Description
Vulnerable Library - actions-toolkit-6.0.1.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/@actions/core/package.json
Found in HEAD commit: 39d6a4b4bbf1c89b22c05f1b3d72fb0150fc6480
Vulnerabilities
CVE | Severity | Dependency | Type | Fixed in | Remediation Available | |
---|---|---|---|---|---|---|
CVE-2021-44906 | 9.8 | minimist-1.2.5.tgz | Transitive | N/A | ❌ | |
CVE-2022-35954 | 5.0 | core-1.2.6.tgz | Transitive | N/A | ❌ |
Details
CVE-2021-44906
Vulnerable Library - minimist-1.2.5.tgz
parse argument options
Library home page: https://registry.npmjs.org/minimist/-/minimist-1.2.5.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/minimist/package.json
Dependency Hierarchy:
- actions-toolkit-6.0.1.tgz (Root Library)
- ❌ minimist-1.2.5.tgz (Vulnerable Library)
Found in HEAD commit: 39d6a4b4bbf1c89b22c05f1b3d72fb0150fc6480
Found in base branch: main
Vulnerability Details
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
Publish Date: 2022-03-17
URL: CVE-2021-44906
CVSS 3 Score Details (9.8)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: High
- Integrity Impact: High
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Release Date: 2022-03-17
Fix Resolution: minimist - 1.2.6
CVE-2022-35954
Vulnerable Library - core-1.2.6.tgz
Actions core lib
Library home page: https://registry.npmjs.org/@actions/core/-/core-1.2.6.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/@actions/core/package.json
Dependency Hierarchy:
- actions-toolkit-6.0.1.tgz (Root Library)
- ❌ core-1.2.6.tgz (Vulnerable Library)
Found in HEAD commit: 39d6a4b4bbf1c89b22c05f1b3d72fb0150fc6480
Found in base branch: main
Vulnerability Details
The GitHub Actions ToolKit provides a set of packages to make creating actions easier. The core.exportVariable
function uses a well known delimiter that attackers can use to break out of that specific variable and assign values to other arbitrary variables. Workflows that write untrusted values to the GITHUB_ENV
file may cause the path or other environment variables to be modified without the intention of the workflow or action author. Users should upgrade to @actions/core v1.9.1
. If you are unable to upgrade the @actions/core
package, you can modify your action to ensure that any user input does not contain the delimiter _GitHubActionsFileCommandDelimeter_
before calling core.exportVariable
.
Publish Date: 2022-08-15
URL: CVE-2022-35954
CVSS 3 Score Details (5.0)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: Low
- User Interaction: None
- Scope: Changed
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: Low
- Availability Impact: None
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-35954
Release Date: 2022-08-15
Fix Resolution: @actions/core - 1.9.1
Activity