Project

General

Profile

Actions

Task #103722

closed

Detected vulnerability with package 'enshrined/svg-sanitize'

Added by Lars Tode 12 days ago. Updated 4 days ago.

Status:
Resolved
Priority:
Should have
Assignee:
-
Category:
Miscellaneous
Target version:
-
Start date:
2024-04-25
Due date:
% Done:

100%

Estimated time:
TYPO3 Version:
12
PHP Version:
8.0
Tags:
Complexity:
Sprint Focus:

Description

The currently use of package enshrined/svg-sanitize with version constrain ^0.15.4 increase the risk score of TYPO3 projects.

The corresponding CVEs are

Even the two mentioned CVEs are false-positive CVEs and should not bothered the project, these have an effect of the risk score.

The package should be updated to a newer version in order to solve this issue.

As of today, the current version available of this package is 0.18.0


Files

DependencyTrack.png (33.3 KB) DependencyTrack.png Lars Tode, 2024-04-25 09:35
103722-1.png (286 KB) 103722-1.png Oliver Hader, 2024-04-25 10:06
103722-2.png (223 KB) 103722-2.png Oliver Hader, 2024-04-25 10:06

Related issues 2 (0 open2 closed)

Related to TYPO3 Core - Bug #100234: Incorporate tests of enshrined/svg-sanitize:v0.16.0RejectedOliver Hader2023-03-21

Actions
Related to TYPO3 Core - Task #100233: Upgrade enshrined/svg-sanitize to ^0.16Rejected2023-03-20

Actions
Actions #1

Updated by Lars Tode 12 days ago

  • Related to Bug #100234: Incorporate tests of enshrined/svg-sanitize:v0.16.0 added
Actions #2

Updated by Lars Tode 12 days ago

  • Related to Task #100233: Upgrade enshrined/svg-sanitize to ^0.16 added
Actions #3

Updated by Oliver Hader 12 days ago

Lars Tode wrote:

The currently use of package enshrined/svg-sanitize with version constrain ^0.15.4 increase the risk score of TYPO3 projects.

The corresponding CVEs are

Even the two mentioned CVEs are false-positive CVEs and should not bothered the project, these have an effect of the risk score.

The package should be updated to a newer version in order to solve this issue.

As of today, the current version available of this package is 0.18.0

Updating to v0.18.0 seems to be fine by looking to the changes at https://github.com/darylldoyle/svg-sanitizer/compare/0.15.4...0.18.0

However, CVE-2023-28426 was rejected - thus, it must not have any negative impact on any "risk score".
Can you please provide a source/link to the service still assessing version 0.15.4 of the svg-sanitizer package as risky? Thanks in advance!

Actions #4

Updated by Oliver Hader 12 days ago

  • Tracker changed from Bug to Task
Actions #5

Updated by Oliver Hader 12 days ago

https://github.com/darylldoyle/svg-sanitizer/issues/88 provides more context on the rejected CVE-2023-28426 → v0.15.4 was not vulnerable concerning the mentioned CVE

Actions #6

Updated by Lars Tode 12 days ago

The GitHub Advisory still has a severity of medium.

The vulnerability will still be listed TYPO3 related projects.

The analysis is done via Dependency-Track

Updated by Oliver Hader 12 days ago · Edited

https://github.com/darylldoyle/svg-sanitizer/security/advisories/GHSA-xrqq-wqh4-5hg2 is maintained only by the package maintainer, but not by GitHub, thus, it might be wrong or outdated.


https://github.com/advisories/GHSA-xrqq-wqh4-5hg2 is the correct advisory, managed by GitHub as CNA.


https://nvd.nist.gov/vuln/detail/CVE-2023-28426


https://dependencytrack.org/ obviously does not consider the fact, that anybody(!) can create CVEs and that CVE can be rejected or disputed.
I'm sorry to say that, but that SBOM tool is based on fake, unverified or at least outdated information...


Again: The was no vulnerability in version 0.15.4 of composer package darylldoyle/svg-sanitizer

Actions #8

Updated by Oliver Hader 12 days ago

Trying to reproduce that with DependencyTrack and PURL pkg:composer/enshrined/svg-sanitize@0.15.4 it get

Conclusion

Watching and being aware of supply chain issues is an important thing - however, it is also important to understand how those results and information is retrieved and to double check the reports instead of relying only on numbers and risk scores.

Actions #9

Updated by Lars Tode 12 days ago

As mentioned in the ticket description, I am aware that this issue is a false positiv

Even the two mentioned CVEs are false-positive CVEs and should not bothered the project, these have an effect of the risk score.

The package itself should be updated within the TYPO3 core in order to avoid those messages.

Actions #10

Updated by Gerrit Code Review 5 days ago

  • Status changed from New to Under Review

Patch set 1 for branch main of project Packages/TYPO3.CMS has been pushed to the review server.
It is available at https://review.typo3.org/c/Packages/TYPO3.CMS/+/84110

Actions #11

Updated by Gerrit Code Review 4 days ago

Patch set 1 for branch 12.4 of project Packages/TYPO3.CMS has been pushed to the review server.
It is available at https://review.typo3.org/c/Packages/TYPO3.CMS/+/84137

Actions #12

Updated by Gerrit Code Review 4 days ago

Patch set 1 for branch 11.5 of project Packages/TYPO3.CMS has been pushed to the review server.
It is available at https://review.typo3.org/c/Packages/TYPO3.CMS/+/84138

Actions #13

Updated by Oliver Hader 4 days ago

  • Status changed from Under Review to Resolved
  • % Done changed from 0 to 100
Actions

Also available in: Atom PDF