issue Aug 29, 2023 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Aug 29, 2023

Vulnerable Library - gatsby-2.15.20.tgz

Blazing fast modern site generator for React

Library home page: https://registry.npmjs.org/gatsby/-/gatsby-2.15.20.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/gatsby/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (gatsby version) Remediation Possible**
CVE-2022-2421 Critical 10.0 detected in multiple dependencies Transitive 2.15.21
MSC-2023-16609 Critical 9.8 fsevents-1.2.9.tgz Transitive N/A*
CVE-2023-45311 Critical 9.8 fsevents-1.2.9.tgz Transitive 2.15.21
CVE-2023-42282 Critical 9.8 ip-1.1.5.tgz Transitive 2.15.21
CVE-2022-2216 Critical 9.8 parse-url-5.0.1.tgz Transitive 2.15.21
CVE-2022-0691 Critical 9.8 url-parse-1.4.7.tgz Transitive 2.15.21
CVE-2021-42740 Critical 9.8 shell-quote-1.6.1.tgz Transitive 4.14.0
CVE-2020-7720 Critical 9.8 node-forge-0.8.2.tgz Transitive 2.15.21
CVE-2019-15657 Critical 9.8 eslint-utils-1.3.1.tgz Transitive 2.15.21
CVE-2021-31597 Critical 9.4 xmlhttprequest-ssl-1.5.5.tgz Transitive 2.15.21
CVE-2023-45133 Critical 9.3 traverse-7.6.0.tgz Transitive 2.15.21
CVE-2024-29415 Critical 9.1 ip-1.1.5.tgz Transitive N/A*
CVE-2022-2900 Critical 9.1 parse-url-5.0.1.tgz Transitive 2.18.13-telemetry-test.2972
CVE-2022-0686 Critical 9.1 url-parse-1.4.7.tgz Transitive 2.15.21
CVE-2021-37713 High 8.2 tar-4.4.10.tgz Transitive 2.15.21
CVE-2021-37712 High 8.2 tar-4.4.10.tgz Transitive 2.15.21
CVE-2021-37701 High 8.2 tar-4.4.10.tgz Transitive 2.15.21
CVE-2021-32804 High 8.2 tar-4.4.10.tgz Transitive 2.15.21
CVE-2021-32803 High 8.2 tar-4.4.10.tgz Transitive 2.15.21
WS-2020-0443 High 8.1 socket.io-2.3.0.tgz Transitive 2.15.21
CVE-2022-1650 High 8.1 detected in multiple dependencies Transitive 3.0.0-reach-router.14
CVE-2020-7660 High 8.1 serialize-javascript-1.7.0.tgz Transitive 2.18.7-jobs-api-v2.26
CVE-2020-28502 High 8.1 xmlhttprequest-ssl-1.5.5.tgz Transitive 2.15.21
CVE-2021-23386 High 7.7 dns-packet-1.3.1.tgz Transitive 2.15.21
CVE-2020-15256 High 7.7 object-path-0.11.4.tgz Transitive 2.15.21
WS-2022-0238 High 7.5 parse-url-5.0.1.tgz Transitive 2.18.13-telemetry-test.2972
WS-2022-0237 High 7.5 parse-url-5.0.1.tgz Transitive 2.18.13-telemetry-test.2972
WS-2020-0091 High 7.5 http-proxy-1.17.0.tgz Transitive 2.15.21
WS-2020-0042 High 7.5 detected in multiple dependencies Transitive 2.15.21
CVE-2024-45296 High 7.5 path-to-regexp-0.1.7.tgz Transitive N/A*
CVE-2024-4068 High 7.5 braces-2.3.2.tgz Transitive N/A*
CVE-2024-37890 High 7.5 detected in multiple dependencies Transitive 2.15.21
CVE-2022-3517 High 7.5 minimatch-3.0.3.tgz Transitive N/A*
CVE-2022-31129 High 7.5 moment-2.24.0.tgz Transitive 2.15.21
CVE-2022-24999 High 7.5 qs-6.7.0.tgz Transitive 2.15.21
CVE-2022-24785 High 7.5 moment-2.24.0.tgz Transitive 2.15.21
CVE-2022-24772 High 7.5 node-forge-0.8.2.tgz Transitive 3.13.0
CVE-2022-24771 High 7.5 node-forge-0.8.2.tgz Transitive 3.13.0
CVE-2022-0722 High 7.5 parse-url-5.0.1.tgz Transitive 2.15.21
CVE-2021-3805 High 7.5 object-path-0.11.4.tgz Transitive 2.15.21
CVE-2021-3749 High 7.5 axios-0.19.0.tgz Transitive 2.24.16-ink3.22
CVE-2021-29059 High 7.5 is-svg-3.0.0.tgz Transitive 2.15.21
CVE-2021-28092 High 7.5 is-svg-3.0.0.tgz Transitive 2.15.21
CVE-2021-27292 High 7.5 ua-parser-js-0.7.20.tgz Transitive 2.15.21
CVE-2021-27290 High 7.5 ssri-6.0.1.tgz Transitive 2.15.21
CVE-2021-23424 High 7.5 ansi-html-0.0.7.tgz Transitive 2.15.21
CVE-2020-7793 High 7.5 ua-parser-js-0.7.20.tgz Transitive 2.15.21
CVE-2020-7733 High 7.5 ua-parser-js-0.7.20.tgz Transitive 2.15.21
CVE-2020-7662 High 7.5 websocket-extensions-0.1.3.tgz Transitive 2.15.21
CVE-2020-36049 High 7.5 detected in multiple dependencies Transitive 2.15.21
CVE-2020-36048 High 7.5 engine.io-3.4.0.tgz Transitive 2.15.21
CVE-2024-29180 High 7.4 webpack-dev-middleware-3.7.1.tgz Transitive N/A*
CVE-2020-4038 High 7.4 detected in multiple dependencies Transitive 2.15.21
CVE-2024-38355 High 7.3 socket.io-2.3.0.tgz Transitive 5.12.0
CVE-2023-32695 High 7.3 socket.io-parser-3.4.0.tgz Transitive 2.15.21
CVE-2023-26159 High 7.3 detected in multiple dependencies Transitive 2.24.16-ink3.22
CVE-2022-0624 High 7.3 parse-path-4.0.1.tgz Transitive 2.18.13-telemetry-test.2972
CVE-2020-8116 High 7.3 dot-prop-5.1.0.tgz Transitive 2.15.21
CVE-2020-7774 High 7.3 detected in multiple dependencies Transitive 2.15.21
CVE-2022-46175 High 7.1 json5-2.1.0.tgz Transitive 2.15.21
CVE-2022-41940 High 7.1 engine.io-3.4.0.tgz Transitive 2.15.21
WS-2022-0008 Medium 6.6 node-forge-0.8.2.tgz Transitive 3.13.0
CVE-2024-28863 Medium 6.5 tar-4.4.10.tgz Transitive N/A*
CVE-2024-28849 Medium 6.5 detected in multiple dependencies Transitive N/A*
CVE-2023-45857 Medium 6.5 axios-0.19.0.tgz Transitive 2.24.16-ink3.22
CVE-2022-1365 Medium 6.5 cross-fetch-2.2.2.tgz Transitive 2.24.16-ink3.22
CVE-2022-0155 Medium 6.5 detected in multiple dependencies Transitive 2.24.16-ink3.22
CVE-2024-43788 Medium 6.4 webpack-4.40.2.tgz Transitive N/A*
CVE-2020-36632 Medium 6.3 flat-4.1.0.tgz Transitive 2.15.21
WS-2022-0239 Medium 6.1 parse-url-5.0.1.tgz Transitive 2.18.13-telemetry-test.2972
CVE-2024-29041 Medium 6.1 express-4.17.1.tgz Transitive N/A*
CVE-2022-3224 Medium 6.1 parse-url-5.0.1.tgz Transitive 2.18.13-telemetry-test.2972
CVE-2022-2218 Medium 6.1 parse-url-5.0.1.tgz Transitive 2.15.21
CVE-2022-2217 Medium 6.1 parse-url-5.0.1.tgz Transitive 2.15.21
CVE-2022-0235 Medium 6.1 detected in multiple dependencies Transitive 4.22.0
CVE-2022-0122 Medium 6.1 node-forge-0.8.2.tgz Transitive 3.13.0
CVE-2020-28168 Medium 5.9 axios-0.19.0.tgz Transitive 2.31.0
CVE-2021-24033 Medium 5.6 react-dev-utils-4.2.3.tgz Transitive 3.0.0-reach-router.14
CVE-2021-23434 Medium 5.6 object-path-0.11.4.tgz Transitive 2.15.21
CVE-2024-4067 Medium 5.3 micromatch-4.0.2.tgz Transitive N/A*
CVE-2023-44270 Medium 5.3 detected in multiple dependencies Transitive N/A*
CVE-2022-33987 Medium 5.3 got-6.7.1.tgz Transitive 5.0.0
CVE-2022-25883 Medium 5.3 semver-6.1.1.tgz Transitive N/A*
CVE-2022-25858 Medium 5.3 terser-4.3.1.tgz Transitive 2.15.21
CVE-2022-24773 Medium 5.3 node-forge-0.8.2.tgz Transitive 3.13.0
CVE-2022-0639 Medium 5.3 url-parse-1.4.7.tgz Transitive 2.15.21
CVE-2022-0512 Medium 5.3 url-parse-1.4.7.tgz Transitive 2.15.21
CVE-2021-3664 Medium 5.3 url-parse-1.4.7.tgz Transitive 2.15.21
CVE-2021-32640 Medium 5.3 detected in multiple dependencies Transitive 2.15.21
CVE-2021-27515 Medium 5.3 url-parse-1.4.7.tgz Transitive 2.15.21
CVE-2021-23382 Medium 5.3 detected in multiple dependencies Transitive 3.0.0-reach-router.14
CVE-2021-23368 Medium 5.3 detected in multiple dependencies Transitive 3.0.0-reach-router.14
CVE-2021-23364 Medium 5.3 detected in multiple dependencies Transitive 2.15.21
CVE-2021-23362 Medium 5.3 hosted-git-info-3.0.0.tgz Transitive 2.15.21
CVE-2020-7693 Medium 5.3 sockjs-0.3.19.tgz Transitive 2.15.21
CVE-2020-7608 Medium 5.3 detected in multiple dependencies Transitive 2.18.4
CVE-2020-28481 Medium 5.3 socket.io-2.3.0.tgz Transitive 2.15.21
WS-2019-0307 Medium 5.1 mem-1.1.0.tgz Transitive 2.18.4
CVE-2024-43796 Medium 5.0 express-4.17.1.tgz Transitive N/A*
CVE-2023-34238 Medium 4.3 gatsby-2.15.20.tgz Direct 4.25.7
CVE-2019-16769 Medium 4.2 serialize-javascript-1.7.0.tgz Transitive 2.18.7-jobs-api-v2.26
CVE-2017-16137 Low 3.7 debug-3.2.6.tgz Transitive 2.15.21
CVE-2022-0536 Low 2.6 detected in multiple dependencies Transitive 2.24.16-ink3.22
CVE-2020-15168 Low 2.6 detected in multiple dependencies Transitive 2.24.16-ink3.22

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

Partial details (15 vulnerabilities) are displayed below due to a content size limitation in GitHub. To view information on the remaining vulnerabilities, navigate to the Mend Application.

CVE-2022-2421

Vulnerable Libraries - socket.io-parser-3.4.0.tgz, socket.io-parser-3.3.0.tgz

socket.io-parser-3.4.0.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.4.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io-client/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • socket.io-2.3.0.tgz
      • socket.io-parser-3.4.0.tgz (Vulnerable Library)

socket.io-parser-3.3.0.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • socket.io-2.3.0.tgz
      • socket.io-client-2.3.0.tgz
        • socket.io-parser-3.3.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-25

URL: CVE-2022-2421

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 3.4.2

Direct dependency fix Resolution (gatsby): 2.15.21

Fix Resolution (socket.io-parser): 3.4.2

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

MSC-2023-16609

Vulnerable Library - fsevents-1.2.9.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • babel-plugin-add-module-exports-0.3.3.tgz
      • chokidar-2.1.8.tgz
        • fsevents-1.2.9.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

This package has been identified by Mend as containing potential malicious functionality. The severity of the functionality can change depending on where the library is running (user's machine or backend server). The following risks were identified: Malware dropper – this package contains a Trojan horse, allowing the unauthorized installation of other potentially malicious software.

Publish Date: 2023-09-20

URL: MSC-2023-16609

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-45311

Vulnerable Library - fsevents-1.2.9.tgz

Native Access to Mac OS-X FSEvents

Library home page: https://registry.npmjs.org/fsevents/-/fsevents-1.2.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • babel-plugin-add-module-exports-0.3.3.tgz
      • chokidar-2.1.8.tgz
        • fsevents-1.2.9.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

fsevents before 1.2.11 depends on the https://fsevents-binaries.s3-us-west-2.amazonaws.com URL, which might allow an adversary to execute arbitrary code if any JavaScript project (that depends on fsevents) distributes code that was obtained from that URL at a time when it was controlled by an adversary. NOTE: some sources feel that this means that no version is affected any longer, because the URL is not controlled by an adversary.

Publish Date: 2023-10-06

URL: CVE-2023-45311

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-45311

Release Date: 2023-10-06

Fix Resolution (fsevents): 1.2.11

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2023-42282

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • webpack-dev-server-3.8.1.tgz
      • ip-1.1.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2022-2216

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/parse-url/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • gatsby-telemetry-1.1.25.tgz
      • git-up-4.0.1.tgz
        • parse-url-5.0.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 7.0.0.

Publish Date: 2022-06-27

URL: CVE-2022-2216

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/505a3d39-2723-4a06-b1f7-9b2d133c92e1/

Release Date: 2022-06-27

Fix Resolution (parse-url): 6.0.1

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2022-0691

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/url-parse/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • react-dev-utils-4.2.3.tgz
      • sockjs-client-1.1.4.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.9.

Publish Date: 2022-02-21

URL: CVE-2022-0691

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0691

Release Date: 2022-02-21

Fix Resolution (url-parse): 1.5.9

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2021-42740

Vulnerable Library - shell-quote-1.6.1.tgz

quote and parse shell commands

Library home page: https://registry.npmjs.org/shell-quote/-/shell-quote-1.6.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/shell-quote/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • react-dev-utils-4.2.3.tgz
      • shell-quote-1.6.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The shell-quote package before 1.7.3 for Node.js allows command injection. An attacker can inject unescaped shell metacharacters through a regex designed to support Windows drive letters. If the output of this package is passed to a real shell as a quoted argument to a command with exec(), an attacker can inject arbitrary commands. This is because the Windows drive letter regex character class is {A-z] instead of the correct {A-Za-z]. Several shell metacharacters exist in the space between capital letter Z and lower case letter a, such as the backtick character.

Publish Date: 2021-10-21

URL: CVE-2021-42740

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42740

Release Date: 2021-10-21

Fix Resolution (shell-quote): 1.7.3

Direct dependency fix Resolution (gatsby): 4.14.0

Step up your Open Source Security Game with Mend here

CVE-2020-7720

Vulnerable Library - node-forge-0.8.2.tgz

JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Library home page: https://registry.npmjs.org/node-forge/-/node-forge-0.8.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/node-forge/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • webpack-dev-server-3.8.1.tgz
      • selfsigned-1.10.6.tgz
        • node-forge-0.8.2.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The package node-forge before 0.10.0 is vulnerable to Prototype Pollution via the util.setPath function. Note: Version 0.10.0 is a breaking change removing the vulnerable functions.

Publish Date: 2020-09-01

URL: CVE-2020-7720

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-09-01

Fix Resolution (node-forge): 0.10.0

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2019-15657

Vulnerable Library - eslint-utils-1.3.1.tgz

Utilities for ESLint plugins.

Library home page: https://registry.npmjs.org/eslint-utils/-/eslint-utils-1.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/eslint-utils/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • eslint-plugin-1.13.0.tgz
      • eslint-utils-1.3.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

In eslint-utils before 1.4.1, the getStaticValue function can execute arbitrary code.

Publish Date: 2019-08-26

URL: CVE-2019-15657

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15657

Release Date: 2020-08-24

Fix Resolution (eslint-utils): 1.4.1

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2021-31597

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • socket.io-2.3.0.tgz
      • socket.io-client-2.3.0.tgz
        • engine.io-client-3.4.0.tgz
          • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-22

URL: CVE-2021-31597

CVSS 3 Score Details (9.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-22

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2023-45133

Vulnerable Library - traverse-7.6.0.tgz

The Babel Traverse module maintains the overall tree state, and is responsible for replacing, removing, and adding nodes

Library home page: https://registry.npmjs.org/@babel/traverse/-/traverse-7.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/gatsby/node_modules/@babel/traverse/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • traverse-7.6.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Babel is a compiler for writingJavaScript. In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all versions of babel-traverse, using Babel to compile code that was specifically crafted by an attacker can lead to arbitrary code execution during compilation, when using plugins that rely on the path.evaluate()or path.evaluateTruthy() internal Babel methods. Known affected plugins are @babel/plugin-transform-runtime; @babel/preset-env when using its useBuiltIns option; and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider, such as babel-plugin-polyfill-corejs3, babel-plugin-polyfill-corejs2, babel-plugin-polyfill-es-shims, babel-plugin-polyfill-regenerator. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be. Users that only compile trusted code are not impacted. The vulnerability has been fixed in @babel/traverse@7.23.2 and @babel/traverse@8.0.0-alpha.4. Those who cannot upgrade @babel/traverse and are using one of the affected packages mentioned above should upgrade them to their latest version to avoid triggering the vulnerable code path in affected @babel/traverse versions: @babel/plugin-transform-runtime v7.23.2, @babel/preset-env v7.23.2, @babel/helper-define-polyfill-provider v0.4.3, babel-plugin-polyfill-corejs2 v0.4.6, babel-plugin-polyfill-corejs3 v0.8.5, babel-plugin-polyfill-es-shims v0.10.0, babel-plugin-polyfill-regenerator v0.5.3.

Publish Date: 2023-10-12

URL: CVE-2023-45133

CVSS 3 Score Details (9.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-67hx-6x53-jw92

Release Date: 2023-10-12

Fix Resolution (@babel/traverse): 7.23.2

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2024-29415

Vulnerable Library - ip-1.1.5.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • webpack-dev-server-3.8.1.tgz
      • ip-1.1.5.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2022-2900

Vulnerable Library - parse-url-5.0.1.tgz

An advanced url parser supporting git urls too.

Library home page: https://registry.npmjs.org/parse-url/-/parse-url-5.0.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/parse-url/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • gatsby-telemetry-1.1.25.tgz
      • git-up-4.0.1.tgz
        • parse-url-5.0.1.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Server-Side Request Forgery (SSRF) in GitHub repository ionicabizau/parse-url prior to 8.1.0.

Publish Date: 2022-09-14

URL: CVE-2022-2900

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-09-14

Fix Resolution (parse-url): 8.0.0

Direct dependency fix Resolution (gatsby): 2.18.13-telemetry-test.2972

Step up your Open Source Security Game with Mend here

CVE-2022-0686

Vulnerable Library - url-parse-1.4.7.tgz

Small footprint URL parser that works seamlessly across Node.js and browser environments

Library home page: https://registry.npmjs.org/url-parse/-/url-parse-1.4.7.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/url-parse/package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • react-dev-utils-4.2.3.tgz
      • sockjs-client-1.1.4.tgz
        • url-parse-1.4.7.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Authorization Bypass Through User-Controlled Key in NPM url-parse prior to 1.5.8.

Publish Date: 2022-02-20

URL: CVE-2022-0686

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0686

Release Date: 2022-02-20

Fix Resolution (url-parse): 1.5.8

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

CVE-2021-37713

Vulnerable Library - tar-4.4.10.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.10.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • gatsby-2.15.20.tgz (Root Library)
    • babel-plugin-add-module-exports-0.3.3.tgz
      • chokidar-2.1.8.tgz
        • fsevents-1.2.9.tgz
          • node-pre-gyp-0.12.0.tgz
            • tar-4.4.10.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain .. path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as C:some\path. If the drive letter does not match the extraction target, for example D:\extraction\dir, then the result of path.resolve(extractionDirectory, entryPath) would resolve against the current working directory on the C: drive, rather than the extraction target directory. Additionally, a .. portion of the path could occur immediately after the drive letter, such as C:../foo, and was not properly sanitized by the logic that checked for .. within the normalized and split portions of the path. This only affects users of node-tar on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

Publish Date: 2021-08-31

URL: CVE-2021-37713

CVSS 3 Score Details (8.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5955-9wpr-37jh

Release Date: 2021-08-31

Fix Resolution (tar): 4.4.18

Direct dependency fix Resolution (gatsby): 2.15.21

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Aug 29, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 80 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 83 vulnerabilities (highest severity is: 9.8) Dec 5, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 83 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 84 vulnerabilities (highest severity is: 9.8) Dec 8, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 84 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 86 vulnerabilities (highest severity is: 9.8) Dec 9, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 86 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 87 vulnerabilities (highest severity is: 9.8) Dec 15, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 87 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 88 vulnerabilities (highest severity is: 9.8) Dec 16, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 88 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 91 vulnerabilities (highest severity is: 9.8) Feb 28, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 91 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 90 vulnerabilities (highest severity is: 9.8) Mar 23, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 90 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 91 vulnerabilities (highest severity is: 9.8) Mar 26, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 91 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 92 vulnerabilities (highest severity is: 9.8) Mar 29, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 92 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 93 vulnerabilities (highest severity is: 9.8) Mar 31, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 93 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 94 vulnerabilities (highest severity is: 9.8) Mar 31, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 94 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 95 vulnerabilities (highest severity is: 9.8) Apr 17, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 95 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 97 vulnerabilities (highest severity is: 9.8) May 14, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 97 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 98 vulnerabilities (highest severity is: 9.8) May 30, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 98 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 99 vulnerabilities (highest severity is: 9.8) Jun 18, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 99 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 100 vulnerabilities (highest severity is: 9.8) Jun 22, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 100 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 101 vulnerabilities (highest severity is: 9.8) Jul 1, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 101 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 102 vulnerabilities (highest severity is: 9.8) Jul 2, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 102 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 101 vulnerabilities (highest severity is: 9.8) Jul 17, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 101 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 102 vulnerabilities (highest severity is: 9.8) Aug 28, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 102 vulnerabilities (highest severity is: 9.8) gatsby-2.15.20.tgz: 102 vulnerabilities (highest severity is: 10.0) Sep 8, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 102 vulnerabilities (highest severity is: 10.0) gatsby-2.15.20.tgz: 103 vulnerabilities (highest severity is: 10.0) Sep 11, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title gatsby-2.15.20.tgz: 103 vulnerabilities (highest severity is: 10.0) gatsby-2.15.20.tgz: 104 vulnerabilities (highest severity is: 10.0) Sep 11, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants