Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

minio-7.0.32.tgz: 8 vulnerabilities (highest severity is: 9.1) #411

Open
mend-bolt-for-github bot opened this issue Dec 1, 2022 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Dec 1, 2022

Vulnerable Library - minio-7.0.32.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (minio version) Remediation Possible**
CVE-2024-48949 Critical 9.1 elliptic-6.5.4.tgz Transitive 7.0.33
CVE-2024-41818 High 7.5 fast-xml-parser-3.21.1.tgz Transitive 7.0.33
CVE-2023-34104 High 7.5 fast-xml-parser-3.21.1.tgz Transitive 7.0.33
CVE-2022-38900 High 7.5 decode-uri-component-0.2.0.tgz Transitive 7.0.33
CVE-2023-46234 Medium 6.5 browserify-sign-4.2.1.tgz Transitive 7.0.33
CVE-2023-26920 Medium 6.5 fast-xml-parser-3.21.1.tgz Transitive 7.0.33
CVE-2023-0842 Medium 5.3 xml2js-0.4.23.tgz Transitive 7.1.0
CVE-2024-48948 Medium 4.8 elliptic-6.5.4.tgz Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-48949

Vulnerable Library - elliptic-6.5.4.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • crypto-browserify-3.12.0.tgz
      • browserify-sign-4.2.1.tgz
        • elliptic-6.5.4.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

The verify function in lib/elliptic/eddsa/index.js in the Elliptic package before 6.5.6 for Node.js omits "sig.S().gte(sig.eddsa.curve.n) || sig.S().isNeg()" validation.

Publish Date: 2024-10-10

URL: CVE-2024-48949

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2024-48949

Release Date: 2024-10-10

Fix Resolution (elliptic): 6.5.6

Direct dependency fix Resolution (minio): 7.0.33

Step up your Open Source Security Game with Mend here

CVE-2024-41818

Vulnerable Library - fast-xml-parser-3.21.1.tgz

Validate XML or Parse XML to JS/JSON very fast without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-3.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • fast-xml-parser-3.21.1.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. a ReDOS exists on currency.js. This vulnerability is fixed in 4.4.1.

Publish Date: 2024-07-29

URL: CVE-2024-41818

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-mpg4-rc92-vx8v

Release Date: 2024-07-29

Fix Resolution (fast-xml-parser): 4.4.1

Direct dependency fix Resolution (minio): 7.0.33

Step up your Open Source Security Game with Mend here

CVE-2023-34104

Vulnerable Library - fast-xml-parser-3.21.1.tgz

Validate XML or Parse XML to JS/JSON very fast without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-3.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • fast-xml-parser-3.21.1.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

fast-xml-parser is an open source, pure javascript xml parser. fast-xml-parser allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for denial of service (DoS) attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time. This problem has been resolved in v4.2.4. Users are advised to upgrade. Users unable to upgrade should avoid using DOCTYPE parsing by setting the processEntities: false option.

Publish Date: 2023-06-06

URL: CVE-2023-34104

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6w63-h3fj-q4vw

Release Date: 2023-06-06

Fix Resolution (fast-xml-parser): 4.2.4

Direct dependency fix Resolution (minio): 7.0.33

Step up your Open Source Security Game with Mend here

CVE-2022-38900

Vulnerable Library - decode-uri-component-0.2.0.tgz

A better decodeURIComponent

Library home page: https://registry.npmjs.org/decode-uri-component/-/decode-uri-component-0.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • query-string-7.1.1.tgz
      • decode-uri-component-0.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

decode-uri-component 0.2.0 is vulnerable to Improper Input Validation resulting in DoS.

Publish Date: 2022-11-28

URL: CVE-2022-38900

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-w573-4hg7-7wgq

Release Date: 2022-11-28

Fix Resolution (decode-uri-component): 0.2.1

Direct dependency fix Resolution (minio): 7.0.33

Step up your Open Source Security Game with Mend here

CVE-2023-46234

Vulnerable Library - browserify-sign-4.2.1.tgz

adds node crypto signing for browsers

Library home page: https://registry.npmjs.org/browserify-sign/-/browserify-sign-4.2.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • crypto-browserify-3.12.0.tgz
      • browserify-sign-4.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

browserify-sign is a package to duplicate the functionality of node's crypto public key functions, much of this is based on Fedor Indutny's work on indutny/tls.js. An upper bound check issue in dsaVerify function allows an attacker to construct signatures that can be successfully verified by any public key, thus leading to a signature forgery attack. All places in this project that involve DSA verification of user-input signatures will be affected by this vulnerability. This issue has been patched in version 4.2.2.

Publish Date: 2023-10-26

URL: CVE-2023-46234

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x9w5-v3q2-3rhw

Release Date: 2023-10-26

Fix Resolution (browserify-sign): 4.2.2

Direct dependency fix Resolution (minio): 7.0.33

Step up your Open Source Security Game with Mend here

CVE-2023-26920

Vulnerable Library - fast-xml-parser-3.21.1.tgz

Validate XML or Parse XML to JS/JSON very fast without C/C++ based libraries

Library home page: https://registry.npmjs.org/fast-xml-parser/-/fast-xml-parser-3.21.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • fast-xml-parser-3.21.1.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

fast-xml-parser before 4.1.2 allows proto for Prototype Pollution.

Publish Date: 2023-12-12

URL: CVE-2023-26920

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-x3cc-x39p-42qx

Release Date: 2023-12-12

Fix Resolution (fast-xml-parser): 4.1.2

Direct dependency fix Resolution (minio): 7.0.33

Step up your Open Source Security Game with Mend here

CVE-2023-0842

Vulnerable Library - xml2js-0.4.23.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.23.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • xml2js-0.4.23.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the proto property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution (xml2js): 0.5.0

Direct dependency fix Resolution (minio): 7.1.0

Step up your Open Source Security Game with Mend here

CVE-2024-48948

Vulnerable Library - elliptic-6.5.4.tgz

EC cryptography

Library home page: https://registry.npmjs.org/elliptic/-/elliptic-6.5.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /package.json

Dependency Hierarchy:

  • minio-7.0.32.tgz (Root Library)
    • crypto-browserify-3.12.0.tgz
      • browserify-sign-4.2.1.tgz
        • elliptic-6.5.4.tgz (Vulnerable Library)

Found in HEAD commit: 3883ea7ce4bafbcf63e4be348431b058bf9bffe4

Found in base branch: next

Vulnerability Details

The Elliptic package 6.5.7 for Node.js, in its for ECDSA implementation, does not correctly verify valid signatures if the hash contains at least four leading 0 bytes and when the order of the elliptic curve's base point is smaller than the hash, because of an _truncateToN anomaly. This leads to valid signatures being rejected. Legitimate transactions or communications may be incorrectly flagged as invalid.

Publish Date: 2024-10-15

URL: CVE-2024-48948

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-fc9h-whq2-v747

Release Date: 2024-10-28

Fix Resolution: elliptic - 6.6.0

Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Dec 1, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 1 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 2 vulnerabilities (highest severity is: 7.5) Apr 7, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 2 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 4 vulnerabilities (highest severity is: 7.5) Jun 19, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 4 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 5 vulnerabilities (highest severity is: 7.5) Dec 7, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 5 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 7 vulnerabilities (highest severity is: 7.5) Aug 4, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 7 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 8 vulnerabilities (highest severity is: 7.5) Aug 4, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 8 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 9 vulnerabilities (highest severity is: 7.5) Aug 4, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 9 vulnerabilities (highest severity is: 7.5) minio-7.0.32.tgz: 9 vulnerabilities (highest severity is: 9.1) Aug 16, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 9 vulnerabilities (highest severity is: 9.1) minio-7.0.32.tgz: 10 vulnerabilities (highest severity is: 9.1) Oct 10, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 10 vulnerabilities (highest severity is: 9.1) minio-7.0.32.tgz: 11 vulnerabilities (highest severity is: 9.1) Oct 20, 2024
@mend-bolt-for-github mend-bolt-for-github bot changed the title minio-7.0.32.tgz: 11 vulnerabilities (highest severity is: 9.1) minio-7.0.32.tgz: 8 vulnerabilities (highest severity is: 9.1) Oct 28, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants