Skip to content

Commit

Permalink
Advisory Database Sync
Browse files Browse the repository at this point in the history
  • Loading branch information
advisory-database[bot] committed Jul 5, 2022
1 parent 17e2ee8 commit 2e8e721
Show file tree
Hide file tree
Showing 55 changed files with 326 additions and 89 deletions.
Original file line number Diff line number Diff line change
@@ -1,13 +1,13 @@
{
"schema_version": "1.2.0",
"id": "GHSA-484f-743f-6jx2",
"modified": "2021-01-08T21:28:16Z",
"modified": "2022-07-05T18:07:34Z",
"published": "2019-12-12T22:50:20Z",
"aliases": [
"CVE-2019-16774"
],
"summary": "Object injection in cookie driver in phpfastcache",
"details": "## Object injection in cookie driver\n\n### Impact\nAn possible object injection has been discovered in cookie driver prior 5.0.13 versions (of 5.x releases).\n\n### Patches\nThe issue has been addressed by enforcing JSON conversion when deserializing\n\n### Workarounds\nIf you can't fix it, use another driver such as \"Files\" (Filesystem)\n\n### References\nFixing release: https://github.com/PHPSocialNetwork/phpfastcache/releases/tag/5.0.13\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in [the issue tracker](https://github.com/PHPSocialNetwork/phpfastcache/issues)\n* Email us at [security@geolim4.com](mailto:security@geolim4.com)",
"details": "### Impact\nAn possible object injection has been discovered in cookie driver prior 5.0.13 versions (of 5.x releases).\n\n### Patches\nThe issue has been addressed by enforcing JSON conversion when deserializing\n\n### Workarounds\nIf you can't fix it, use another driver such as \"Files\" (Filesystem)\n\n### References\nFixing release: https://github.com/PHPSocialNetwork/phpfastcache/releases/tag/5.0.13\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in [the issue tracker](https://github.com/PHPSocialNetwork/phpfastcache/issues)\n* Email us at [security@geolim4.com](mailto:security@geolim4.com)\n",
"severity": [
{
"type": "CVSS_V3",
Expand Down Expand Up @@ -55,13 +55,17 @@
{
"type": "ADVISORY",
"url": "https://github.com/advisories/GHSA-484f-743f-6jx2"
},
{
"type": "PACKAGE",
"url": "https://github.com/PHPSocialNetwork/phpfastcache"
}
],
"database_specific": {
"cwe_ids": [
"CWE-94"
],
"severity": "HIGH",
"severity": "MODERATE",
"github_reviewed": true
}
}
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,7 @@
],
"database_specific": {
"cwe_ids": [
"CWE-610",
"CWE-73"
],
"severity": "LOW",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,7 @@
],
"database_specific": {
"cwe_ids": [
"CWE-79",
"CWE-87"
],
"severity": "MODERATE",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,7 @@
],
"database_specific": {
"cwe_ids": [
"CWE-610",
"CWE-73"
],
"severity": "MODERATE",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -59,6 +59,7 @@
],
"database_specific": {
"cwe_ids": [
"CWE-829",
"CWE-98"
],
"severity": "MODERATE",
Expand Down
Original file line number Diff line number Diff line change
@@ -1,15 +1,18 @@
{
"schema_version": "1.2.0",
"id": "GHSA-f38p-c2gq-4pmr",
"modified": "2021-03-19T20:14:08Z",
"modified": "2022-07-05T18:05:18Z",
"published": "2021-03-19T20:14:21Z",
"aliases": [
"CVE-2021-21267"
],
"summary": "Regular Expression Denial-of-Service in npm schema-inspector",
"details": "### Impact\n_What kind of vulnerability is it? Who is impacted?_\nEmail address validation is vulnerable to a denial-of-service attack where some input (for example `a@0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.`) will freeze the program or web browser page executing the code. This affects any current schema-inspector users using any version to validate email addresses. Users who do not do email validation, and instead do other types of validation (like string min or max length, etc), are not affected.\n\n### Patches\n_Has the problem been patched? What versions should users upgrade to?_\nUsers should upgrade to version 2.0.0, which uses a regex expression that isn't vulnerable to ReDoS. The new regex expression is more limited in what it can check, so it is more flexible than the one used before. Therefore, this was a new major version instead of a new patch version to warn people upgrading that they should make sure the email validation still works for their use case. \n\n### Workarounds\n_Is there a way for users to fix or remediate the vulnerability without upgrading?_\nIf a user chooses to not upgrade, the only known workaround would be to stop using the email validation feature in the library. The user could, for example, accept the email address into their system but save it in a \"not yet validated\" state in their system until a verification email is sent to it (to determine whether the email is valid and belongs to the form submitter). Note that this is the preferred way of validating email addresses anyways.\n\n### References\n_Are there any links users can visit to find out more?_\nhttps://gist.github.com/mattwelke/b7f42424680a57b8161794ad1737cd8f\n\n### For more information\nIf you have any questions or comments about this advisory, you can create an issue in this repository.",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"affected": [
{
Expand Down Expand Up @@ -63,7 +66,7 @@
"CWE-20",
"CWE-400"
],
"severity": "LOW",
"severity": "HIGH",
"github_reviewed": true
}
}
Original file line number Diff line number Diff line change
@@ -1,15 +1,18 @@
{
"schema_version": "1.2.0",
"id": "GHSA-fvcj-hvfw-7f2v",
"modified": "2021-03-08T15:47:09Z",
"modified": "2022-07-05T17:37:33Z",
"published": "2021-03-08T15:49:53Z",
"aliases": [
"CVE-2021-1725"
],
"summary": "Improper Authentication",
"details": "### Impact\nA maliciously crafted claim may be incorrectly authenticated by the bot. Impacts bots that are not configured to be used as a Skill. This vulnerability requires an attacker to have internal knowledge of the bot.\n\n### Patches\nThe problem has been patched in all affected versions. Please see the list of patched versions for the most appropriate one for your individual case.\n\n### Workarounds\nUsers who do not wish or are not able to upgrade can add an authentication configuration containing ClaimsValidator, which throws an exception if the Claims are Skill Claims.\n\nFor detailed instructions, see the link in the References section.\n\n### For more information\nIf you have any questions or comments about this advisory:\n* Open an issue in [Microsoft Bot Builder SDK](https://github.com/microsoft/botbuilder-dotnet)\n* Email us at [bf-reports@microsoft.com](mailto:bf-reports@microsoft.com)",
"severity": [

{
"type": "CVSS_V3",
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N"
}
],
"affected": [
{
Expand Down Expand Up @@ -97,20 +100,29 @@
"type": "WEB",
"url": "https://github.com/microsoft/botbuilder-js/security/advisories/GHSA-fvcj-hvfw-7f2v"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-1725"
},
{
"type": "WEB",
"url": "https://aka.ms/SkillClaimsValidationJavascript"
},
{
"type": "WEB",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-1725"
},
{
"type": "WEB",
"url": "https://www.npmjs.com/package/botframework-connector"
}
],
"database_specific": {
"cwe_ids": [
"CWE-200",
"CWE-287"
],
"severity": "HIGH",
"severity": "MODERATE",
"github_reviewed": true
}
}
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-qc65-cgvr-93p6",
"modified": "2021-03-25T00:17:45Z",
"modified": "2022-07-05T18:01:04Z",
"published": "2021-03-19T21:19:18Z",
"aliases": [
"CVE-2021-23356"
Expand Down Expand Up @@ -49,7 +49,7 @@
"cwe_ids": [
"CWE-77"
],
"severity": "HIGH",
"severity": "CRITICAL",
"github_reviewed": true
}
}
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-7h8x-wmq2-7mff",
"modified": "2021-03-22T22:56:57Z",
"modified": "2022-07-05T18:01:16Z",
"published": "2021-04-13T15:20:20Z",
"aliases": [
"CVE-2021-23330"
Expand Down Expand Up @@ -51,6 +51,10 @@
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-LAUNCHPAD-1044065"
},
{
"type": "PACKAGE",
"url": "https://github.com/bitovi/launchpad"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-mm4f-47ch-f7hx",
"modified": "2021-03-31T20:18:57Z",
"modified": "2022-07-05T18:00:53Z",
"published": "2021-04-13T15:32:43Z",
"aliases": [
"CVE-2021-23363"
Expand Down Expand Up @@ -46,11 +46,15 @@
},
{
"type": "WEB",
"url": "https://github.com/GuyMograbi/kill-by-port/blob/16dcbe264b6b4a5ecf409661b42836dd286fd43f/index.js%23L8"
"url": "https://github.com/GuyMograbi/kill-by-port/blob/16dcbe264b6b4a5ecf409661b42836dd286fd43f/index.js#23L8"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-KILLBYPORT-1078531"
},
{
"type": "PACKAGE",
"url": "https://github.com/GuyMograbi/kill-by-port"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-cq77-8jpx-892g",
"modified": "2021-04-19T21:07:27Z",
"modified": "2022-07-05T17:39:04Z",
"published": "2021-05-06T15:53:32Z",
"aliases": [
"CVE-2021-23381"
Expand Down Expand Up @@ -51,6 +51,10 @@
{
"type": "WEB",
"url": "https://www.npmjs.com/package/killing"
},
{
"type": "PACKAGE",
"url": "https://github.com/xudafeng/killing"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-f39r-cpmj-whcg",
"modified": "2021-04-19T20:46:54Z",
"modified": "2022-07-05T17:39:54Z",
"published": "2021-05-06T15:55:21Z",
"aliases": [
"CVE-2021-23376"
Expand Down Expand Up @@ -42,11 +42,15 @@
},
{
"type": "WEB",
"url": "https://github.com/TRomesh/ffmpegdotjs/blob/b7395daf0bdcb81218340427eb7073cdd28462af/index.js%23L219"
"url": "https://github.com/TRomesh/ffmpegdotjs/blob/b7395daf0bdcb81218340427eb7073cdd28462af/index.js#23L219"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-FFMPEGDOTJS-1078542"
},
{
"type": "PACKAGE",
"url": "https://github.com/TRomesh/ffmpegdotjs"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-m8fm-mv5w-33pv",
"modified": "2021-04-19T21:25:43Z",
"modified": "2022-07-05T18:00:21Z",
"published": "2021-05-06T15:52:59Z",
"aliases": [
"CVE-2021-23375"
Expand Down Expand Up @@ -42,7 +42,7 @@
},
{
"type": "WEB",
"url": "https://github.com/nrako/psnode/blob/076f623689e4506d3647505daca13b3f482e0c31/lib/index.js%23L59"
"url": "https://github.com/nrako/psnode/blob/076f623689e4506d3647505daca13b3f482e0c31/lib/index.js#23L59"
},
{
"type": "WEB",
Expand All @@ -51,6 +51,10 @@
{
"type": "WEB",
"url": "https://www.npmjs.com/package/psnode"
},
{
"type": "PACKAGE",
"url": "https://github.com/nrako/psnode"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-r6fw-8m27-43c9",
"modified": "2021-04-19T21:19:04Z",
"modified": "2022-07-05T18:02:15Z",
"published": "2021-05-06T15:53:20Z",
"aliases": [
"CVE-2021-23379"
Expand Down Expand Up @@ -51,6 +51,10 @@
{
"type": "WEB",
"url": "https://www.npmjs.com/package/portkiller"
},
{
"type": "PACKAGE",
"url": "https://github.com/indatawetrust/portkiller"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-rhwp-9vm9-547q",
"modified": "2021-05-06T22:33:55Z",
"modified": "2022-07-05T17:40:12Z",
"published": "2021-05-07T16:06:16Z",
"aliases": [
"CVE-2021-23377"
Expand Down Expand Up @@ -42,11 +42,15 @@
},
{
"type": "WEB",
"url": "https://github.com/naddeoa/onion-oled-js/blob/8a523645d2cc29130f98de661b742893773d760d/src/oled-exp.js%23L91"
"url": "https://github.com/naddeoa/onion-oled-js/blob/8a523645d2cc29130f98de661b742893773d760d/src/oled-exp.js#23L91"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-ONIONOLEDJS-1078808"
},
{
"type": "PACKAGE",
"url": "https://github.com/naddeoa/onion-oled-js"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,8 @@
],
"database_specific": {
"cwe_ids": [
"CWE-200"
"CWE-200",
"CWE-94"
],
"severity": "MODERATE",
"github_reviewed": true
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-v2jv-33gh-xx29",
"modified": "2021-05-06T22:31:21Z",
"modified": "2022-07-05T18:00:39Z",
"published": "2021-05-07T16:06:23Z",
"aliases": [
"CVE-2021-23374"
Expand Down Expand Up @@ -42,11 +42,15 @@
},
{
"type": "WEB",
"url": "https://github.com/WisdomKwan/ps-visitor/blob/cdfc934a8e4af95aa0473f4b2a4bd091d09faf2f/index.js%23L404"
"url": "https://github.com/WisdomKwan/ps-visitor/blob/cdfc934a8e4af95aa0473f4b2a4bd091d09faf2f/index.js#23L404"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-PSVISITOR-1078544"
},
{
"type": "PACKAGE",
"url": "https://github.com/WisdomKwan/ps-visitor"
}
],
"database_specific": {
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"schema_version": "1.2.0",
"id": "GHSA-wq7q-5v6j-xfv6",
"modified": "2021-05-06T22:36:14Z",
"modified": "2022-07-05T17:39:33Z",
"published": "2021-05-07T16:06:11Z",
"aliases": [
"CVE-2021-23378"
Expand Down Expand Up @@ -42,11 +42,15 @@
},
{
"type": "WEB",
"url": "https://github.com/luisivan/node-picotts/blob/8c6b183b884890c8e9422f93036b374942398c8b/index.js%23L16"
"url": "https://github.com/luisivan/node-picotts/blob/8c6b183b884890c8e9422f93036b374942398c8b/index.js#23L16"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-PICOTTS-1078539"
},
{
"type": "PACKAGE",
"url": "https://github.com/luisivan/node-picotts"
}
],
"database_specific": {
Expand Down
Loading

0 comments on commit 2e8e721

Please sign in to comment.