Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

security vulnerabilities found in CC-test-reporter #435

Open
ravin9249 opened this issue Jul 10, 2020 · 0 comments
Open

security vulnerabilities found in CC-test-reporter #435

ravin9249 opened this issue Jul 10, 2020 · 0 comments
Assignees

Comments

@ravin9249
Copy link

Hi,
Once we are building nodejs application, it is creating cc-test-reporter at location "/usr/src/app/client/node_modules/@testing-library/user-event/cc-test-reporter" which is vulnerable and found few vulnerabilities in X-ray scanner report.

Vulnerabilities details are below for reference:

Summary
The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients are affected.

Component
github.com/golang/go

CVE
CVE-2018-16875

References
http://www.securityfocus.com/bid/106230
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875
https://security.gentoo.org/glsa/201812-09
http://www.securityfocus.com/bid/106230
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16875

Summary
Go through 1.12.5 on Windows mishandles process creation with a nil environment in conjunction with a non-nil token, which allows attackers to obtain sensitive information or gain privileges.

Component
github.com/golang/go

CVE
CVE-2019-11888

References
https://go-review.googlesource.com/c/go/+/176619

Summary
Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates.

Component
github.com/golang/go

CVE
CVE-2019-17596

References
golang/go#34960
https://groups.google.com/d/msg/golang-announce/lVEm7llp0w0/VbafyRkgCgAJ
https://www.debian.org/security/2019/dsa-4551
https://www.debian.org/security/2019/dsa-4551

Summary
Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks.

Component
github.com/golang/go

CVE
CVE-2019-6486

References
http://www.securityfocus.com/bid/106740
golang/go@42b42f7
golang/go#29903

Summary
In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.

Component
github.com/golang/go

CVE
CVE-2018-16874

References
http://www.securityfocus.com/bid/106228
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16874
https://security.gentoo.org/glsa/201812-09

Summary
In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). Using custom domains, it's possible to arrange things so that a Git repository is cloned to a folder named ".git" by using a vanity import path that ends with "/.git". If the Git repository root contains a "HEAD" file, a "config" file, an "objects" directory, a "refs" directory, with some work to ensure the proper ordering of operations, "go get -u" can be tricked into considering the parent directory as a repository root, and running Git commands on it. That will use the "config" file in the original Git repository root for its configuration, and if that config file contains malicious commands, they will execute on the system running "go get -u".

Component
github.com/golang/go

CVE
CVE-2018-16873

References
http://www.securityfocus.com/bid/106226
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16873
https://security.gentoo.org/glsa/201812-09

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants