Giter VIP home page Giter VIP logo

aws-authenticate's People

Contributors

dependabot[bot] avatar hoegertn avatar mend-bolt-for-github[bot] avatar taimos-projen[bot] avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

aws-authenticate's Issues

proxy-agent-5.0.0.tgz: 11 vulnerabilities (highest severity is: 10.0)

Vulnerable Library - proxy-agent-5.0.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (proxy-agent version) Remediation Possible**
CVE-2023-37903 Critical 10.0 vm2-3.9.9.tgz Transitive N/A*
CVE-2023-37466 Critical 10.0 vm2-3.9.9.tgz Transitive N/A*
CVE-2023-32314 Critical 10.0 vm2-3.9.9.tgz Transitive 6.0.0
CVE-2023-30547 Critical 10.0 vm2-3.9.9.tgz Transitive 6.0.0
CVE-2023-29199 Critical 10.0 vm2-3.9.9.tgz Transitive 6.0.0
CVE-2022-36067 Critical 10.0 vm2-3.9.9.tgz Transitive 6.0.0
CVE-2023-42282 Critical 9.8 ip-1.1.8.tgz Transitive 6.0.0
CVE-2023-29017 Critical 9.8 vm2-3.9.9.tgz Transitive 6.0.0
CVE-2022-25893 Critical 9.8 vm2-3.9.9.tgz Transitive 6.0.0
CVE-2023-26115 High 7.5 word-wrap-1.2.3.tgz Transitive 6.0.0
CVE-2023-32313 Medium 5.3 vm2-3.9.9.tgz Transitive 6.0.0

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-37903

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.

Publish Date: 2023-07-21

URL: CVE-2023-37903

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-37466

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, Promise handler sanitization can be bypassed with the @@species accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Publish Date: 2023-07-14

URL: CVE-2023-37466

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Step up your Open Source Security Game with Mend here

CVE-2023-32314

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. A sandbox escape vulnerability exists in vm2 for versions up to and including 3.9.17. It abuses an unexpected creation of a host object based on the specification of Proxy. As a result a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.18 of vm2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2023-05-15

URL: CVE-2023-32314

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-whpj-8f3w-67p5

Release Date: 2023-05-15

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-30547

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside handleException() which can be used to escape the sandbox and run arbitrary code in host context. This vulnerability was patched in the release of version 3.9.17 of vm2. There are no known workarounds for this vulnerability. Users are advised to upgrade.

Publish Date: 2023-04-17

URL: CVE-2023-30547

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-30547

Release Date: 2023-04-17

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-29199

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, allowing attackers to bypass handleException() and leak unsanitized host exceptions which can be used to escape the sandbox and run arbitrary code in host context. A threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.16 of vm2.

Publish Date: 2023-04-14

URL: CVE-2023-29199

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xj72-wvfv-8985

Release Date: 2023-04-14

Fix Resolution (vm2): 3.9.16

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-36067

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. There are no known workarounds.

Publish Date: 2022-09-06

URL: CVE-2022-36067

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-mrgp-mrhc-5jrq

Release Date: 2022-09-06

Fix Resolution (vm2): 3.9.11

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-42282

Vulnerable Library - ip-1.1.8.tgz

[![](https://badge.fury.io/js/ip.svg)](https://www.npmjs.com/package/ip)

Library home page: https://registry.npmjs.org/ip/-/ip-1.1.8.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ip/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • ip-1.1.8.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The ip package before 1.1.9 for Node.js might allow SSRF because some IP addresses (such as 0x7f.1) are improperly categorized as globally routable via isPublic.

Publish Date: 2024-02-08

URL: CVE-2023-42282

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-78xj-cgh5-2h22

Release Date: 2024-02-08

Fix Resolution (ip): 1.1.9

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-29017

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Prior to version 3.9.15, vm2 was not properly handling host objects passed to Error.prepareStackTrace in case of unhandled async errors. A threat actor could bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.15 of vm2. There are no known workarounds.

Publish Date: 2023-04-06

URL: CVE-2023-29017

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-29017

Release Date: 2023-04-06

Fix Resolution (vm2): 3.9.15

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2022-25893

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

The package vm2 before 3.9.10 are vulnerable to Arbitrary Code Execution due to the usage of prototype lookup for the WeakMap.prototype.set method. Exploiting this vulnerability leads to access to a host object and a sandbox compromise.

Publish Date: 2022-12-21

URL: CVE-2022-25893

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-4w2j-2rg4-5mjw

Release Date: 2022-12-21

Fix Resolution (vm2): 3.9.10

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-26115

Vulnerable Library - word-wrap-1.2.3.tgz

Wrap words to a specified length.

Library home page: https://registry.npmjs.org/word-wrap/-/word-wrap-1.2.3.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/word-wrap/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • escodegen-1.14.3.tgz
            • optionator-0.8.3.tgz
              • word-wrap-1.2.3.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result variable.

Publish Date: 2023-06-22

URL: CVE-2023-26115

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-j8xg-fqg3-53r7

Release Date: 2023-06-22

Fix Resolution (word-wrap): 1.2.4

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

CVE-2023-32313

Vulnerable Library - vm2-3.9.9.tgz

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Securely!

Library home page: https://registry.npmjs.org/vm2/-/vm2-3.9.9.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/vm2/package.json

Dependency Hierarchy:

  • proxy-agent-5.0.0.tgz (Root Library)
    • pac-proxy-agent-5.0.0.tgz
      • pac-resolver-5.0.1.tgz
        • degenerator-3.0.2.tgz
          • vm2-3.9.9.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

vm2 is a sandbox that can run untrusted code with Node's built-in modules. In versions 3.9.17 and lower of vm2 it was possible to get a read-write reference to the node inspect method and edit options for console.log. As a result a threat actor can edit options for the console.log command. This vulnerability was patched in the release of version 3.9.18 of vm2. Users are advised to upgrade. Users unable to upgrade may make the inspect method readonly with vm.readonly(inspect) after creating a vm.

Publish Date: 2023-05-15

URL: CVE-2023-32313

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-32313

Release Date: 2023-05-15

Fix Resolution (vm2): 3.9.18

Direct dependency fix Resolution (proxy-agent): 6.0.0

Step up your Open Source Security Game with Mend here

aws-sdk-2.1146.0.tgz: 1 vulnerabilities (highest severity is: 5.3)

Vulnerable Library - aws-sdk-2.1146.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js/package.json

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (aws-sdk version) Remediation Possible**
CVE-2023-0842 Medium 5.3 xml2js-0.4.19.tgz Transitive 2.1354.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-0842

Vulnerable Library - xml2js-0.4.19.tgz

Simple XML to JavaScript object converter.

Library home page: https://registry.npmjs.org/xml2js/-/xml2js-0.4.19.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xml2js/package.json

Dependency Hierarchy:

  • aws-sdk-2.1146.0.tgz (Root Library)
    • xml2js-0.4.19.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

xml2js version 0.4.23 allows an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the proto property to be edited.

Publish Date: 2023-04-05

URL: CVE-2023-0842

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-0842

Release Date: 2023-04-05

Fix Resolution (xml2js): 0.5.0

Direct dependency fix Resolution (aws-sdk): 2.1354.0

Step up your Open Source Security Game with Mend here

Add idp management command

Description

Add command to (re-)configure identity provider in IAM

Expected behavior: see updateIdp step in Jenkins

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.