Giter VIP home page Giter VIP logo

backboner's People

Watchers

 avatar  avatar  avatar  avatar

backboner's Issues

CVE-2015-8859 Medium Severity Vulnerability detected by WhiteSource

CVE-2015-8859 - Medium Severity Vulnerability

Vulnerable Library - send-0.1.4.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.1.4.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/send/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • send-0.1.4.tgz (Vulnerable Library)

Vulnerability Details

The send package before 0.11.1 for Node.js allows attackers to obtain the root path via unspecified vectors.

Publish Date: 2017-01-23

URL: CVE-2015-8859

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-8859

Release Date: 2017-01-23

Fix Resolution: 0.11.1


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10539 High Severity Vulnerability detected by WhiteSource

CVE-2016-10539 - High Severity Vulnerability

Vulnerable Library - negotiator-0.3.0.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.3.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/negotiator/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • connect-2.12.0.tgz
      • negotiator-0.3.0.tgz (Vulnerable Library)

Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/106

Release Date: 2016-06-16

Fix Resolution: Upgrade to at least version 0.6.1

Express users should update to Express 4.14.0 or greater. If you want to see if you are using a vulnerable call, a quick grep for the acceptsLanguages function call in your application will tell you if you are using this functionality.


Step up your Open Source Security Game with WhiteSource here

WS-2015-0015 Medium Severity Vulnerability detected by WhiteSource

WS-2015-0015 - Medium Severity Vulnerability

Vulnerable Library - ms-0.6.2.tgz

Tiny ms conversion utility

Library home page: http://registry.npmjs.org/ms/-/ms-0.6.2.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ms/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • debug-2.1.0.tgz
      • ms-0.6.2.tgz (Vulnerable Library)

Vulnerability Details

Ms is vulnerable to regular expression denial of service (ReDoS) when extremely long version strings are parsed.

Publish Date: 2015-10-24

URL: WS-2015-0015

CVSS 2 Score Details (5.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/46

Release Date: 2015-10-24

Fix Resolution: Update to version 0.7.1 or greater. An alternative would be to limit the input length of the user input before passing it into ms.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0107 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0107 - Medium Severity Vulnerability

Vulnerable Libraries - ws-0.5.0.tgz, ws-0.4.31.tgz

ws-0.5.0.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.5.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • ws-0.5.0.tgz (Vulnerable Library)
ws-0.4.31.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.31.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • ws-0.4.31.tgz (Vulnerable Library)

Vulnerability Details

Depending on the JavaScript engine, Math.random can be anywhere between extremely insecure and cryptographically pseudo-random.
Versions which use Math.random can produce predictable values, thus shall not be used.

Publish Date: 2016-09-20

URL: WS-2017-0107

CVSS 2 Score Details (5.9)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: websockets/ws@7253f06

Release Date: 2016-11-25

Fix Resolution: Replace or update the following file: Sender.js


Step up your Open Source Security Game with WhiteSource here

WS-2017-0195 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0195 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-2.1.4, jquery-1.11.1.min.js, jquery-1.10.2-2.1.0.min.js, jquery-1.11.0.min.js

jquery-2.1.4

null

Path to dependency file: /backboner/public/bower.json

Path to vulnerable library: /tmp/git/backboner/public/bower_components/jquery/.bower.json

Dependency Hierarchy:

  • morris.js (Root Library)
    • jquery-2.1.4 (Vulnerable Library)
jquery-1.11.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.1/jquery.min.js

Path to dependency file: /backboner/public/bower_components/datatables-plugins/integration/bootstrap/3/index.html

Path to vulnerable library: /backboner/public/bower_components/datatables-plugins/integration/bootstrap/3/index.html

Dependency Hierarchy:

  • jquery-1.11.1.min.js (Vulnerable Library)
jquery-1.10.2-2.1.0.min.js

Flat UI Free is a beautiful theme for Bootstrap. We have redesigned many of its components to look flat in every pixel

Library home page: https://cdnjs.cloudflare.com/ajax/libs/flat-ui/2.1.0/js/jquery-1.10.2.min.js

Path to dependency file: /backboner/public/bower_components/datatables-plugins/integration/foundation/index.html

Path to vulnerable library: /backboner/public/bower_components/datatables-plugins/integration/foundation/index.html,/backboner/old_UI/index.html

Dependency Hierarchy:

  • jquery-1.10.2-2.1.0.min.js (Vulnerable Library)
jquery-1.11.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.0/jquery.min.js

Path to dependency file: /backboner/public/bower_components/holderjs/test/index.html

Path to vulnerable library: /backboner/public/bower_components/holderjs/test/index.html

Dependency Hierarchy:

  • jquery-1.11.0.min.js (Vulnerable Library)

Vulnerability Details

In v2.2.4 and previous, a lowercasing logic was used on the attribute names and was removed in v3.0.0.
Because of this, boolean attributes whose names were not all lowercase cause infinite recursion, and will exceed the stack call limit.

Publish Date: 2017-04-15

URL: WS-2017-0195

CVSS 2 Score Details (5.3)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: jquery/jquery@d12e13d

Release Date: 2016-05-29

Fix Resolution: Replace or update the following files: attr.js, attributes.js


Step up your Open Source Security Game with WhiteSource here

WS-2016-0031 High Severity Vulnerability detected by WhiteSource

WS-2016-0031 - High Severity Vulnerability

Vulnerable Libraries - ws-0.5.0.tgz, ws-0.4.31.tgz

ws-0.5.0.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.5.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • ws-0.5.0.tgz (Vulnerable Library)
ws-0.4.31.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.31.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • ws-0.4.31.tgz (Vulnerable Library)

Vulnerability Details

DoS in ws module due to excessively large websocket message.

Publish Date: 2016-06-24

URL: WS-2016-0031

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/120

Release Date: 2016-06-24

Fix Resolution: Update to version 1.1.1 of ws, or if that is not possible, set the `maxpayload` option for the `ws` server - make sure the value is less than 256MB.


Step up your Open Source Security Game with WhiteSource here

CVE-2014-10064 High Severity Vulnerability detected by WhiteSource

CVE-2014-10064 - High Severity Vulnerability

Vulnerable Library - qs-0.6.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.6.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • connect-2.12.0.tgz
      • qs-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

The qs module before 1.0.0 does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.

Publish Date: 2018-05-31

URL: CVE-2014-10064

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/28

Release Date: 2014-08-06

Fix Resolution: Update to version 1.0.0 or later


Step up your Open Source Security Game with WhiteSource here

WS-2016-0056 Medium Severity Vulnerability detected by WhiteSource

WS-2016-0056 - Medium Severity Vulnerability

Vulnerable Library - cookie-signature-1.0.1.tgz

Sign and unsign cookies

Library home page: https://registry.npmjs.org/cookie-signature/-/cookie-signature-1.0.1.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/cookie-signature/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • cookie-signature-1.0.1.tgz (Vulnerable Library)

Vulnerability Details

Cookie-signature before 1.0.4 allows attackers to guess the secret token one character at a time via a timing attack.

Publish Date: 2016-08-29

URL: WS-2016-0056

CVSS 2 Score Details (5.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: tj/node-cookie-signature@3979108

Release Date: 2017-01-31

Fix Resolution: 1.0.4


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16138 High Severity Vulnerability detected by WhiteSource

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/mime/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • send-0.1.4.tgz
      • mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16119 High Severity Vulnerability detected by WhiteSource

CVE-2017-16119 - High Severity Vulnerability

Vulnerable Library - fresh-0.2.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.2.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/fresh/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • fresh-0.2.0.tgz (Vulnerable Library)

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16113 High Severity Vulnerability detected by WhiteSource

CVE-2017-16113 - High Severity Vulnerability

Vulnerable Library - parsejson-0.0.1.tgz

Method that parses a JSON string and returns a JSON object

Library home page: http://registry.npmjs.org/parsejson/-/parsejson-0.0.1.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/parsejson/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • parsejson-0.0.1.tgz (Vulnerable Library)

Vulnerability Details

The parsejson module is vulnerable to regular expression denial of service when untrusted user input is passed into it to be parsed.

Publish Date: 2018-06-07

URL: CVE-2017-16113

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Libraries - debug-1.0.4.tgz, debug-1.0.2.tgz, debug-1.0.3.tgz, debug-2.1.0.tgz, debug-0.8.1.tgz, debug-0.7.4.tgz

debug-1.0.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-1.0.4.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/debug/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • debug-1.0.4.tgz (Vulnerable Library)
debug-1.0.2.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-1.0.2.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/socket.io-adapter/node_modules/debug/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-adapter-0.3.1.tgz
      • debug-1.0.2.tgz (Vulnerable Library)
debug-1.0.3.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-1.0.3.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io/node_modules/debug/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • debug-1.0.3.tgz (Vulnerable Library)
debug-2.1.0.tgz

small debugging utility

Library home page: http://registry.npmjs.org/debug/-/debug-2.1.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/socket.io/node_modules/debug/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • debug-2.1.0.tgz (Vulnerable Library)
debug-0.8.1.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-0.8.1.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/express/node_modules/debug/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • connect-2.12.0.tgz
      • debug-0.8.1.tgz (Vulnerable Library)
debug-0.7.4.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-0.7.4.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/socket.io-parser/node_modules/debug/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-adapter-0.3.1.tgz
      • socket.io-parser-2.2.2.tgz
        • debug-0.7.4.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: debug-js/debug@42a6ae0

Release Date: 2017-09-21

Fix Resolution: Replace or update the following file: node.js


Step up your Open Source Security Game with WhiteSource here

WS-2014-0005 Medium Severity Vulnerability detected by WhiteSource

WS-2014-0005 - Medium Severity Vulnerability

Vulnerable Library - qs-0.6.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.6.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • connect-2.12.0.tgz
      • qs-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

Denial-of-Service Extended Event Loop Blocking.The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time

Publish Date: 2014-08-06

URL: WS-2014-0005

CVSS 2 Score Details (6.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/qs_dos_extended_event_loop_blocking

Release Date: 2014-08-06

Fix Resolution: Update qs to version 1.0.0 or greater


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Library - ms-0.6.2.tgz

Tiny ms conversion utility

Library home page: http://registry.npmjs.org/ms/-/ms-0.6.2.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ms/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • debug-2.1.0.tgz
      • ms-0.6.2.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2014-7191 Medium Severity Vulnerability detected by WhiteSource

CVE-2014-7191 - Medium Severity Vulnerability

Vulnerable Library - qs-0.6.6.tgz

querystring parser

Library home page: https://registry.npmjs.org/qs/-/qs-0.6.6.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/connect/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • connect-2.12.0.tgz
      • qs-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2017-0421 High Severity Vulnerability detected by WhiteSource

WS-2017-0421 - High Severity Vulnerability

Vulnerable Libraries - ws-0.5.0.tgz, ws-0.4.31.tgz

ws-0.5.0.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.5.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • ws-0.5.0.tgz (Vulnerable Library)
ws-0.4.31.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.31.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • ws-0.4.31.tgz (Vulnerable Library)

Vulnerability Details

Affected version of ws (0.2.6--3.3.0) are vulnerable to A specially crafted value of the Sec-WebSocket-Extensions header that used Object.prototype property names as extension or parameter names could be used to make a ws server crash.

Publish Date: 2017-11-08

URL: WS-2017-0421

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/550/versions

Release Date: 2019-01-24

Fix Resolution: 3.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3717 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3717 - Medium Severity Vulnerability

Vulnerable Library - connect-2.12.0.tgz

High performance middleware framework

Library home page: https://registry.npmjs.org/connect/-/connect-2.12.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/connect/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • connect-2.12.0.tgz (Vulnerable Library)

Vulnerability Details

connect node module before 2.14.0 suffers from a Cross-Site Scripting (XSS) vulnerability due to a lack of validation of file in directory.js middleware.

Publish Date: 2018-06-07

URL: CVE-2018-3717

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3717

Release Date: 2018-06-07

Fix Resolution: 2.14.0


Step up your Open Source Security Game with WhiteSource here

WS-2016-0040 High Severity Vulnerability detected by WhiteSource

WS-2016-0040 - High Severity Vulnerability

Vulnerable Libraries - ws-0.5.0.tgz, ws-0.4.31.tgz

ws-0.5.0.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.5.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • ws-0.5.0.tgz (Vulnerable Library)
ws-0.4.31.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.31.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • ws-0.4.31.tgz (Vulnerable Library)

Vulnerability Details

By sending an overly long websocket payload to a ws server, it is possible to crash the node process.

Publish Date: 2016-06-24

URL: WS-2016-0040

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/120

Release Date: 2016-06-24

Fix Resolution: Update to version 1.1.1 of ws, or if that is not possible, set the `maxpayload` option for the `ws` server - make sure the value is less than 256MB.


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10536 Medium Severity Vulnerability detected by WhiteSource

CVE-2016-10536 - Medium Severity Vulnerability

Vulnerable Library - engine.io-client-1.5.1.tgz

Client for the realtime Engine

Library home page: https://registry.npmjs.org/engine.io-client/-/engine.io-client-1.5.1.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz (Vulnerable Library)

Vulnerability Details

engine.io-client is the client for engine.io, the implementation of a transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. The vulnerability is related to the way that node.js handles the rejectUnauthorized setting. If the value is something that evaluates to false, certificate verification will be disabled. This is problematic as engine.io-client 1.6.8 and earlier passes in an object for settings that includes the rejectUnauthorized property, whether it has been set or not. If the value has not been explicitly changed, it will be passed in as null, resulting in certificate verification being turned off.

Publish Date: 2018-05-31

URL: CVE-2016-10536

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/99

Release Date: 2016-04-26

Fix Resolution: Update to version 1.6.9 or later.

If you are unable to upgrade, ensure all calls to socket.io to have a rejectedUnauthorized: true flag.


Step up your Open Source Security Game with WhiteSource here

WS-2016-0018 High Severity Vulnerability detected by WhiteSource

WS-2016-0018 - High Severity Vulnerability

Vulnerable Library - engine.io-client-1.5.1.tgz

Client for the realtime Engine

Library home page: https://registry.npmjs.org/engine.io-client/-/engine.io-client-1.5.1.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz (Vulnerable Library)

Vulnerability Details

engine.io-client is the client for engine.io, the implementation of a transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. The vulnerability is related to the way that node.js handles the rejectUnauthorized setting. If the value is something that evaluates to false, certificate verification will be disabled.

Publish Date: 2016-04-26

URL: WS-2016-0018

CVSS 2 Score Details (7.3)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: socketio/engine.io-client@2c55b27

Release Date: 2016-03-30

Fix Resolution: Replace or update the following file: socket.js


Step up your Open Source Security Game with WhiteSource here

CVE-2015-9251 Medium Severity Vulnerability detected by WhiteSource

CVE-2015-9251 - Medium Severity Vulnerability

Vulnerable Libraries - jquery-1.11.1.min.js, jquery-2.0.3.min.js, jquery-1.11.0.min.js

jquery-1.11.1.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.1/jquery.min.js

Path to dependency file: /backboner/public/bower_components/datatables-plugins/integration/bootstrap/3/index.html

Path to vulnerable library: /backboner/public/bower_components/datatables-plugins/integration/bootstrap/3/index.html

Dependency Hierarchy:

  • jquery-1.11.1.min.js (Vulnerable Library)
jquery-2.0.3.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/2.0.3/jquery.min.js

Path to dependency file: /backboner/public/bower_components/morrisjs/examples/bar-no-axes.html

Path to vulnerable library: /backboner/public/bower_components/morrisjs/examples/bar-no-axes.html

Dependency Hierarchy:

  • jquery-2.0.3.min.js (Vulnerable Library)
jquery-1.11.0.min.js

JavaScript library for DOM operations

Library home page: https://cdnjs.cloudflare.com/ajax/libs/jquery/1.11.0/jquery.min.js

Path to dependency file: /backboner/public/bower_components/holderjs/test/index.html

Path to vulnerable library: /backboner/public/bower_components/holderjs/test/index.html

Dependency Hierarchy:

  • jquery-1.11.0.min.js (Vulnerable Library)

Vulnerability Details

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be executed.

Publish Date: 2018-01-18

URL: CVE-2015-9251

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2015-9251

Release Date: 2018-01-18

Fix Resolution: 3.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10518 High Severity Vulnerability detected by WhiteSource

CVE-2016-10518 - High Severity Vulnerability

Vulnerable Libraries - ws-0.5.0.tgz, ws-0.4.31.tgz

ws-0.5.0.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.5.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • ws-0.5.0.tgz (Vulnerable Library)
ws-0.4.31.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.31.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/engine.io-client/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • socket.io-client-1.3.5.tgz
      • engine.io-client-1.5.1.tgz
        • ws-0.4.31.tgz (Vulnerable Library)

Vulnerability Details

A vulnerability was found in the ping functionality of the ws module before 1.0.0 which allowed clients to allocate memory by sending a ping frame. The ping functionality by default responds with a pong frame and the previously given payload of the ping frame. This is exactly what you expect, but internally ws always transforms all data that we need to send to a Buffer instance and that is where the vulnerability existed. ws didn't do any checks for the type of data it was sending. With buffers in node when you allocate it when a number instead of a string it will allocate the amount of bytes.

Publish Date: 2018-05-31

URL: CVE-2016-10518

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10518

Release Date: 2018-05-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

WS-2017-0330 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0330 - Medium Severity Vulnerability

Vulnerable Library - mime-1.2.11.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/mime/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • send-0.1.4.tgz
      • mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

Affected version of mime (1.0.0 throw 1.4.0 and 2.0.0 throw 2.0.2), are vulnerable to regular expression denial of service.

Publish Date: 2017-09-27

URL: WS-2017-0330

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: broofa/mime@1df903f

Release Date: 2019-04-03

Fix Resolution: 1.4.1,2.0.3


Step up your Open Source Security Game with WhiteSource here

CVE-2014-6394 High Severity Vulnerability detected by WhiteSource

CVE-2014-6394 - High Severity Vulnerability

Vulnerable Library - send-0.1.4.tgz

Better streaming static file server with Range and conditional-GET support

Library home page: https://registry.npmjs.org/send/-/send-0.1.4.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/send/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Root Library)
    • send-0.1.4.tgz (Vulnerable Library)

Vulnerability Details

visionmedia send before 0.8.4 for Node.js uses a partial comparison for verifying whether a directory is within the document root, which allows remote attackers to access restricted directories, as demonstrated using "public-restricted" under a "public" directory.

Publish Date: 2014-10-08

URL: CVE-2014-6394

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-6394

Release Date: 2014-10-08

Fix Resolution: 0.8.4


Step up your Open Source Security Game with WhiteSource here

CVE-2014-6393 Medium Severity Vulnerability detected by WhiteSource

CVE-2014-6393 - Medium Severity Vulnerability

Vulnerable Library - express-3.4.8.tgz

Sinatra inspired web development framework

Library home page: http://registry.npmjs.org/express/-/express-3.4.8.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /backboner/node_modules/express/package.json

Dependency Hierarchy:

  • express-3.4.8.tgz (Vulnerable Library)

Vulnerability Details

The Express web framework before 3.11 and 4.x before 4.5 for Node.js does not provide a charset field in HTTP Content-Type headers in 400 level responses, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via characters in a non-standard encoding.

Publish Date: 2017-08-09

URL: CVE-2014-6393

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-6393

Release Date: 2017-08-09

Fix Resolution: 3.11,4.5


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10542 High Severity Vulnerability detected by WhiteSource

CVE-2016-10542 - High Severity Vulnerability

Vulnerable Library - ws-0.5.0.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

Library home page: http://registry.npmjs.org/ws/-/ws-0.5.0.tgz

Path to dependency file: /backboner/package.json

Path to vulnerable library: /tmp/git/backboner/node_modules/ws/package.json

Dependency Hierarchy:

  • socket.io-1.3.5.tgz (Root Library)
    • engine.io-1.5.1.tgz
      • ws-0.5.0.tgz (Vulnerable Library)

Vulnerability Details

ws is a "simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455". By sending an overly long websocket payload to a ws server, it is possible to crash the node process. This affects ws 1.1.0 and earlier.

Publish Date: 2018-05-31

URL: CVE-2016-10542

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.4.24


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.