Giter VIP home page Giter VIP logo

centos-dockerfiles's People

Contributors

adelton avatar arrfab avatar atodorov avatar bamachrn avatar deinarson avatar dharmit avatar directxman12 avatar dustymabe avatar egmar avatar gammamatrix avatar goern avatar jasonbrooks avatar jperrin avatar kadel avatar kbsingh avatar klaver avatar liubin avatar luiseok avatar maxamillion avatar mohammedzee1000 avatar petrkotas avatar procrypt avatar qiawei avatar r4j4h avatar rtnpro avatar smallfish avatar tnozicka avatar vaceletm avatar vpavlin avatar xyntrix avatar

centos-dockerfiles's Issues

Dockerfile - Ensure port 22 is not exposed

Dockerfile - Ensure port 22 is not exposed

Violation detected in /wordpress/centos6/Dockerfile:[28-28]

๐Ÿ“ƒ File Type: dockerfile

โ›” Details - Ensure port 22 is not exposed

CVE-2022-24999 (High) detected in qs-4.0.0.tgz

CVE-2022-24999 - High Severity Vulnerability

Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • โŒ qs-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[proto]=b&a[proto]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).

Publish Date: 2022-11-26

URL: CVE-2022-24999

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-24999

Release Date: 2022-11-26

Fix Resolution (qs): 6.2.4

Direct dependency fix Resolution (express): 4.0.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

WS-2018-0111 (Critical) detected in base64-url-1.2.1.tgz

WS-2018-0111 - Critical Severity Vulnerability

Vulnerable Library - base64-url-1.2.1.tgz

Base64 encode, decode, escape and unescape for URL applications

Library home page: https://registry.npmjs.org/base64-url/-/base64-url-1.2.1.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/base64-url/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • express-session-1.11.3.tgz
        • uid-safe-2.0.0.tgz
          • โŒ base64-url-1.2.1.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

Versions of base64-url before 2.0.0 are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input.

Publish Date: 2018-05-16

URL: WS-2018-0111

CVSS 3 Score Details (9.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/660

Release Date: 2018-01-27

Fix Resolution (base64-url): 2.0.0

Direct dependency fix Resolution (express): 4.0.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2017-16138 (High) detected in mime-1.3.4.tgz

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Library - mime-1.3.4.tgz

A comprehensive library for mime-type mapping

Library home page: https://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/mime/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • send-0.13.0.tgz
      • โŒ mime-1.3.4.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.
Mend Note: Converted from WS-2017-0330, on 2022-11-08.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16138

Release Date: 2018-04-26

Fix Resolution (mime): 1.4.1

Direct dependency fix Resolution (express): 4.16.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

redis-master.yaml - CPU requests should be set

redis-master.yaml - CPU requests should be set

Violation detected in /redis/centos7/kubernetes/redis-master.yaml:[1-33]

๐Ÿ“ƒ File Type: kubernetes

โ›” Details - CPU requests should be set

CVE-2017-16137 (Medium) detected in debug-2.2.0.tgz

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/debug/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • โŒ debug-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16137

Release Date: 2018-04-26

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (express): 4.15.5


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2020-7598 (Medium) detected in minimist-0.0.8.tgz

CVE-2020-7598 - Medium Severity Vulnerability

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/minimist/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • โŒ minimist-0.0.8.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

minimist before 1.2.2 could be tricked into adding or modifying properties of Object.prototype using a "constructor" or "proto" payload.

Publish Date: 2020-03-11

URL: CVE-2020-7598

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2020-03-11

Fix Resolution (minimist): 0.2.1

Direct dependency fix Resolution (express): 4.0.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

redis-master.yaml - Memory requests should be set

redis-master.yaml - Memory requests should be set

Violation detected in /redis/centos7/kubernetes/redis-master.yaml:[1-33]

๐Ÿ“ƒ File Type: kubernetes

โ›” Details - Memory requests should be set

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Repository problems

Renovate tried to run on this repository, but found these problems.

  • WARN: Error obtaining docker token
  • WARN: Package lookup failures

Edited/Blocked

These updates have been manually edited so Renovate will no longer make changes. To discard all commits and start over, click on a checkbox.


Warning

Renovate failed to look up the following dependencies: Failed to look up docker package registry.centos.org/centos/centos, Failed to look up docker package registry.centos.org/centos7/sentry-sso.

Files affected: caddy_server/centos7/Dockerfile, sentry-sso/centos7/8.22/onbuild/Dockerfile


Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

dockerfile
Django/centos6/Dockerfile
Django/centos7/Dockerfile
bind/centos6/Dockerfile
bind/centos7/Dockerfile
caddy_server/centos7/Dockerfile
  • registry.centos.org/centos/centos 7
cockpit/kubernetes/Dockerfile
cockpit/kubernetes/Dockerfile.testing
cockpit/ws/Dockerfile
cockpit/ws/Dockerfile.testing
couchdb/centos6/Dockerfile
couchdb/centos7/Dockerfile
earthquake/centos6/Dockerfile
earthquake/centos7/Dockerfile
etherpad/Dockerfile
  • centos 7
firefox/centos6/Dockerfile
firefox/centos7/Dockerfile
freeipa/centos7/Dockerfile
freeipa/centos7/Dockerfile.next-4.3.1
golang/centos7/Dockerfile
  • centos 7
httpd/centos6/Dockerfile
httpd/centos7/Dockerfile
  • centos 7
kubernetes-sig/apiserver/Dockerfile
kubernetes-sig/controller-manager/Dockerfile
kubernetes-sig/kubelet/Dockerfile
kubernetes-sig/master/Dockerfile
kubernetes-sig/node/Dockerfile
kubernetes-sig/proxy/Dockerfile
kubernetes-sig/scheduler/Dockerfile
kubernetes/apiserver/Dockerfile
kubernetes/controller-manager/Dockerfile
kubernetes/kubelet/Dockerfile
kubernetes/master/Dockerfile
kubernetes/node/Dockerfile
kubernetes/proxy/Dockerfile
kubernetes/scheduler/Dockerfile
lighttpd/centos6/Dockerfile
lighttpd/centos7/Dockerfile
mariadb/centos7/Dockerfile
memcached/centos6/Dockerfile
memcached/centos7/Dockerfile
mongodb/centos6/Dockerfile
mongodb/centos7/Dockerfile
mysql/centos6/Dockerfile
mysql55/centos6/Dockerfile
nginx/centos6/Dockerfile
nginx/centos7/Dockerfile
nodejs/centos6/Dockerfile
owncloud/centos6/Dockerfile
owncloud/centos7/Dockerfile
pgweb/centos7/Dockerfile
  • centos 7
postgres/centos6/Dockerfile
postgres/centos7/Dockerfile
powershell/centos7/Dockerfile
python/centos6/Dockerfile
python/centos7/Dockerfile
qpid/centos6/Dockerfile
qpid/centos7/Dockerfile
rabbitmq/centos6/Dockerfile
rabbitmq/centos7/Dockerfile
redis/centos6/Dockerfile
redis/centos7/Dockerfile
registry-v2/centos7/Dockerfile
  • centos 7
registry/centos6/Dockerfile
registry/centos7/Dockerfile
sentry-sso/centos7/8.22/Dockerfile
sentry-sso/centos7/8.22/onbuild/Dockerfile
  • registry.centos.org/centos7/sentry-sso 8.22
sentry/centos7/8.17/Dockerfile
sentry/centos7/8.17/onbuild/Dockerfile
  • sentry 8.17
sentry/centos7/8.18/Dockerfile
sentry/centos7/8.18/onbuild/Dockerfile
  • sentry 8.18
sentry/centos7/8.22/Dockerfile
sentry/centos7/8.22/onbuild/Dockerfile
  • sentry 8.22
ssh/centos6/Dockerfile
ssh/centos7/Dockerfile
systemd/centos7/Dockerfile
  • centos 7
tools/Dockerfile
wildfly/centos7/Dockerfile
wordpress/centos6/Dockerfile
wordpress/centos7/Dockerfile
npm
nodejs/centos6/package.json
  • express 3.x
pip_requirements
python/centos6/requirements.txt
python/centos7/requirements.txt

CVE-2017-16119 (Medium) detected in fresh-0.3.0.tgz

CVE-2017-16119 - Medium Severity Vulnerability

Vulnerable Library - fresh-0.3.0.tgz

HTTP response freshness testing

Library home page: https://registry.npmjs.org/fresh/-/fresh-0.3.0.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/fresh/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • โŒ fresh-0.3.0.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

Fresh is a module used by the Express.js framework for HTTP response freshness testing. It is vulnerable to a regular expression denial of service when it is passed specially crafted input to parse. This causes the event loop to be blocked causing a denial of service condition.

Publish Date: 2018-06-07

URL: CVE-2017-16119

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/526

Release Date: 2018-04-26

Fix Resolution (fresh): 0.5.2

Direct dependency fix Resolution (express): 4.15.5


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

redis-master.yaml - Memory limits should be set

redis-master.yaml - Memory limits should be set

Violation detected in /redis/centos7/kubernetes/redis-master.yaml:[1-33]

๐Ÿ“ƒ File Type: kubernetes

โ›” Details - Memory limits should be set

CVE-2019-5413 (Critical) detected in morgan-1.6.1.tgz

CVE-2019-5413 - Critical Severity Vulnerability

Vulnerable Library - morgan-1.6.1.tgz

HTTP request logger middleware for node.js

Library home page: https://registry.npmjs.org/morgan/-/morgan-1.6.1.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/morgan/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • โŒ morgan-1.6.1.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

An attacker can use the format parameter to inject arbitrary commands in the npm package morgan < 1.9.1.

Publish Date: 2019-03-21

URL: CVE-2019-5413

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/390881

Release Date: 2019-03-21

Fix Resolution (morgan): 1.9.1

Direct dependency fix Resolution (express): 4.0.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

redis-master.yaml - Image should use digest

redis-master.yaml - Image should use digest

Violation detected in /redis/centos7/kubernetes/redis-master.yaml:[1-33]

๐Ÿ“ƒ File Type: kubernetes

โ›” Details - Image should use digest

CVE-2021-44906 (Critical) detected in minimist-0.0.8.tgz

CVE-2021-44906 - Critical Severity Vulnerability

Vulnerable Library - minimist-0.0.8.tgz

parse argument options

Library home page: https://registry.npmjs.org/minimist/-/minimist-0.0.8.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/minimist/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • mkdirp-0.5.1.tgz
      • โŒ minimist-0.0.8.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).

Publish Date: 2022-03-17

URL: CVE-2021-44906

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xvch-5gv4-984h

Release Date: 2022-03-17

Fix Resolution (minimist): 0.2.4

Direct dependency fix Resolution (express): 4.0.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2017-1000048 (High) detected in qs-4.0.0.tgz

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Library - qs-4.0.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

Library home page: https://registry.npmjs.org/qs/-/qs-4.0.0.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/qs/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • โŒ qs-4.0.0.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000048

Release Date: 2017-07-13

Fix Resolution (qs): 6.0.4

Direct dependency fix Resolution (express): 4.14.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2016-10539 (High) detected in negotiator-0.5.3.tgz

CVE-2016-10539 - High Severity Vulnerability

Vulnerable Library - negotiator-0.5.3.tgz

HTTP content negotiation

Library home page: https://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/negotiator/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-index-1.7.3.tgz
        • accepts-1.2.13.tgz
          • โŒ negotiator-0.5.3.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/106

Release Date: 2018-04-26

Fix Resolution (negotiator): 0.6.1

Direct dependency fix Resolution (express): 4.14.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

CVE-2017-20162 (Medium) detected in ms-0.7.1.tgz, ms-0.7.2.tgz

CVE-2017-20162 - Medium Severity Vulnerability

Vulnerable Libraries - ms-0.7.1.tgz, ms-0.7.2.tgz

ms-0.7.1.tgz

Tiny ms conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/ms/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • debug-2.2.0.tgz
      • โŒ ms-0.7.1.tgz (Vulnerable Library)
ms-0.7.2.tgz

Tiny milisecond conversion utility

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/serve-favicon/node_modules/ms/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-favicon-2.3.2.tgz
        • โŒ ms-0.7.2.tgz (Vulnerable Library)

Found in HEAD commit: 9cd3b7a90f93b149acf45491d4996adfe1238024

Found in base branch: master

Vulnerability Details

A vulnerability, which was classified as problematic, has been found in vercel ms up to 1.x. This issue affects the function parse of the file index.js. The manipulation of the argument str leads to inefficient regular expression complexity. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.0 is able to address this issue. The patch is named caae2988ba2a37765d055c4eee63d383320ee662. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217451.

Publish Date: 2023-01-05

URL: CVE-2017-20162

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-01-05

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (express): 4.0.0

Fix Resolution (ms): 2.0.0

Direct dependency fix Resolution (express): 4.0.0


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

redis-master.yaml - CPU limits should be set

redis-master.yaml - CPU limits should be set

Violation detected in /redis/centos7/kubernetes/redis-master.yaml:[1-33]

๐Ÿ“ƒ File Type: kubernetes

โ›” Details - CPU limits should be set

CVE-2017-20165 (High) detected in debug-2.2.0.tgz

CVE-2017-20165 - High Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Path to dependency file: /nodejs/centos6/package.json

Path to vulnerable library: /nodejs/centos6/node_modules/debug/package.json

Dependency Hierarchy:

  • express-3.21.2.tgz (Root Library)
    • โŒ debug-2.2.0.tgz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

A vulnerability classified as problematic has been found in debug-js debug up to 3.0.x. This affects the function useColors of the file src/node.js. The manipulation of the argument str leads to inefficient regular expression complexity. Upgrading to version 3.1.0 is able to address this issue. The identifier of the patch is c38a0166c266a679c8de012d4eaccec3f944e685. It is recommended to upgrade the affected component. The identifier VDB-217665 was assigned to this vulnerability.

Publish Date: 2023-01-09

URL: CVE-2017-20165

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9vvw-cc9w-f27h

Release Date: 2023-01-09

Fix Resolution (debug): 2.6.9

Direct dependency fix Resolution (express): 4.15.5


โ›‘๏ธ Automatic Remediation will be attempted for this issue.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.