You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Path to vulnerable library: /node_modules/decompress/package.json
Dependency Hierarchy:
gatsby-plugin-sharp-2.2.25.tgz (Root Library)
imagemin-pngquant-6.0.1.tgz
pngquant-bin-5.0.2.tgz
bin-wrapper-4.1.0.tgz
download-7.1.0.tgz
❌ decompress-4.2.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
The decompress package before 4.2.1 for Node.js is vulnerable to Arbitrary File Write via ../ in an archive member, when a symlink is used, because of Directory Traversal.
Mend Note: Decompress versions prior to 4.2.1 are vulnerable to CVE-2020-12265 which could lead to Path Traversal. decompress-tar is a tar plugin for decompress and is also vulnerable to CVE-2020-12265 and there is no fixed version for decompress-tar.
Path to vulnerable library: /node_modules/gatsby-plugin-sharp/node_modules/async/package.json
Dependency Hierarchy:
gatsby-plugin-sharp-2.2.25.tgz (Root Library)
❌ async-2.6.3.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.
Path to vulnerable library: /node_modules/decompress/package.json
Dependency Hierarchy:
gatsby-plugin-sharp-2.2.25.tgz (Root Library)
imagemin-pngquant-6.0.1.tgz
pngquant-bin-5.0.2.tgz
bin-wrapper-4.1.0.tgz
download-7.1.0.tgz
❌ decompress-4.2.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
decompress in all its versions is vulnerable to arbitrary file write. the package fails to prevent an extraction of files with relative paths which allows attackers to write to any folder in the system.
Path to vulnerable library: /node_modules/trim-newlines/package.json
Dependency Hierarchy:
gatsby-plugin-sharp-2.2.25.tgz (Root Library)
imagemin-pngquant-6.0.1.tgz
pngquant-bin-5.0.2.tgz
logalot-2.1.0.tgz
squeak-1.3.0.tgz
lpad-align-1.1.2.tgz
meow-3.7.0.tgz
❌ trim-newlines-1.0.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.
Path to vulnerable library: /node_modules/semver-regex/package.json
Dependency Hierarchy:
gatsby-plugin-sharp-2.2.25.tgz (Root Library)
imagemin-pngquant-6.0.1.tgz
pngquant-bin-5.0.2.tgz
bin-wrapper-4.1.0.tgz
bin-version-check-4.0.0.tgz
bin-version-3.1.0.tgz
find-versions-3.1.0.tgz
❌ semver-regex-2.0.0.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the semver-regex npm package, when an attacker is able to supply arbitrary input to the test() method
Path to vulnerable library: /node_modules/micromatch/package.json
Dependency Hierarchy:
gatsby-plugin-sharp-2.2.25.tgz (Root Library)
imagemin-6.1.0.tgz
globby-8.0.2.tgz
fast-glob-2.2.7.tgz
❌ micromatch-3.1.10.tgz (Vulnerable Library)
Found in base branch: master
Vulnerability Details
The NPM package micromatch prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in micromatch.braces() in index.js because the pattern .* will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8.
Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.
This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.
gatsby-plugin-sharp is a plugin for the gatsby framework which exposes functions built on the Sharp image processing library. The gatsby-plugin-sharp plugin prior to versions 5.8.1 and 4.25.1 contains a path traversal vulnerability exposed when running the Gatsby develop server (gatsby develop). It should be noted that by default gatsby develop is only accessible via the localhost 127.0.0.1, and one would need to intentionally expose the server to other interfaces to exploit this vulnerability by using server options such as --host 0.0.0.0, -H 0.0.0.0, or the GATSBY_HOST=0.0.0.0 environment variable. Attackers exploiting this vulnerability will have read access to all files within the scope of the server process. A patch has been introduced in [email protected] and [email protected] which mitigates the issue by ensuring that included paths remain within the project directory. As stated above, by default gatsby develop is only exposed to the localhost 127.0.0.1. For those using the develop server in the default configuration no risk is posed. If other ranges are required, preventing the develop server from being exposed to untrusted interfaces or IP address ranges would mitigate the risk from this vulnerability. Users are non the less encouraged to upgrade to a safe version.
mend-bolt-for-githubbot
changed the title
gatsby-plugin-sharp-2.2.25.tgz: 11 vulnerabilities (highest severity is: 9.8)
gatsby-plugin-sharp-2.2.25.tgz: 12 vulnerabilities (highest severity is: 9.8)
May 14, 2024
mend-bolt-for-githubbot
changed the title
gatsby-plugin-sharp-2.2.25.tgz: 12 vulnerabilities (highest severity is: 9.8)
gatsby-plugin-sharp-2.2.25.tgz: 13 vulnerabilities (highest severity is: 9.8)
Jul 2, 2024
mend-bolt-for-githubbot
changed the title
gatsby-plugin-sharp-2.2.25.tgz: 13 vulnerabilities (highest severity is: 9.8)
gatsby-plugin-sharp-2.2.25.tgz: 12 vulnerabilities (highest severity is: 9.8)
Jul 17, 2024
mend-bolt-for-githubbot
changed the title
gatsby-plugin-sharp-2.2.25.tgz: 12 vulnerabilities (highest severity is: 9.8)
gatsby-plugin-sharp-2.2.25.tgz: 13 vulnerabilities (highest severity is: 9.8)
Jul 29, 2024
mend-bolt-for-githubbot
changed the title
gatsby-plugin-sharp-2.2.25.tgz: 13 vulnerabilities (highest severity is: 9.8)
gatsby-plugin-sharp-2.2.25.tgz: 12 vulnerabilities (highest severity is: 9.8)
Jul 30, 2024
Vulnerable Library - gatsby-plugin-sharp-2.2.25.tgz
Wrapper of the Sharp image manipulation library for Gatsby plugins
Library home page: https://registry.npmjs.org/gatsby-plugin-sharp/-/gatsby-plugin-sharp-2.2.25.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/gatsby-plugin-sharp/package.json
Vulnerabilities
*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2020-12265
Vulnerable Library - decompress-4.2.0.tgz
Extracting archives made easy
Library home page: https://registry.npmjs.org/decompress/-/decompress-4.2.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/decompress/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The decompress package before 4.2.1 for Node.js is vulnerable to Arbitrary File Write via ../ in an archive member, when a symlink is used, because of Directory Traversal.
Mend Note: Decompress versions prior to 4.2.1 are vulnerable to CVE-2020-12265 which could lead to Path Traversal. decompress-tar is a tar plugin for decompress and is also vulnerable to CVE-2020-12265 and there is no fixed version for decompress-tar.
Publish Date: 2020-04-26
URL: CVE-2020-12265
CVSS 3 Score Details (9.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-qgfr-5hqp-vrw9
Release Date: 2020-04-26
Fix Resolution (decompress): 4.2.1
Direct dependency fix Resolution (gatsby-plugin-sharp): 2.2.27
Step up your Open Source Security Game with Mend here
CVE-2021-43138
Vulnerable Library - async-2.6.3.tgz
Higher-order functions and common patterns for asynchronous code
Library home page: https://registry.npmjs.org/async/-/async-2.6.3.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/gatsby-plugin-sharp/node_modules/async/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.
Publish Date: 2022-04-06
URL: CVE-2021-43138
CVSS 3 Score Details (7.8)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43138
Release Date: 2022-04-06
Fix Resolution (async): 2.6.4
Direct dependency fix Resolution (gatsby-plugin-sharp): 2.2.27
Step up your Open Source Security Game with Mend here
WS-2020-0044
Vulnerable Library - decompress-4.2.0.tgz
Extracting archives made easy
Library home page: https://registry.npmjs.org/decompress/-/decompress-4.2.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/decompress/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
decompress in all its versions is vulnerable to arbitrary file write. the package fails to prevent an extraction of files with relative paths which allows attackers to write to any folder in the system.
Publish Date: 2020-03-08
URL: WS-2020-0044
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2020-03-08
Fix Resolution (decompress): 4.2.1
Direct dependency fix Resolution (gatsby-plugin-sharp): 2.2.27
Step up your Open Source Security Game with Mend here
CVE-2022-38900
Vulnerable Library - decode-uri-component-0.2.0.tgz
A better decodeURIComponent
Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/decode-uri-component/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.
Publish Date: 2022-11-28
URL: CVE-2022-38900
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-w573-4hg7-7wgq
Release Date: 2022-11-28
Fix Resolution (decode-uri-component): 0.2.1
Direct dependency fix Resolution (gatsby-plugin-sharp): 2.2.27
Step up your Open Source Security Game with Mend here
CVE-2021-3795
Vulnerable Library - semver-regex-2.0.0.tgz
Regular expression for matching semver versions
Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/semver-regex/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
semver-regex is vulnerable to Inefficient Regular Expression Complexity
Publish Date: 2021-09-15
URL: CVE-2021-3795
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2021-09-15
Fix Resolution (semver-regex): 3.1.3
Direct dependency fix Resolution (gatsby-plugin-sharp): 3.12.0-coreutils.29
Step up your Open Source Security Game with Mend here
CVE-2021-33623
Vulnerable Library - trim-newlines-1.0.0.tgz
Trim newlines from the start and/or end of a string
Library home page: https://registry.npmjs.org/trim-newlines/-/trim-newlines-1.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/trim-newlines/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The trim-newlines package before 3.0.1 and 4.x before 4.0.1 for Node.js has an issue related to regular expression denial-of-service (ReDoS) for the .end() method.
Publish Date: 2021-05-28
URL: CVE-2021-33623
CVSS 3 Score Details (7.5)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33623
Release Date: 2021-05-28
Fix Resolution (trim-newlines): 3.0.1
Direct dependency fix Resolution (gatsby-plugin-sharp): 2.6.31
Step up your Open Source Security Game with Mend here
CVE-2021-43307
Vulnerable Library - semver-regex-2.0.0.tgz
Regular expression for matching semver versions
Library home page: https://registry.npmjs.org/semver-regex/-/semver-regex-2.0.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/semver-regex/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the semver-regex npm package, when an attacker is able to supply arbitrary input to the test() method
Publish Date: 2022-06-01
URL: CVE-2021-43307
CVSS 3 Score Details (5.9)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://research.jfrog.com/vulnerabilities/semver-regex-redos-xray-211349/
Release Date: 2022-06-01
Fix Resolution (semver-regex): 3.1.4
Direct dependency fix Resolution (gatsby-plugin-sharp): 3.12.0-coreutils.29
Step up your Open Source Security Game with Mend here
CVE-2024-4067
Vulnerable Library - micromatch-3.1.10.tgz
Glob matching for javascript/node.js. A drop-in replacement and faster alternative to minimatch and multimatch.
Library home page: https://registry.npmjs.org/micromatch/-/micromatch-3.1.10.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/micromatch/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The NPM package
micromatch
prior to 4.0.8 is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs inmicromatch.braces()
inindex.js
because the pattern.*
will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching. This issue was fixed in version 4.0.8.Mend Note: After conducting a further research, it was concluded that CVE-2024-4067 should not reflect the security risk score in NVD, but will be kept for users' awareness.
Publish Date: 2024-05-13
URL: CVE-2024-4067
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Release Date: 2024-05-13
Fix Resolution: micromatch - 4.0.8
Step up your Open Source Security Game with Mend here
CVE-2022-33987
Vulnerable Library - got-8.3.2.tgz
Simplified HTTP requests
Library home page: https://registry.npmjs.org/got/-/got-8.3.2.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/got/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
The got package before 12.1.0 (also fixed in 11.8.5) for Node.js allows a redirect to a UNIX socket.
Publish Date: 2022-06-18
URL: CVE-2022-33987
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33987
Release Date: 2022-06-18
Fix Resolution (got): 11.8.6
Direct dependency fix Resolution (gatsby-plugin-sharp): 3.14.0
Step up your Open Source Security Game with Mend here
CVE-2022-25881
Vulnerable Library - http-cache-semantics-3.8.1.tgz
Parses Cache-Control and other headers. Helps building correct HTTP caches and proxies
Library home page: https://registry.npmjs.org/http-cache-semantics/-/http-cache-semantics-3.8.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/http-cache-semantics/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.
Publish Date: 2023-01-31
URL: CVE-2022-25881
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: GHSA-rc47-6667-2j5j
Release Date: 2023-01-31
Fix Resolution (http-cache-semantics): 4.1.1
Direct dependency fix Resolution (gatsby-plugin-sharp): 3.12.0-coreutils.29
Step up your Open Source Security Game with Mend here
CVE-2020-28469
Vulnerable Library - glob-parent-3.1.0.tgz
Strips glob magic from a string to provide the parent directory path
Library home page: https://registry.npmjs.org/glob-parent/-/glob-parent-3.1.0.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/glob-parent/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
This affects the package glob-parent before 5.1.2. The enclosure regex used to check for strings ending in enclosure containing path separator.
Publish Date: 2021-06-03
URL: CVE-2020-28469
CVSS 3 Score Details (5.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28469
Release Date: 2021-06-03
Fix Resolution (glob-parent): 5.1.2
Direct dependency fix Resolution (gatsby-plugin-sharp): 2.6.31
Step up your Open Source Security Game with Mend here
CVE-2023-30548
Vulnerable Library - gatsby-plugin-sharp-2.2.25.tgz
Wrapper of the Sharp image manipulation library for Gatsby plugins
Library home page: https://registry.npmjs.org/gatsby-plugin-sharp/-/gatsby-plugin-sharp-2.2.25.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/gatsby-plugin-sharp/package.json
Dependency Hierarchy:
Found in base branch: master
Vulnerability Details
gatsby-plugin-sharp is a plugin for the gatsby framework which exposes functions built on the Sharp image processing library. The gatsby-plugin-sharp plugin prior to versions 5.8.1 and 4.25.1 contains a path traversal vulnerability exposed when running the Gatsby develop server (
gatsby develop
). It should be noted that by default gatsby develop is only accessible via the localhost 127.0.0.1, and one would need to intentionally expose the server to other interfaces to exploit this vulnerability by using server options such as --host 0.0.0.0, -H 0.0.0.0, or the GATSBY_HOST=0.0.0.0 environment variable. Attackers exploiting this vulnerability will have read access to all files within the scope of the server process. A patch has been introduced in [email protected] and [email protected] which mitigates the issue by ensuring that included paths remain within the project directory. As stated above, by default gatsby develop is only exposed to the localhost 127.0.0.1. For those using the develop server in the default configuration no risk is posed. If other ranges are required, preventing the develop server from being exposed to untrusted interfaces or IP address ranges would mitigate the risk from this vulnerability. Users are non the less encouraged to upgrade to a safe version.Publish Date: 2023-04-17
URL: CVE-2023-30548
CVSS 3 Score Details (4.3)
Base Score Metrics:
Suggested Fix
Type: Upgrade version
Origin: gatsby-plugin-sharp
Release Date: 2023-04-17
Fix Resolution: 4.25.1
Step up your Open Source Security Game with Mend here
The text was updated successfully, but these errors were encountered: