mathigon/studio

puppeteer-20.9.0.tgz: 3 vulnerabilities (highest severity is: 9.8)

Opened this issue · 0 comments

Vulnerable Library - puppeteer-20.9.0.tgz

Found in HEAD commit: 6d9647c6b41573a1d30cef1f4a06c455ed027b71

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (puppeteer version) Remediation Possible** Reachability
CVE-2023-42282 Critical 9.8 ip-1.1.8.tgz Transitive 21.0.0
CVE-2024-29415 Critical 9.1 ip-1.1.8.tgz Transitive N/A*
CVE-2024-37890 High 7.5 ws-8.13.0.tgz Transitive 22.11.2

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-42282

Vulnerable Library - ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Dependency Hierarchy:

  • puppeteer-20.9.0.tgz (Root Library)
    • browsers-1.4.6.tgz
      • proxy-agent-6.3.0.tgz
        • pac-proxy-agent-7.0.0.tgz
          • pac-resolver-7.0.0.tgz
            • ip-1.1.8.tgz (Vulnerable Library)

Found in HEAD commit: 6d9647c6b41573a1d30cef1f4a06c455ed027b71

Found in base branch: main

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (puppeteer): 21.0.0

CVE-2024-29415

Vulnerable Library - ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Dependency Hierarchy:

  • puppeteer-20.9.0.tgz (Root Library)
    • browsers-1.4.6.tgz
      • proxy-agent-6.3.0.tgz
        • pac-proxy-agent-7.0.0.tgz
          • pac-resolver-7.0.0.tgz
            • ip-1.1.8.tgz (Vulnerable Library)

Found in HEAD commit: 6d9647c6b41573a1d30cef1f4a06c455ed027b71

Found in base branch: main

Vulnerability Details

The ip package through 2.0.1 for Node.js might allow SSRF because some IP addresses (such as 127.1, 01200034567, 012.1.2.3, 000:0:0000::01, and ::fFFf:127.0.0.1) are improperly categorized as globally routable via isPublic. NOTE: this issue exists because of an incomplete fix for CVE-2023-42282.

Publish Date: 2024-05-27

URL: CVE-2024-29415

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

CVE-2024-37890

Vulnerable Library - ws-8.13.0.tgz

Library home page: https://registry.npmjs.org/ws/-/ws-8.13.0.tgz

Dependency Hierarchy:

  • puppeteer-20.9.0.tgz (Root Library)
    • puppeteer-core-20.9.0.tgz
      • ws-8.13.0.tgz (Vulnerable Library)

Found in HEAD commit: 6d9647c6b41573a1d30cef1f4a06c455ed027b71

Found in base branch: main

Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 8.17.1

Direct dependency fix Resolution (puppeteer): 22.11.2