Giter Site home page Giter Site logo

2d-breakout-javascript's People

Contributors

charliegdev avatar

2d-breakout-javascript's Issues

CVE-2018-3728 High Severity Vulnerability detected by WhiteSource

CVE-2018-3728 - High Severity Vulnerability

Vulnerable Library - hoek-2.16.3.tgz

General purpose node utilities

path: /tmp/git/2d-breakout-javascript/node_modules/hoek/package.json

Library home page: http://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • hawk-3.1.3.tgz
              • hoek-2.16.3.tgz (Vulnerable Library)

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: hapijs/hoek@623667e

Release Date: 2018-02-15

Fix Resolution: Replace or update the following files: index.js, index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3750 High Severity Vulnerability detected by WhiteSource

CVE-2018-3750 - High Severity Vulnerability

Vulnerable Library - deep-extend-0.4.1.tgz

Recursive object extending

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/deep-extend/package.json

Library home page: http://registry.npmjs.org/deep-extend/-/deep-extend-0.4.1.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • rc-1.1.6.tgz
            • deep-extend-0.4.1.tgz (Vulnerable Library)

Vulnerability Details

The utilities function in all versions <= 0.5.0 of the deep-extend node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Publish Date: 2018-07-03

URL: CVE-2018-3750

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3750

Release Date: 2019-01-24

Fix Resolution: 0.5.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-15010 High Severity Vulnerability detected by WhiteSource

CVE-2017-15010 - High Severity Vulnerability

Vulnerable Library - tough-cookie-2.2.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

path: /tmp/git/2d-breakout-javascript/node_modules/tough-cookie/package.json

Library home page: http://registry.npmjs.org/tough-cookie/-/tough-cookie-2.2.2.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • tough-cookie-2.2.2.tgz (Vulnerable Library)

Vulnerability Details

A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.

Publish Date: 2017-10-04

URL: CVE-2017-15010

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-15010

Release Date: 2017-10-04

Fix Resolution: 2.3.3


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16492 High Severity Vulnerability detected by WhiteSource

CVE-2018-16492 - High Severity Vulnerability

Vulnerable Library - extend-3.0.0.tgz

Port of jQuery.extend for node.js and the browser

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/extend/package.json

Library home page: http://registry.npmjs.org/extend/-/extend-3.0.0.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • extend-3.0.0.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16492

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/381185

Release Date: 2019-02-01

Fix Resolution: v3.0.2,v2.0.2


Step up your Open Source Security Game with WhiteSource here

CVE-2016-1000232 Medium Severity Vulnerability detected by WhiteSource

CVE-2016-1000232 - Medium Severity Vulnerability

Vulnerable Library - tough-cookie-2.2.2.tgz

RFC6265 Cookies and Cookie Jar for node.js

path: /tmp/git/2d-breakout-javascript/node_modules/tough-cookie/package.json

Library home page: http://registry.npmjs.org/tough-cookie/-/tough-cookie-2.2.2.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • tough-cookie-2.2.2.tgz (Vulnerable Library)

Vulnerability Details

NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0.

Publish Date: 2018-09-05

URL: CVE-2016-1000232

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: salesforce/tough-cookie@6156272

Release Date: 2016-07-21

Fix Resolution: Replace or update the following files: parsing_test.js, cookie.js


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 High Severity Vulnerability detected by WhiteSource

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Library - cryptiles-2.0.5.tgz

General purpose crypto utilities

path: /tmp/git/2d-breakout-javascript/node_modules/cryptiles/package.json

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • hawk-3.1.3.tgz
              • cryptiles-2.0.5.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0084 High Severity Vulnerability detected by WhiteSource

WS-2018-0084 - High Severity Vulnerability

Vulnerable Library - sshpk-1.7.4.tgz

A library for finding and using SSH public keys

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/sshpk/package.json

Library home page: http://registry.npmjs.org/sshpk/-/sshpk-1.7.4.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • http-signature-1.1.1.tgz
              • sshpk-1.7.4.tgz (Vulnerable Library)

Vulnerability Details

Versions of sshpk before 1.14.1 are vulnerable to regular expression denial of service when parsing crafted invalid public keys.

Publish Date: 2018-04-25

URL: WS-2018-0084

CVSS 2 Score Details (8.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/606

Release Date: 2018-01-27

Fix Resolution: 1.14.1


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16028 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16028 - Medium Severity Vulnerability

Vulnerable Library - randomatic-1.1.5.tgz

Generate randomized strings of a specified length, fast. Only the length is necessary, but you can optionally generate patterns using any combination of numeric, alpha-numeric, alphabetical, special or custom characters.

path: /tmp/git/2d-breakout-javascript/node_modules/randomatic/package.json

Library home page: http://registry.npmjs.org/randomatic/-/randomatic-1.1.5.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • anymatch-1.3.0.tgz
        • micromatch-2.3.10.tgz
          • braces-1.8.5.tgz
            • expand-range-1.8.2.tgz
              • fill-range-2.2.3.tgz
                • randomatic-1.1.5.tgz (Vulnerable Library)

Vulnerability Details

react-native-meteor-oauth is a library for Oauth2 login to a Meteor server in React Native. The oauth Random Token is generated using a non-cryptographically strong RNG (Math.random()).

Publish Date: 2018-06-04

URL: CVE-2017-16028

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/157

Release Date: 2017-04-14

Fix Resolution: Update to version 3.0.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2017-18077 High Severity Vulnerability detected by WhiteSource

CVE-2017-18077 - High Severity Vulnerability

Vulnerable Libraries - brace-expansion-1.1.5.tgz, brace-expansion-1.1.3.tgz

brace-expansion-1.1.5.tgz

Brace expansion as known from sh/bash

path: /tmp/git/2d-breakout-javascript/node_modules/brace-expansion/package.json

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.5.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • babel-core-6.10.4.tgz
      • minimatch-3.0.2.tgz
        • brace-expansion-1.1.5.tgz (Vulnerable Library)
brace-expansion-1.1.3.tgz

Brace expansion as known from sh/bash

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/fstream-ignore/node_modules/minimatch/node_modules/brace-expansion/package.json

Library home page: http://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.3.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • rimraf-2.5.2.tgz
            • glob-7.0.3.tgz
              • minimatch-3.0.0.tgz
                • brace-expansion-1.1.3.tgz (Vulnerable Library)

Vulnerability Details

index.js in brace-expansion before 1.1.7 is vulnerable to Regular Expression Denial of Service (ReDoS) attacks, as demonstrated by an expand argument containing many comma characters.

Publish Date: 2018-01-27

URL: CVE-2017-18077

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-18077

Release Date: 2018-01-27

Fix Resolution: 1.1.7


Step up your Open Source Security Game with WhiteSource here

CVE-2017-1000048 High Severity Vulnerability detected by WhiteSource

CVE-2017-1000048 - High Severity Vulnerability

Vulnerable Libraries - qs-6.1.0.tgz, qs-6.0.2.tgz

qs-6.1.0.tgz

A querystring parser that supports nesting and arrays, with a depth limit

path: /tmp/git/2d-breakout-javascript/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-6.1.0.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • request-2.72.0.tgz
      • qs-6.1.0.tgz (Vulnerable Library)
qs-6.0.2.tgz

A querystring parser that supports nesting and arrays, with a depth limit

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-6.0.2.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • qs-6.0.2.tgz (Vulnerable Library)

Vulnerability Details

the web framework using ljharb's qs module older than v6.3.2, v6.2.3, v6.1.2, and v6.0.4 is vulnerable to a DoS. A malicious user can send a evil request to cause the web framework crash.

Publish Date: 2017-07-17

URL: CVE-2017-1000048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: ljharb/qs@c709f6e

Release Date: 2017-03-06

Fix Resolution: Replace or update the following files: parse.js, parse.js, utils.js


Step up your Open Source Security Game with WhiteSource here

WS-2018-0210 Low Severity Vulnerability detected by WhiteSource

WS-2018-0210 - Low Severity Vulnerability

Vulnerable Library - lodash-4.13.1.tgz

Lodash modular utilities.

path: /tmp/git/2d-breakout-javascript/node_modules/lodash/package.json

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.13.1.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • lodash-4.13.1.tgz (Vulnerable Library)

Vulnerability Details

In the node_module "lodash" before version 4.17.11 the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects.

Publish Date: 2018-11-25

URL: WS-2018-0210

CVSS 2 Score Details (3.5)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: lodash/lodash@90e6199

Release Date: 2018-08-31

Fix Resolution: Replace or update the following files: lodash.js, test.js


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Library - ms-0.7.1.tgz

Tiny ms conversion utility

path: /tmp/git/2d-breakout-javascript/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • babel-core-6.10.4.tgz
      • debug-2.2.0.tgz
        • ms-0.7.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Library - debug-2.2.0.tgz

small debugging utility

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • babel-core-6.10.4.tgz
      • debug-2.2.0.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0076 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0076 - Medium Severity Vulnerability

Vulnerable Libraries - tunnel-agent-0.4.3.tgz, tunnel-agent-0.4.2.tgz

tunnel-agent-0.4.3.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

path: /tmp/git/2d-breakout-javascript/node_modules/tunnel-agent/package.json

Library home page: https://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.3.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • request-2.72.0.tgz
      • tunnel-agent-0.4.3.tgz (Vulnerable Library)
tunnel-agent-0.4.2.tgz

HTTP proxy tunneling agent. Formerly part of mikeal/request, now a standalone module.

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/tunnel-agent/package.json

Library home page: http://registry.npmjs.org/tunnel-agent/-/tunnel-agent-0.4.2.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • tunnel-agent-0.4.2.tgz (Vulnerable Library)

Vulnerability Details

Versions of tunnel-agent before 0.6.0 are vulnerable to memory exposure.

This is exploitable if user supplied input is provided to the auth value and is a number.

Publish Date: 2018-04-25

URL: WS-2018-0076

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/598

Release Date: 2018-01-27

Fix Resolution: 0.6.0


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10540 High Severity Vulnerability detected by WhiteSource

CVE-2016-10540 - High Severity Vulnerability

Vulnerable Library - minimatch-3.0.0.tgz

a glob matcher in javascript

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/rimraf/node_modules/glob/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-3.0.0.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • rimraf-2.5.2.tgz
            • glob-7.0.3.tgz
              • minimatch-3.0.0.tgz (Vulnerable Library)

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/118

Release Date: 2016-06-20

Fix Resolution: Update to version 3.0.2 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2018-0103 Medium Severity Vulnerability detected by WhiteSource

WS-2018-0103 - Medium Severity Vulnerability

Vulnerable Library - stringstream-0.0.5.tgz

Encode and decode streams into string streams

path: /tmp/git/2d-breakout-javascript/node_modules/stringstream/package.json

Library home page: http://registry.npmjs.org/stringstream/-/stringstream-0.0.5.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • stringstream-0.0.5.tgz (Vulnerable Library)

Vulnerability Details

All versions of stringstream are vulnerable to out-of-bounds read as it allocates uninitialized Buffers when number is passed in input stream on Node.js 4.x and below.

Publish Date: 2018-05-16

URL: WS-2018-0103

CVSS 2 Score Details (5.2)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2018-0069 Low Severity Vulnerability detected by WhiteSource

WS-2018-0069 - Low Severity Vulnerability

Vulnerable Library - is-my-json-valid-2.13.1.tgz

A JSONSchema validator that uses code generation to be extremely fast

path: /tmp/git/2d-breakout-javascript/node_modules/is-my-json-valid/package.json

Library home page: http://registry.npmjs.org/is-my-json-valid/-/is-my-json-valid-2.13.1.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • request-2.69.0.tgz
            • har-validator-2.0.6.tgz
              • is-my-json-valid-2.13.1.tgz (Vulnerable Library)

Vulnerability Details

Version of is-my-json-valid before 1.4.1 or 2.17.2 are vulnerable to regular expression denial of service (ReDoS) via the email validation function.

Publish Date: 2018-04-21

URL: WS-2018-0069

CVSS 2 Score Details (3.7)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/572

Release Date: 2018-01-24

Fix Resolution: 1.4.1


Step up your Open Source Security Game with WhiteSource here

WS-2019-0019 Medium Severity Vulnerability detected by WhiteSource

WS-2019-0019 - Medium Severity Vulnerability

Vulnerable Library - braces-1.8.5.tgz

Fastest brace expansion for node.js, with the most complete support for the Bash 4.3 braces specification.

path: /tmp/git/2d-breakout-javascript/node_modules/braces/package.json

Library home page: https://registry.npmjs.org/braces/-/braces-1.8.5.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • anymatch-1.3.0.tgz
        • micromatch-2.3.10.tgz
          • braces-1.8.5.tgz (Vulnerable Library)

Vulnerability Details

Version of braces prior to 2.3.1 are vulnerable to Regular Expression Denial of Service (ReDoS). Untrusted input may cause catastrophic backtracking while matching regular expressions. This can cause the application to be unresponsive leading to Denial of Service.

Publish Date: 2019-03-25

URL: WS-2019-0019

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/786

Release Date: 2019-02-21

Fix Resolution: 2.3.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3721 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Library - lodash-4.13.1.tgz

Lodash modular utilities.

path: /tmp/git/2d-breakout-javascript/node_modules/lodash/package.json

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.13.1.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • lodash-4.13.1.tgz (Vulnerable Library)

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5


Step up your Open Source Security Game with WhiteSource here

WS-2017-0206 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0206 - Medium Severity Vulnerability

Vulnerable Libraries - brace-expansion-1.1.5.tgz, brace-expansion-1.1.3.tgz

brace-expansion-1.1.5.tgz

Brace expansion as known from sh/bash

path: /tmp/git/2d-breakout-javascript/node_modules/brace-expansion/package.json

Library home page: https://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.5.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • babel-core-6.10.4.tgz
      • minimatch-3.0.2.tgz
        • brace-expansion-1.1.5.tgz (Vulnerable Library)
brace-expansion-1.1.3.tgz

Brace expansion as known from sh/bash

path: /tmp/git/2d-breakout-javascript/node_modules/fsevents/node_modules/fstream-ignore/node_modules/minimatch/node_modules/brace-expansion/package.json

Library home page: http://registry.npmjs.org/brace-expansion/-/brace-expansion-1.1.3.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • chokidar-1.6.0.tgz
      • fsevents-1.0.12.tgz
        • node-pre-gyp-0.6.25.tgz
          • rimraf-2.5.2.tgz
            • glob-7.0.3.tgz
              • minimatch-3.0.0.tgz
                • brace-expansion-1.1.3.tgz (Vulnerable Library)

Vulnerability Details

Brace-expansion is a module to support bash-like brace expansion in JavaScript.
For example,{1,2,3,4} would expand to 1 2 3 4. brace expansion versions before 1.1.7 are vulnerable to Regular Expression Denial of Service attacks.

Publish Date: 2017-04-25

URL: WS-2017-0206

CVSS 2 Score Details (6.2)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/338

Release Date: 2017-01-31

Fix Resolution: 1.1.7


Step up your Open Source Security Game with WhiteSource here

CVE-2018-16487 High Severity Vulnerability detected by WhiteSource

CVE-2018-16487 - High Severity Vulnerability

Vulnerable Library - lodash-4.13.1.tgz

Lodash modular utilities.

path: /tmp/git/2d-breakout-javascript/node_modules/lodash/package.json

Library home page: https://registry.npmjs.org/lodash/-/lodash-4.13.1.tgz

Dependency Hierarchy:

  • babel-cli-6.10.1.tgz (Root Library)
    • lodash-4.13.1.tgz (Vulnerable Library)

Vulnerability Details

A prototype pollution vulnerability was found in lodash <4.17.11 where the functions merge, mergeWith, and defaultsDeep can be tricked into adding or modifying properties of Object.prototype.

Publish Date: 2019-02-01

URL: CVE-2018-16487

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16487

Release Date: 2019-02-01

Fix Resolution: 4.17.11


Step up your Open Source Security Game with WhiteSource here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.