Coder Social home page Coder Social logo

instabyte's People

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

instabyte's Issues

CVE-2018-3750 (High) detected in deep-extend-0.4.2.tgz

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.2.tgz

Recursive object extending

Library home page: https://registry.npmjs.org/deep-extend/-/deep-extend-0.4.2.tgz

Dependency Hierarchy:

  • react-native-expo-image-cache-3.0.3.tgz (Root Library)
    • babel-cli-6.26.0.tgz
      • chokidar-1.7.0.tgz
        • fsevents-1.2.2.tgz
          • node-pre-gyp-0.9.1.tgz
            • rc-1.2.6.tgz
              • deep-extend-0.4.2.tgz (Vulnerable Library)

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: RetireJS/retire.js@6a71696

Release Date: 2018-05-09

Fix Resolution: Replace or update the following file: npmrepository.json


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16492 (High) detected in extend-3.0.1.tgz

CVE-2018-16492 - High Severity Vulnerability

Vulnerable Library - extend-3.0.1.tgz

Port of jQuery.extend for node.js and the browser

Library home page: https://registry.npmjs.org/extend/-/extend-3.0.1.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/extend/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • metro-0.28.0.tgz
      • request-2.85.0.tgz
        • extend-3.0.1.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution: v3.0.2,v2.0.2


Step up your Open Source Security Game with WhiteSource here

WS-2018-0103 (Medium) detected in stringstream-0.0.5.tgz

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

Library home page: https://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/stringstream/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • metro-0.28.0.tgz
      • request-2.85.0.tgz
        • stringstream-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2019-0047 (Medium) detected in tar-4.4.1.tgz

WS-2019-0047 - Medium Severity Vulnerability

Vulnerable Library - tar-4.4.1.tgz

tar for node

Library home page: https://registry.npmjs.org/tar/-/tar-4.4.1.tgz

Dependency Hierarchy:

  • react-native-expo-image-cache-3.0.3.tgz (Root Library)
    • babel-cli-6.26.0.tgz
      • chokidar-1.7.0.tgz
        • fsevents-1.2.2.tgz
          • node-pre-gyp-0.9.1.tgz
            • tar-4.4.1.tgz (Vulnerable Library)

Vulnerability Details

Versions of node-tar prior to 4.4.2 are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.

Publish Date: 2019-04-05

URL: WS-2019-0047

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/803

Release Date: 2019-04-05

Fix Resolution: 4.4.2


Step up your Open Source Security Game with WhiteSource here

WS-2019-0063 (High) detected in js-yaml-3.11.0.tgz

WS-2019-0063 - High Severity Vulnerability

Vulnerable Library - js-yaml-3.11.0.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.11.0.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/js-yaml/package.json

Dependency Hierarchy:

  • jest-expo-26.0.0.tgz (Root Library)
    • jest-22.4.3.tgz
      • jest-cli-22.4.3.tgz
        • istanbul-api-1.3.1.tgz
          • js-yaml-3.11.0.tgz (Vulnerable Library)

Vulnerability Details

Js-yaml prior to 3.13.1 are vulnerable to Code Injection. The load() function may execute arbitrary code injected through a malicious YAML file.

Publish Date: 2019-04-30

URL: WS-2019-0063

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/813

Release Date: 2019-04-30

Fix Resolution: 3.13.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 (Medium) detected in lodash-3.10.1.tgz

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Library - lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • plist-1.2.0.tgz
      • xmlbuilder-4.0.0.tgz
        • lodash-3.10.1.tgz (Vulnerable Library)

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16469 (High) detected in merge-1.2.0.tgz

CVE-2018-16469 - High Severity Vulnerability

Vulnerable Library - merge-1.2.0.tgz

Merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.

Library home page: https://registry.npmjs.org/merge/-/merge-1.2.0.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/merge/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • metro-0.28.0.tgz
      • jest-haste-map-22.4.2.tgz
        • sane-2.5.0.tgz
          • exec-sh-0.2.1.tgz
            • merge-1.2.0.tgz (Vulnerable Library)

Vulnerability Details

The merge.recursive function in the merge package <1.2.1 can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects allowing for a denial of service attack.

Publish Date: 2018-10-30

URL: CVE-2018-16469

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10101 (High) detected in kotlin-stdlib-common-1.3.0.jar, kotlin-stdlib-1.3.0.jar

CVE-2019-10101 - High Severity Vulnerability

Vulnerable Libraries - kotlin-stdlib-common-1.3.0.jar, kotlin-stdlib-1.3.0.jar

kotlin-stdlib-common-1.3.0.jar

Kotlin Common Standard Library

Path to vulnerable library: /instabyte/node_modules/jetifier/lib/kotlin-stdlib-common-1.3.0.jar

Dependency Hierarchy:

  • kotlin-stdlib-common-1.3.0.jar (Vulnerable Library)
kotlin-stdlib-1.3.0.jar

Kotlin Standard Library for JVM

Path to vulnerable library: /instabyte/node_modules/jetifier/lib/kotlin-stdlib-1.3.0.jar

Dependency Hierarchy:

  • kotlin-stdlib-1.3.0.jar (Vulnerable Library)

Found in HEAD commit: cc94b1d3df21f92b8acba97fb3c220751bdf4860

Vulnerability Details

JetBrains Kotlin versions before 1.3.30 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack.

Publish Date: 2019-07-03

URL: CVE-2019-10101

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10101

Release Date: 2019-07-03

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-common:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-jdk7:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-jdk8:1.3.30,org.jetbrains.kotlin:kotlin-reflect:1.3.30


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 (High) detected in cryptiles-3.1.2.tgz

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-3.1.2.tgz

General purpose crypto utilities

Library home page: https://registry.npmjs.org/cryptiles/-/cryptiles-3.1.2.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/cryptiles/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • metro-0.28.0.tgz
      • request-2.85.0.tgz
        • hawk-6.0.2.tgz
          • cryptiles-3.1.2.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-1000620

Release Date: 2019-04-08

Fix Resolution: 4.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10103 (High) detected in kotlin-stdlib-common-1.3.0.jar, kotlin-stdlib-1.3.0.jar

CVE-2019-10103 - High Severity Vulnerability

Vulnerable Libraries - kotlin-stdlib-common-1.3.0.jar, kotlin-stdlib-1.3.0.jar

kotlin-stdlib-common-1.3.0.jar

Kotlin Common Standard Library

Path to vulnerable library: /instabyte/node_modules/jetifier/lib/kotlin-stdlib-common-1.3.0.jar

Dependency Hierarchy:

  • kotlin-stdlib-common-1.3.0.jar (Vulnerable Library)
kotlin-stdlib-1.3.0.jar

Kotlin Standard Library for JVM

Path to vulnerable library: /instabyte/node_modules/jetifier/lib/kotlin-stdlib-1.3.0.jar

Dependency Hierarchy:

  • kotlin-stdlib-1.3.0.jar (Vulnerable Library)

Found in HEAD commit: cc94b1d3df21f92b8acba97fb3c220751bdf4860

Vulnerability Details

JetBrains IntelliJ IDEA projects created using the Kotlin (JS Client/JVM Server) IDE Template were resolving Gradle artifacts using an http connection, potentially allowing an MITM attack. This issue, which was fixed in Kotlin plugin version 1.3.30, is similar to CVE-2019-10101.

Publish Date: 2019-07-03

URL: CVE-2019-10103

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10103

Release Date: 2019-07-03

Fix Resolution: org.jetbrains.kotlin:kotlin-stdlib:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-common:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-jdk7:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-jdk8:1.3.30,org.jetbrains.kotlin:kotlin-reflect:1.3.30


Step up your Open Source Security Game with WhiteSource here

WS-2019-0064 (High) detected in handlebars-4.0.11.tgz

WS-2019-0064 - High Severity Vulnerability

Vulnerable Library - handlebars-4.0.11.tgz

Handlebars provides the power necessary to let you build semantic templates effectively with no frustration

Library home page: https://registry.npmjs.org/handlebars/-/handlebars-4.0.11.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/handlebars/package.json

Dependency Hierarchy:

  • nyc-11.7.1.tgz (Root Library)
    • istanbul-reports-1.4.0.tgz
      • handlebars-4.0.11.tgz (Vulnerable Library)

Vulnerability Details

Versions of handlebars prior to 4.0.14 are vulnerable to Prototype Pollution. Templates may alter an Objects' prototype, thus allowing an attacker to execute arbitrary code on the server.

Publish Date: 2019-04-30

URL: WS-2019-0064

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/755/versions

Release Date: 2019-04-30

Fix Resolution: 1.0.6-2,4.0.14,4.1.2


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 (High) detected in multiple libraries

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Libraries - lodash-4.17.10.tgz, lodash-4.17.5.tgz, lodash-3.10.1.tgz

lodash-4.17.10.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.10.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/lodash/package.json

Dependency Hierarchy:

  • detox-7.3.5.tgz (Root Library)
    • lodash-4.17.10.tgz (Vulnerable Library)
lodash-4.17.5.tgz

Lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.17.5.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/nyc/node_modules/lodash/package.json

Dependency Hierarchy:

  • nyc-11.7.1.tgz (Root Library)
    • istanbul-lib-instrument-1.10.1.tgz
      • babel-generator-6.26.1.tgz
        • lodash-4.17.5.tgz (Vulnerable Library)
lodash-3.10.1.tgz

The modern build of lodash modular utilities.

Library home page: https://registry.npmjs.org/lodash/-/lodash-3.10.1.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/xmlbuilder/node_modules/lodash/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • plist-1.2.0.tgz
      • xmlbuilder-4.0.0.tgz
        • lodash-3.10.1.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

CVE-2019-10102 (High) detected in kotlin-stdlib-common-1.3.0.jar, kotlin-stdlib-1.3.0.jar

CVE-2019-10102 - High Severity Vulnerability

Vulnerable Libraries - kotlin-stdlib-common-1.3.0.jar, kotlin-stdlib-1.3.0.jar

kotlin-stdlib-common-1.3.0.jar

Kotlin Common Standard Library

Path to vulnerable library: /instabyte/node_modules/jetifier/lib/kotlin-stdlib-common-1.3.0.jar

Dependency Hierarchy:

  • kotlin-stdlib-common-1.3.0.jar (Vulnerable Library)
kotlin-stdlib-1.3.0.jar

Kotlin Standard Library for JVM

Path to vulnerable library: /instabyte/node_modules/jetifier/lib/kotlin-stdlib-1.3.0.jar

Dependency Hierarchy:

  • kotlin-stdlib-1.3.0.jar (Vulnerable Library)

Found in HEAD commit: cc94b1d3df21f92b8acba97fb3c220751bdf4860

Vulnerability Details

JetBrains Ktor framework (created using the Kotlin IDE template) versions before 1.1.0 were resolving artifacts using an http connection during the build process, potentially allowing an MITM attack. This issue was fixed in Kotlin plugin version 1.3.30.

Publish Date: 2019-07-03

URL: CVE-2019-10102

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10102

Release Date: 2019-07-03

Fix Resolution: io.ktor:ktor:1.1.0,org.jetbrains.kotlin:kotlin-stdlib:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-common:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-jdk7:1.3.30,org.jetbrains.kotlin:kotlin-stdlib-jdk8:1.3.30,org.jetbrains.kotlin:kotlin-reflect:1.3.30


Step up your Open Source Security Game with WhiteSource here

CVE-2019-5413 (High) detected in morgan-1.9.0.tgz

CVE-2019-5413 - High Severity Vulnerability

Vulnerable Library - morgan-1.9.0.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.9.0.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/morgan/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • morgan-1.9.0.tgz (Vulnerable Library)

Vulnerability Details

An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.

Publish Date: 2019-03-21

URL: CVE-2019-5413

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390881

Release Date: 2019-03-21

Fix Resolution: 1.9.1


Step up your Open Source Security Game with WhiteSource here

WS-2017-0421 (High) detected in ws-2.3.1.tgz, ws-1.1.5.tgz

WS-2017-0421 - High Severity Vulnerability

Vulnerable Libraries - ws-2.3.1.tgz, ws-1.1.5.tgz

ws-2.3.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-2.3.1.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/react-devtools-core/node_modules/ws/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • react-devtools-core-3.1.0.tgz
      • ws-2.3.1.tgz (Vulnerable Library)
ws-1.1.5.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-1.1.5.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/ws/package.json

Dependency Hierarchy:

  • detox-7.3.5.tgz (Root Library)
    • ws-1.1.5.tgz (Vulnerable Library)

Vulnerability Details

Affected version of ws (0.2.6--3.3.0) are vulnerable to A specially crafted value of the Sec-WebSocket-Extensions header that used Object.prototype property names as extension or parameter names could be used to make a ws server crash.

Publish Date: 2017-11-08

URL: WS-2017-0421

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/550/versions

Release Date: 2019-01-24

Fix Resolution: 3.3.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0032 (Medium) detected in js-yaml-3.11.0.tgz

WS-2019-0032 - Medium Severity Vulnerability

Vulnerable Library - js-yaml-3.11.0.tgz

YAML 1.2 parser and serializer

Library home page: https://registry.npmjs.org/js-yaml/-/js-yaml-3.11.0.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/js-yaml/package.json

Dependency Hierarchy:

  • jest-expo-26.0.0.tgz (Root Library)
    • jest-22.4.3.tgz
      • jest-cli-22.4.3.tgz
        • istanbul-api-1.3.1.tgz
          • js-yaml-3.11.0.tgz (Vulnerable Library)

Vulnerability Details

Versions js-yaml prior to 3.13.0 are vulnerable to Denial of Service. By parsing a carefully-crafted YAML file, the node process stalls and may exhaust system resources leading to a Denial of Service.

Publish Date: 2019-03-26

URL: WS-2019-0032

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/788/versions

Release Date: 2019-03-26

Fix Resolution: 3.13.0


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 (Medium) detected in braces-1.8.5.tgz

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/braces/package.json

Dependency Hierarchy:

  • nyc-11.7.1.tgz (Root Library)
    • micromatch-2.3.11.tgz
      • braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-03-25

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

WS-2018-0209 (Medium) detected in morgan-1.9.0.tgz

WS-2018-0209 - Medium Severity Vulnerability

Vulnerable Library - morgan-1.9.0.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.9.0.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/morgan/package.json

Dependency Hierarchy:

  • react-native-0.54.2.tgz (Root Library)
    • morgan-1.9.0.tgz (Vulnerable Library)

Vulnerability Details

Morgan before 1.9.1 is vulnerable to code injection when user input is allowed into the filter or combined with a prototype pollution attack.

Publish Date: 2018-11-25

URL: WS-2018-0209

CVSS 2 Score Details (6.8)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/735

Release Date: 2019-04-08

Fix Resolution: 1.9.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16028 (Medium) detected in randomatic-1.1.7.tgz

CVE-2017-16028 - Medium Severity Vulnerability

Vulnerable Library - randomatic-1.1.7.tgz

Generate randomized strings of a specified length, fast. Only the length is necessary, but you can optionally generate patterns using any combination of numeric, alpha-numeric, alphabetical, special or custom characters.

Library home page: https://registry.npmjs.org/randomatic/-/randomatic-1.1.7.tgz

Path to dependency file: /instabyte/package.json

Path to vulnerable library: /tmp/git/instabyte/node_modules/randomatic/package.json

Dependency Hierarchy:

  • nyc-11.7.1.tgz (Root Library)
    • micromatch-2.3.11.tgz
      • braces-1.8.5.tgz
        • expand-range-1.8.2.tgz
          • fill-range-2.2.3.tgz
            • randomatic-1.1.7.tgz (Vulnerable Library)

Vulnerability Details

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).

Publish Date: 2018-06-04

URL: CVE-2017-16028

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/157

Release Date: 2017-04-14

Fix Resolution: Update to version 3.0.0 or later.


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.