Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

expo-router-3.5.23.tgz: 2 vulnerabilities (highest severity is: 5.3) #90

Open
appcues-wss bot opened this issue Oct 12, 2024 · 0 comments
Open

expo-router-3.5.23.tgz: 2 vulnerabilities (highest severity is: 5.3) #90

appcues-wss bot opened this issue Oct 12, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@appcues-wss
Copy link

appcues-wss bot commented Oct 12, 2024

Vulnerable Library - expo-router-3.5.23.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (expo-router version) Remediation Possible**
CVE-2024-47764 Medium 5.3 cookie-0.6.0.tgz Transitive N/A*
CVE-2024-38372 Low 2.0 undici-6.16.1.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-47764

Vulnerable Library - cookie-0.6.0.tgz

Library home page: https://registry.npmjs.org/cookie/-/cookie-0.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • expo-router-3.5.23.tgz (Root Library)
    • server-0.4.2.tgz
      • node-2.9.2.tgz
        • server-runtime-2.9.2.tgz
          • cookie-0.6.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain.

Publish Date: 2024-10-04

URL: CVE-2024-47764

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-pxg6-pf52-xh8x

Release Date: 2024-10-04

Fix Resolution: cookie - 0.7.0

CVE-2024-38372

Vulnerable Library - undici-6.16.1.tgz

Library home page: https://registry.npmjs.org/undici/-/undici-6.16.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • expo-router-3.5.23.tgz (Root Library)
    • server-0.4.2.tgz
      • node-2.9.2.tgz
        • undici-6.16.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Undici is an HTTP/1.1 client, written from scratch for Node.js. Depending on network and process conditions of a fetch() request, response.arrayBuffer() might include portion of memory from the Node.js process. This has been patched in v6.19.2.

Publish Date: 2024-07-08

URL: CVE-2024-38372

CVSS 3 Score Details (2.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3g92-w8c5-73pq

Release Date: 2024-07-08

Fix Resolution: undici - 6.19.2

@appcues-wss appcues-wss bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Oct 12, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants