Dataset Viewer
Auto-converted to Parquet
Unnamed: 0
int64
0
832k
id
float64
2.49B
32.1B
type
stringclasses
1 value
created_at
stringlengths
19
19
repo
stringlengths
4
112
repo_url
stringlengths
33
141
action
stringclasses
3 values
title
stringlengths
1
994
labels
stringlengths
4
719
body
stringlengths
1
261k
index
stringclasses
13 values
text_combine
stringlengths
95
261k
label
stringclasses
2 values
text
stringlengths
96
252k
binary_label
int64
0
1
161,211
6,111,107,841
IssuesEvent
2017-06-21 16:17:51
TerraFusion/basicFusion
https://api.github.com/repos/TerraFusion/basicFusion
closed
Check for MISR missing files in genInput.sh
Database Functionality Medium Priority
Need to write a check that if AA is missing, none of the other cameras are present.
1.0
Check for MISR missing files in genInput.sh - Need to write a check that if AA is missing, none of the other cameras are present.
non_secu
check for misr missing files in geninput sh need to write a check that if aa is missing none of the other cameras are present
0
393,041
26,969,855,035
IssuesEvent
2023-02-09 03:12:23
APSIMInitiative/ApsimX
https://api.github.com/repos/APSIMInitiative/ApsimX
closed
Add an example simulation that shows creating events in scripts
documentation
Need a simulation example that shows how to define events in a manager script that are published to the simulation.
1.0
Add an example simulation that shows creating events in scripts - Need a simulation example that shows how to define events in a manager script that are published to the simulation.
non_secu
add an example simulation that shows creating events in scripts need a simulation example that shows how to define events in a manager script that are published to the simulation
0
83,626
15,712,467,945
IssuesEvent
2021-03-27 12:15:25
emilykaldwin1827/goof
https://api.github.com/repos/emilykaldwin1827/goof
closed
CVE-2015-8855 (High) detected in semver-1.1.4.tgz
security vulnerability
## CVE-2015-8855 - High Severity Vulnerability <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_details.png' width=19 height=20> Vulnerable Library - <b>semver-1.1.4.tgz</b></p></summary> <p>The semantic version parser used by npm.</p> <p>Library home page: <a href="https://registry.npmjs.org/semver/-/semver-1.1.4.tgz">https://registry.npmjs.org/semver/-/semver-1.1.4.tgz</a></p> <p>Path to dependency file: goof/package.json</p> <p>Path to vulnerable library: goof/node_modules/npmconf/node_modules/semver/package.json</p> <p> Dependency Hierarchy: - npmconf-0.0.24.tgz (Root Library) - :x: **semver-1.1.4.tgz** (Vulnerable Library) <p>Found in HEAD commit: <a href="https://github.com/emilykaldwin1827/goof/commit/27563f2447d85b487d3c44ea67f0f561f0c44b91">27563f2447d85b487d3c44ea67f0f561f0c44b91</a></p> <p>Found in base branch: <b>master</b></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/high_vul.png' width=19 height=20> Vulnerability Details</summary> <p> The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)." <p>Publish Date: 2017-01-23 <p>URL: <a href=https://vuln.whitesourcesoftware.com/vulnerability/CVE-2015-8855>CVE-2015-8855</a></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/cvss3.png' width=19 height=20> CVSS 3 Score Details (<b>7.5</b>)</summary> <p> Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High </p> For more information on CVSS3 Scores, click <a href="https://www.first.org/cvss/calculator/3.0">here</a>. </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/suggested_fix.png' width=19 height=20> Suggested Fix</summary> <p> <p>Type: Upgrade version</p> <p>Origin: <a href="https://nvd.nist.gov/vuln/detail/CVE-2015-8855">https://nvd.nist.gov/vuln/detail/CVE-2015-8855</a></p> <p>Release Date: 2017-01-23</p> <p>Fix Resolution: semver (Npm package) - 4.3.2;Npm (NuGet package) - 2.14.14</p> </p> </details> <p></p> *** Step up your Open Source Security Game with WhiteSource [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
True
CVE-2015-8855 (High) detected in semver-1.1.4.tgz - ## CVE-2015-8855 - High Severity Vulnerability <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_details.png' width=19 height=20> Vulnerable Library - <b>semver-1.1.4.tgz</b></p></summary> <p>The semantic version parser used by npm.</p> <p>Library home page: <a href="https://registry.npmjs.org/semver/-/semver-1.1.4.tgz">https://registry.npmjs.org/semver/-/semver-1.1.4.tgz</a></p> <p>Path to dependency file: goof/package.json</p> <p>Path to vulnerable library: goof/node_modules/npmconf/node_modules/semver/package.json</p> <p> Dependency Hierarchy: - npmconf-0.0.24.tgz (Root Library) - :x: **semver-1.1.4.tgz** (Vulnerable Library) <p>Found in HEAD commit: <a href="https://github.com/emilykaldwin1827/goof/commit/27563f2447d85b487d3c44ea67f0f561f0c44b91">27563f2447d85b487d3c44ea67f0f561f0c44b91</a></p> <p>Found in base branch: <b>master</b></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/high_vul.png' width=19 height=20> Vulnerability Details</summary> <p> The semver package before 4.3.2 for Node.js allows attackers to cause a denial of service (CPU consumption) via a long version string, aka a "regular expression denial of service (ReDoS)." <p>Publish Date: 2017-01-23 <p>URL: <a href=https://vuln.whitesourcesoftware.com/vulnerability/CVE-2015-8855>CVE-2015-8855</a></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/cvss3.png' width=19 height=20> CVSS 3 Score Details (<b>7.5</b>)</summary> <p> Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High </p> For more information on CVSS3 Scores, click <a href="https://www.first.org/cvss/calculator/3.0">here</a>. </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/suggested_fix.png' width=19 height=20> Suggested Fix</summary> <p> <p>Type: Upgrade version</p> <p>Origin: <a href="https://nvd.nist.gov/vuln/detail/CVE-2015-8855">https://nvd.nist.gov/vuln/detail/CVE-2015-8855</a></p> <p>Release Date: 2017-01-23</p> <p>Fix Resolution: semver (Npm package) - 4.3.2;Npm (NuGet package) - 2.14.14</p> </p> </details> <p></p> *** Step up your Open Source Security Game with WhiteSource [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
secu
cve high detected in semver tgz cve high severity vulnerability vulnerable library semver tgz the semantic version parser used by npm library home page a href path to dependency file goof package json path to vulnerable library goof node modules npmconf node modules semver package json dependency hierarchy npmconf tgz root library x semver tgz vulnerable library found in head commit a href found in base branch master vulnerability details the semver package before for node js allows attackers to cause a denial of service cpu consumption via a long version string aka a regular expression denial of service redos publish date url a href cvss score details base score metrics exploitability metrics attack vector network attack complexity low privileges required none user interaction none scope unchanged impact metrics confidentiality impact none integrity impact none availability impact high for more information on scores click a href suggested fix type upgrade version origin a href release date fix resolution semver npm package npm nuget package step up your open source security game with whitesource
1
625,773
19,765,291,786
IssuesEvent
2022-01-17 00:52:39
secure-sw-dev/checkedc-llvm-project
https://api.github.com/repos/secure-sw-dev/checkedc-llvm-project
opened
Assertion fail for generic struct definition after non-generic pre-declaration
priority:3
This issue was copied from https://github.com/microsoft/checkedc-clang/issues/1092 ---- ```c struct hash; struct hash _For_any(K) {}; ``` ``` clang: /home/john/checkedc-clang/clang/lib/Sema/CheckedCSubst.cpp:302: bool clang::Sema::DiagnoseExpandingCycles(clang::RecordDecl*, clang::SourceLocation): Assertion `Base->isGenericOrItypeGeneric() && "Can only check expanding cycles for generic structs"' failed. PLEASE submit a bug report to https://github.com/Microsoft/checkedc-clang/issues and include the crash backtrace, preprocessed source, and associated run script. Stack dump: 0. Program arguments: clang -c hash.c 1. hash.c:2:27: current parser token ';' 2. hash.c:2:1: parsing struct/union body 'hash' #0 0x000055c26848f381 llvm::sys::PrintStackTrace(llvm::raw_ostream&) /home/john/checkedc-clang/llvm/build/../lib/Support/Unix/Signals.inc:564:22 #1 0x000055c26848f418 PrintStackTraceSignalHandler(void*) /home/john/checkedc-clang/llvm/build/../lib/Support/Unix/Signals.inc:625:1 #2 0x000055c26848d16b llvm::sys::RunSignalHandlers() /home/john/checkedc-clang/llvm/build/../lib/Support/Signals.cpp:68:20 #3 0x000055c26848eb87 llvm::sys::CleanupOnSignal(unsigned long) /home/john/checkedc-clang/llvm/build/../lib/Support/Unix/Signals.inc:361:31 #4 0x000055c2683cf728 (anonymous namespace)::CrashRecoveryContextImpl::HandleCrash(int, unsigned long) /home/john/checkedc-clang/llvm/build/../lib/Support/CrashRecoveryContext.cpp:77:5 #5 0x000055c2683cfc1a CrashRecoverySignalHandler(int) /home/john/checkedc-clang/llvm/build/../lib/Support/CrashRecoveryContext.cpp:383:1 #6 0x00007fc9f787c3c0 __restore_rt (/lib/x86_64-linux-gnu/libpthread.so.0+0x153c0) #7 0x00007fc9f731c18b raise /build/glibc-eX1tMB/glibc-2.31/signal/../sysdeps/unix/sysv/linux/raise.c:51:1 #8 0x00007fc9f72fb859 abort /build/glibc-eX1tMB/glibc-2.31/stdlib/abort.c:81:7 #9 0x00007fc9f72fb729 get_sysdep_segment_value /build/glibc-eX1tMB/glibc-2.31/intl/loadmsgcat.c:509:8 #10 0x00007fc9f72fb729 _nl_load_domain /build/glibc-eX1tMB/glibc-2.31/intl/loadmsgcat.c:970:34 #11 0x00007fc9f730cf36 (/lib/x86_64-linux-gnu/libc.so.6+0x36f36) #12 0x000055c26b617e71 clang::Sema::DiagnoseExpandingCycles(clang::RecordDecl*, clang::SourceLocation) /home/john/checkedc-clang/clang/lib/Sema/CheckedCSubst.cpp:302:3 #13 0x000055c26b544be2 clang::Parser::ParseStructUnionBody(clang::SourceLocation, clang::TypeSpecifierType, clang::RecordDecl*) /home/john/checkedc-clang/clang/lib/Parse/ParseDecl.cpp:4572:9 #14 0x000055c26b566ad8 clang::Parser::ParseClassSpecifier(clang::tok::TokenKind, clang::SourceLocation, clang::DeclSpec&, clang::Parser::ParsedTemplateInfo const&, clang::AccessSpecifier, bool, clang::Parser::DeclSpecContext, clang::Parser::ParsedAttributesWithRange&) /home/john/checkedc-clang/clang/lib/Parse/ParseDeclCXX.cpp:2054:20 #15 0x000055c26b542cdf clang::Parser::ParseDeclarationSpecifiers(clang::DeclSpec&, clang::Parser::ParsedTemplateInfo const&, clang::AccessSpecifier, clang::Parser::DeclSpecContext, clang::Parser::LateParsedAttrList*) /home/john/checkedc-clang/clang/lib/Parse/ParseDecl.cpp:4067:26 #16 0x000055c26b51a843 clang::Parser::ParseDeclOrFunctionDefInternal(clang::Parser::ParsedAttributesWithRange&, clang::ParsingDeclSpec&, clang::AccessSpecifier) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:1042:57 #17 0x000055c26b51af67 clang::Parser::ParseDeclarationOrFunctionDefinition(clang::Parser::ParsedAttributesWithRange&, clang::ParsingDeclSpec*, clang::AccessSpecifier) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:1154:57 #18 0x000055c26b51a2d1 clang::Parser::ParseExternalDeclaration(clang::Parser::ParsedAttributesWithRange&, clang::ParsingDeclSpec*) (.localalias) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:956:58 #19 0x000055c26b51942a clang::Parser::ParseTopLevelDecl(clang::OpaquePtr<clang::DeclGroupRef>&, bool) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:704:42 #20 0x000055c26b514d88 clang::ParseAST(clang::Sema&, bool, bool) /home/john/checkedc-clang/clang/lib/Parse/ParseAST.cpp:158:37 #21 0x000055c2690e0b11 clang::ASTFrontendAction::ExecuteAction() /home/john/checkedc-clang/clang/lib/Frontend/FrontendAction.cpp:1057:11 #22 0x000055c269a5d7e3 clang::CodeGenAction::ExecuteAction() /home/john/checkedc-clang/clang/lib/CodeGen/CodeGenAction.cpp:1185:1 #23 0x000055c2690e0468 clang::FrontendAction::Execute() /home/john/checkedc-clang/clang/lib/Frontend/FrontendAction.cpp:954:38 #24 0x000055c269070d6f clang::CompilerInstance::ExecuteAction(clang::FrontendAction&) /home/john/checkedc-clang/clang/lib/Frontend/CompilerInstance.cpp:984:42 #25 0x000055c26927c4db clang::ExecuteCompilerInvocation(clang::CompilerInstance*) /home/john/checkedc-clang/clang/lib/FrontendTool/ExecuteCompilerInvocation.cpp:278:38 #26 0x000055c266b1a91b cc1_main(llvm::ArrayRef<char const*>, char const*, void*) /home/john/checkedc-clang/clang/tools/driver/cc1_main.cpp:240:40 #27 0x000055c266b0f7e3 ExecuteCC1Tool(llvm::SmallVectorImpl<char const*>&) /home/john/checkedc-clang/clang/tools/driver/driver.cpp:330:20 #28 0x000055c268f66659 clang::driver::CC1Command::Execute(llvm::ArrayRef<llvm::Optional<llvm::StringRef> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, bool*) const::'lambda'()::operator()() const /home/john/checkedc-clang/clang/lib/Driver/Job.cpp:400:32 #29 0x000055c268f66f22 void llvm::function_ref<void ()>::callback_fn<clang::driver::CC1Command::Execute(llvm::ArrayRef<llvm::Optional<llvm::StringRef> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, bool*) const::'lambda'()>(long) /home/john/checkedc-clang/llvm/include/llvm/ADT/STLExtras.h:186:40 #30 0x000055c2683c2636 llvm::function_ref<void ()>::operator()() const /home/john/checkedc-clang/llvm/build/../include/llvm/ADT/STLExtras.h:203:62 #31 0x000055c2683cfe2c llvm::CrashRecoveryContext::RunSafely(llvm::function_ref<void ()>) /home/john/checkedc-clang/llvm/build/../lib/Support/CrashRecoveryContext.cpp:419:10 #32 0x000055c268f66881 clang::driver::CC1Command::Execute(llvm::ArrayRef<llvm::Optional<llvm::StringRef> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, bool*) const /home/john/checkedc-clang/clang/lib/Driver/Job.cpp:400:7 #33 0x000055c268f196af clang::driver::Compilation::ExecuteCommand(clang::driver::Command const&, clang::driver::Command const*&) const /home/john/checkedc-clang/clang/lib/Driver/Compilation.cpp:195:22 #34 0x000055c268f19a12 clang::driver::Compilation::ExecuteJobs(clang::driver::JobList const&, llvm::SmallVectorImpl<std::pair<int, clang::driver::Command const*> >&) const /home/john/checkedc-clang/clang/lib/Driver/Compilation.cpp:246:53 #35 0x000055c268f298c2 clang::driver::Driver::ExecuteCompilation(clang::driver::Compilation&, llvm::SmallVectorImpl<std::pair<int, clang::driver::Command const*> >&) /home/john/checkedc-clang/clang/lib/Driver/Driver.cpp:1509:28 #36 0x000055c266b107b7 main /home/john/checkedc-clang/clang/tools/driver/driver.cpp:502:39 #37 0x00007fc9f72fd0b3 __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:342:3 #38 0x000055c266b0de7e _start (/home/john/checkedc-clang/llvm/build/bin/clang-11+0x2601e7e) ``` The assertion fail goes away if I switch the order, defining the generic struct first before declaring it without the `_For_any`. It is also fixed if the pre-declaration declares the struct with the generic (`struct hash _For_any(K)`). Presumably this related to the unfinished work on generic structs for issue #644
1.0
Assertion fail for generic struct definition after non-generic pre-declaration - This issue was copied from https://github.com/microsoft/checkedc-clang/issues/1092 ---- ```c struct hash; struct hash _For_any(K) {}; ``` ``` clang: /home/john/checkedc-clang/clang/lib/Sema/CheckedCSubst.cpp:302: bool clang::Sema::DiagnoseExpandingCycles(clang::RecordDecl*, clang::SourceLocation): Assertion `Base->isGenericOrItypeGeneric() && "Can only check expanding cycles for generic structs"' failed. PLEASE submit a bug report to https://github.com/Microsoft/checkedc-clang/issues and include the crash backtrace, preprocessed source, and associated run script. Stack dump: 0. Program arguments: clang -c hash.c 1. hash.c:2:27: current parser token ';' 2. hash.c:2:1: parsing struct/union body 'hash' #0 0x000055c26848f381 llvm::sys::PrintStackTrace(llvm::raw_ostream&) /home/john/checkedc-clang/llvm/build/../lib/Support/Unix/Signals.inc:564:22 #1 0x000055c26848f418 PrintStackTraceSignalHandler(void*) /home/john/checkedc-clang/llvm/build/../lib/Support/Unix/Signals.inc:625:1 #2 0x000055c26848d16b llvm::sys::RunSignalHandlers() /home/john/checkedc-clang/llvm/build/../lib/Support/Signals.cpp:68:20 #3 0x000055c26848eb87 llvm::sys::CleanupOnSignal(unsigned long) /home/john/checkedc-clang/llvm/build/../lib/Support/Unix/Signals.inc:361:31 #4 0x000055c2683cf728 (anonymous namespace)::CrashRecoveryContextImpl::HandleCrash(int, unsigned long) /home/john/checkedc-clang/llvm/build/../lib/Support/CrashRecoveryContext.cpp:77:5 #5 0x000055c2683cfc1a CrashRecoverySignalHandler(int) /home/john/checkedc-clang/llvm/build/../lib/Support/CrashRecoveryContext.cpp:383:1 #6 0x00007fc9f787c3c0 __restore_rt (/lib/x86_64-linux-gnu/libpthread.so.0+0x153c0) #7 0x00007fc9f731c18b raise /build/glibc-eX1tMB/glibc-2.31/signal/../sysdeps/unix/sysv/linux/raise.c:51:1 #8 0x00007fc9f72fb859 abort /build/glibc-eX1tMB/glibc-2.31/stdlib/abort.c:81:7 #9 0x00007fc9f72fb729 get_sysdep_segment_value /build/glibc-eX1tMB/glibc-2.31/intl/loadmsgcat.c:509:8 #10 0x00007fc9f72fb729 _nl_load_domain /build/glibc-eX1tMB/glibc-2.31/intl/loadmsgcat.c:970:34 #11 0x00007fc9f730cf36 (/lib/x86_64-linux-gnu/libc.so.6+0x36f36) #12 0x000055c26b617e71 clang::Sema::DiagnoseExpandingCycles(clang::RecordDecl*, clang::SourceLocation) /home/john/checkedc-clang/clang/lib/Sema/CheckedCSubst.cpp:302:3 #13 0x000055c26b544be2 clang::Parser::ParseStructUnionBody(clang::SourceLocation, clang::TypeSpecifierType, clang::RecordDecl*) /home/john/checkedc-clang/clang/lib/Parse/ParseDecl.cpp:4572:9 #14 0x000055c26b566ad8 clang::Parser::ParseClassSpecifier(clang::tok::TokenKind, clang::SourceLocation, clang::DeclSpec&, clang::Parser::ParsedTemplateInfo const&, clang::AccessSpecifier, bool, clang::Parser::DeclSpecContext, clang::Parser::ParsedAttributesWithRange&) /home/john/checkedc-clang/clang/lib/Parse/ParseDeclCXX.cpp:2054:20 #15 0x000055c26b542cdf clang::Parser::ParseDeclarationSpecifiers(clang::DeclSpec&, clang::Parser::ParsedTemplateInfo const&, clang::AccessSpecifier, clang::Parser::DeclSpecContext, clang::Parser::LateParsedAttrList*) /home/john/checkedc-clang/clang/lib/Parse/ParseDecl.cpp:4067:26 #16 0x000055c26b51a843 clang::Parser::ParseDeclOrFunctionDefInternal(clang::Parser::ParsedAttributesWithRange&, clang::ParsingDeclSpec&, clang::AccessSpecifier) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:1042:57 #17 0x000055c26b51af67 clang::Parser::ParseDeclarationOrFunctionDefinition(clang::Parser::ParsedAttributesWithRange&, clang::ParsingDeclSpec*, clang::AccessSpecifier) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:1154:57 #18 0x000055c26b51a2d1 clang::Parser::ParseExternalDeclaration(clang::Parser::ParsedAttributesWithRange&, clang::ParsingDeclSpec*) (.localalias) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:956:58 #19 0x000055c26b51942a clang::Parser::ParseTopLevelDecl(clang::OpaquePtr<clang::DeclGroupRef>&, bool) /home/john/checkedc-clang/clang/lib/Parse/Parser.cpp:704:42 #20 0x000055c26b514d88 clang::ParseAST(clang::Sema&, bool, bool) /home/john/checkedc-clang/clang/lib/Parse/ParseAST.cpp:158:37 #21 0x000055c2690e0b11 clang::ASTFrontendAction::ExecuteAction() /home/john/checkedc-clang/clang/lib/Frontend/FrontendAction.cpp:1057:11 #22 0x000055c269a5d7e3 clang::CodeGenAction::ExecuteAction() /home/john/checkedc-clang/clang/lib/CodeGen/CodeGenAction.cpp:1185:1 #23 0x000055c2690e0468 clang::FrontendAction::Execute() /home/john/checkedc-clang/clang/lib/Frontend/FrontendAction.cpp:954:38 #24 0x000055c269070d6f clang::CompilerInstance::ExecuteAction(clang::FrontendAction&) /home/john/checkedc-clang/clang/lib/Frontend/CompilerInstance.cpp:984:42 #25 0x000055c26927c4db clang::ExecuteCompilerInvocation(clang::CompilerInstance*) /home/john/checkedc-clang/clang/lib/FrontendTool/ExecuteCompilerInvocation.cpp:278:38 #26 0x000055c266b1a91b cc1_main(llvm::ArrayRef<char const*>, char const*, void*) /home/john/checkedc-clang/clang/tools/driver/cc1_main.cpp:240:40 #27 0x000055c266b0f7e3 ExecuteCC1Tool(llvm::SmallVectorImpl<char const*>&) /home/john/checkedc-clang/clang/tools/driver/driver.cpp:330:20 #28 0x000055c268f66659 clang::driver::CC1Command::Execute(llvm::ArrayRef<llvm::Optional<llvm::StringRef> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, bool*) const::'lambda'()::operator()() const /home/john/checkedc-clang/clang/lib/Driver/Job.cpp:400:32 #29 0x000055c268f66f22 void llvm::function_ref<void ()>::callback_fn<clang::driver::CC1Command::Execute(llvm::ArrayRef<llvm::Optional<llvm::StringRef> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, bool*) const::'lambda'()>(long) /home/john/checkedc-clang/llvm/include/llvm/ADT/STLExtras.h:186:40 #30 0x000055c2683c2636 llvm::function_ref<void ()>::operator()() const /home/john/checkedc-clang/llvm/build/../include/llvm/ADT/STLExtras.h:203:62 #31 0x000055c2683cfe2c llvm::CrashRecoveryContext::RunSafely(llvm::function_ref<void ()>) /home/john/checkedc-clang/llvm/build/../lib/Support/CrashRecoveryContext.cpp:419:10 #32 0x000055c268f66881 clang::driver::CC1Command::Execute(llvm::ArrayRef<llvm::Optional<llvm::StringRef> >, std::__cxx11::basic_string<char, std::char_traits<char>, std::allocator<char> >*, bool*) const /home/john/checkedc-clang/clang/lib/Driver/Job.cpp:400:7 #33 0x000055c268f196af clang::driver::Compilation::ExecuteCommand(clang::driver::Command const&, clang::driver::Command const*&) const /home/john/checkedc-clang/clang/lib/Driver/Compilation.cpp:195:22 #34 0x000055c268f19a12 clang::driver::Compilation::ExecuteJobs(clang::driver::JobList const&, llvm::SmallVectorImpl<std::pair<int, clang::driver::Command const*> >&) const /home/john/checkedc-clang/clang/lib/Driver/Compilation.cpp:246:53 #35 0x000055c268f298c2 clang::driver::Driver::ExecuteCompilation(clang::driver::Compilation&, llvm::SmallVectorImpl<std::pair<int, clang::driver::Command const*> >&) /home/john/checkedc-clang/clang/lib/Driver/Driver.cpp:1509:28 #36 0x000055c266b107b7 main /home/john/checkedc-clang/clang/tools/driver/driver.cpp:502:39 #37 0x00007fc9f72fd0b3 __libc_start_main /build/glibc-eX1tMB/glibc-2.31/csu/../csu/libc-start.c:342:3 #38 0x000055c266b0de7e _start (/home/john/checkedc-clang/llvm/build/bin/clang-11+0x2601e7e) ``` The assertion fail goes away if I switch the order, defining the generic struct first before declaring it without the `_For_any`. It is also fixed if the pre-declaration declares the struct with the generic (`struct hash _For_any(K)`). Presumably this related to the unfinished work on generic structs for issue #644
non_secu
assertion fail for generic struct definition after non generic pre declaration this issue was copied from c struct hash struct hash for any k clang home john checkedc clang clang lib sema checkedcsubst cpp bool clang sema diagnoseexpandingcycles clang recorddecl clang sourcelocation assertion base isgenericoritypegeneric can only check expanding cycles for generic structs failed please submit a bug report to and include the crash backtrace preprocessed source and associated run script stack dump program arguments clang c hash c hash c current parser token hash c parsing struct union body hash llvm sys printstacktrace llvm raw ostream home john checkedc clang llvm build lib support unix signals inc printstacktracesignalhandler void home john checkedc clang llvm build lib support unix signals inc llvm sys runsignalhandlers home john checkedc clang llvm build lib support signals cpp llvm sys cleanuponsignal unsigned long home john checkedc clang llvm build lib support unix signals inc anonymous namespace crashrecoverycontextimpl handlecrash int unsigned long home john checkedc clang llvm build lib support crashrecoverycontext cpp crashrecoverysignalhandler int home john checkedc clang llvm build lib support crashrecoverycontext cpp restore rt lib linux gnu libpthread so raise build glibc glibc signal sysdeps unix sysv linux raise c abort build glibc glibc stdlib abort c get sysdep segment value build glibc glibc intl loadmsgcat c nl load domain build glibc glibc intl loadmsgcat c lib linux gnu libc so clang sema diagnoseexpandingcycles clang recorddecl clang sourcelocation home john checkedc clang clang lib sema checkedcsubst cpp clang parser parsestructunionbody clang sourcelocation clang typespecifiertype clang recorddecl home john checkedc clang clang lib parse parsedecl cpp clang parser parseclassspecifier clang tok tokenkind clang sourcelocation clang declspec clang parser parsedtemplateinfo const clang accessspecifier bool clang parser declspeccontext clang parser parsedattributeswithrange home john checkedc clang clang lib parse parsedeclcxx cpp clang parser parsedeclarationspecifiers clang declspec clang parser parsedtemplateinfo const clang accessspecifier clang parser declspeccontext clang parser lateparsedattrlist home john checkedc clang clang lib parse parsedecl cpp clang parser parsedeclorfunctiondefinternal clang parser parsedattributeswithrange clang parsingdeclspec clang accessspecifier home john checkedc clang clang lib parse parser cpp clang parser parsedeclarationorfunctiondefinition clang parser parsedattributeswithrange clang parsingdeclspec clang accessspecifier home john checkedc clang clang lib parse parser cpp clang parser parseexternaldeclaration clang parser parsedattributeswithrange clang parsingdeclspec localalias home john checkedc clang clang lib parse parser cpp clang parser parsetopleveldecl clang opaqueptr bool home john checkedc clang clang lib parse parser cpp clang parseast clang sema bool bool home john checkedc clang clang lib parse parseast cpp clang astfrontendaction executeaction home john checkedc clang clang lib frontend frontendaction cpp clang codegenaction executeaction home john checkedc clang clang lib codegen codegenaction cpp clang frontendaction execute home john checkedc clang clang lib frontend frontendaction cpp clang compilerinstance executeaction clang frontendaction home john checkedc clang clang lib frontend compilerinstance cpp clang executecompilerinvocation clang compilerinstance home john checkedc clang clang lib frontendtool executecompilerinvocation cpp main llvm arrayref char const void home john checkedc clang clang tools driver main cpp llvm smallvectorimpl home john checkedc clang clang tools driver driver cpp clang driver execute llvm arrayref std basic string std allocator bool const lambda operator const home john checkedc clang clang lib driver job cpp void llvm function ref callback fn std basic string std allocator bool const lambda long home john checkedc clang llvm include llvm adt stlextras h llvm function ref operator const home john checkedc clang llvm build include llvm adt stlextras h llvm crashrecoverycontext runsafely llvm function ref home john checkedc clang llvm build lib support crashrecoverycontext cpp clang driver execute llvm arrayref std basic string std allocator bool const home john checkedc clang clang lib driver job cpp clang driver compilation executecommand clang driver command const clang driver command const const home john checkedc clang clang lib driver compilation cpp clang driver compilation executejobs clang driver joblist const llvm smallvectorimpl const home john checkedc clang clang lib driver compilation cpp clang driver driver executecompilation clang driver compilation llvm smallvectorimpl home john checkedc clang clang lib driver driver cpp main home john checkedc clang clang tools driver driver cpp libc start main build glibc glibc csu csu libc start c start home john checkedc clang llvm build bin clang the assertion fail goes away if i switch the order defining the generic struct first before declaring it without the for any it is also fixed if the pre declaration declares the struct with the generic struct hash for any k presumably this related to the unfinished work on generic structs for issue
0
58,129
14,239,579,168
IssuesEvent
2020-11-18 20:21:23
CDH-Studio/I-Talent
https://api.github.com/repos/CDH-Studio/I-Talent
closed
ASC-10 DATA IN TRANSIT
security control
**ID:** ASC-10 DATA IN TRANSIT **Description** Data in transit, or data in motion, is data actively moving from one location to another such as across the internet or through a private network. Data protection in transit is the protection of this data while it’s traveling from network to network or being transferred from a local storage device to a cloud storage device – wherever data is moving, effective data protection measures for in transit data are critical as data is often considered less secure while in motion. Data Protection in Transit Best Practices 1. Use HTTPS Everywhere a. Ideally, HTTPS should be used for your entire application. If you have to limit where it's used, then HTTPS must be applied to any authentication pages as well as to all pages after the user is authenticated. If sensitive information (e.g. personal information) can be submitted before authentication, those features must also be sent over HTTPS. 2. Disable HTTP Access for All Protected Resources a. For all pages requiring protection by HTTPS, the same URL should not be accessible via the insecure HTTP channel. 3. Use the Strict-Transport-Security Header (HSTS) a. The Strict-Transport-Security header ensures that the browser does not talk to the server over HTTP. This helps reduce the risk of HTTP downgrade attacks as implemented by the sslsniff tool. 4. Securely Exchange Encryption Keys a. If encryption keys are exchanged or pre-set in your application then any key establishment or exchange must be performed over a secure channel 5. Disable Weak TLS Configuration on Servers a. Weak ciphers must be disabled on all servers. For example, SSL v2, SSL v3, and TLS protocols prior to 1.2 have known weaknesses and are not considered secure. b. Disable the NULL, RC4, DES, and MD5 cipher suites. c. Ensure all key lengths are greater than 128 bits, use secure renegotiation, and disable compression. 6. Using an encrypted channel (SSL/TLS) to send and receive data protects against eavesdropping attacks. a. It prevents an attacker from intercepting sensitive information such as usernames, passwords, session IDs, and login forms. It also guards against cross-site request forgery. b. Secure the transmission from browser to web app / web app to other resources internal or external. c. Secure “inter-zone traffic” when data comes from a less restricted zone to a higher restricted zone d. Secure transmission of credentials. ** Protecting only the login process or highly sensitive transactions is a good start. However, what many applications fail to protect are session IDs, which are just as sensitive as username and password. Only protecting the login but then transmitting the protected data over insecure channel doesn’t do much good when an attacker read it off the wire. Sources / References: 1. Cryptographic Algorithms for Unclassified, Protected A, and Protected B information (https://www.cse-cst.gc.ca/en/node/1831/html/26515) 2. Securing Web Application Technologies [SWAT] Checklist https://software-security.sans.org/resources/swat 3. HTTP Strict Transport Security Cheat Sheet (https://www.owasp.org/index.php/HTTP_Strict_Transport_Security_Cheat_Sheet) 4. Guidance on security configuring network protocols (https://www.cse-cst.gc.ca/en/node/1830/html/26507) **Evidence Required** Please provide: 1. Documentation explaining the data in transit protection strategy The documentation must identify: - When does the application force the use of HTTPS? - Does the application use HSTS to enforce HTTPS when necessary? - Describe how encryption keys are managed and protected? - Are the secure and HttpOnly flags set in the cookies? 2. Quality Assurance (QA) tests report a. Qualys tool b. ssl scanner 3. Pen testing report
True
ASC-10 DATA IN TRANSIT - **ID:** ASC-10 DATA IN TRANSIT **Description** Data in transit, or data in motion, is data actively moving from one location to another such as across the internet or through a private network. Data protection in transit is the protection of this data while it’s traveling from network to network or being transferred from a local storage device to a cloud storage device – wherever data is moving, effective data protection measures for in transit data are critical as data is often considered less secure while in motion. Data Protection in Transit Best Practices 1. Use HTTPS Everywhere a. Ideally, HTTPS should be used for your entire application. If you have to limit where it's used, then HTTPS must be applied to any authentication pages as well as to all pages after the user is authenticated. If sensitive information (e.g. personal information) can be submitted before authentication, those features must also be sent over HTTPS. 2. Disable HTTP Access for All Protected Resources a. For all pages requiring protection by HTTPS, the same URL should not be accessible via the insecure HTTP channel. 3. Use the Strict-Transport-Security Header (HSTS) a. The Strict-Transport-Security header ensures that the browser does not talk to the server over HTTP. This helps reduce the risk of HTTP downgrade attacks as implemented by the sslsniff tool. 4. Securely Exchange Encryption Keys a. If encryption keys are exchanged or pre-set in your application then any key establishment or exchange must be performed over a secure channel 5. Disable Weak TLS Configuration on Servers a. Weak ciphers must be disabled on all servers. For example, SSL v2, SSL v3, and TLS protocols prior to 1.2 have known weaknesses and are not considered secure. b. Disable the NULL, RC4, DES, and MD5 cipher suites. c. Ensure all key lengths are greater than 128 bits, use secure renegotiation, and disable compression. 6. Using an encrypted channel (SSL/TLS) to send and receive data protects against eavesdropping attacks. a. It prevents an attacker from intercepting sensitive information such as usernames, passwords, session IDs, and login forms. It also guards against cross-site request forgery. b. Secure the transmission from browser to web app / web app to other resources internal or external. c. Secure “inter-zone traffic” when data comes from a less restricted zone to a higher restricted zone d. Secure transmission of credentials. ** Protecting only the login process or highly sensitive transactions is a good start. However, what many applications fail to protect are session IDs, which are just as sensitive as username and password. Only protecting the login but then transmitting the protected data over insecure channel doesn’t do much good when an attacker read it off the wire. Sources / References: 1. Cryptographic Algorithms for Unclassified, Protected A, and Protected B information (https://www.cse-cst.gc.ca/en/node/1831/html/26515) 2. Securing Web Application Technologies [SWAT] Checklist https://software-security.sans.org/resources/swat 3. HTTP Strict Transport Security Cheat Sheet (https://www.owasp.org/index.php/HTTP_Strict_Transport_Security_Cheat_Sheet) 4. Guidance on security configuring network protocols (https://www.cse-cst.gc.ca/en/node/1830/html/26507) **Evidence Required** Please provide: 1. Documentation explaining the data in transit protection strategy The documentation must identify: - When does the application force the use of HTTPS? - Does the application use HSTS to enforce HTTPS when necessary? - Describe how encryption keys are managed and protected? - Are the secure and HttpOnly flags set in the cookies? 2. Quality Assurance (QA) tests report a. Qualys tool b. ssl scanner 3. Pen testing report
secu
asc data in transit id asc data in transit description data in transit or data in motion is data actively moving from one location to another such as across the internet or through a private network data protection in transit is the protection of this data while it’s traveling from network to network or being transferred from a local storage device to a cloud storage device – wherever data is moving effective data protection measures for in transit data are critical as data is often considered less secure while in motion data protection in transit best practices use https everywhere a ideally https should be used for your entire application if you have to limit where it s used then https must be applied to any authentication pages as well as to all pages after the user is authenticated if sensitive information e g personal information can be submitted before authentication those features must also be sent over https disable http access for all protected resources a for all pages requiring protection by https the same url should not be accessible via the insecure http channel use the strict transport security header hsts a the strict transport security header ensures that the browser does not talk to the server over http this helps reduce the risk of http downgrade attacks as implemented by the sslsniff tool securely exchange encryption keys a if encryption keys are exchanged or pre set in your application then any key establishment or exchange must be performed over a secure channel disable weak tls configuration on servers a weak ciphers must be disabled on all servers for example ssl ssl and tls protocols prior to have known weaknesses and are not considered secure b disable the null des and cipher suites c ensure all key lengths are greater than bits use secure renegotiation and disable compression using an encrypted channel ssl tls to send and receive data protects against eavesdropping attacks a it prevents an attacker from intercepting sensitive information such as usernames passwords session ids and login forms it also guards against cross site request forgery b secure the transmission from browser to web app web app to other resources internal or external c secure “inter zone traffic” when data comes from a less restricted zone to a higher restricted zone d secure transmission of credentials protecting only the login process or highly sensitive transactions is a good start however what many applications fail to protect are session ids which are just as sensitive as username and password only protecting the login but then transmitting the protected data over insecure channel doesn’t do much good when an attacker read it off the wire sources references cryptographic algorithms for unclassified protected a and protected b information securing web application technologies checklist http strict transport security cheat sheet guidance on security configuring network protocols evidence required please provide documentation explaining the data in transit protection strategy the documentation must identify when does the application force the use of https does the application use hsts to enforce https when necessary describe how encryption keys are managed and protected are the secure and httponly flags set in the cookies quality assurance qa tests report a qualys tool b ssl scanner pen testing report
1
238,204
18,235,640,224
IssuesEvent
2021-10-01 06:26:02
microsoftgraph/microsoft-graph-docs
https://api.github.com/repos/microsoftgraph/microsoft-graph-docs
closed
Misleading description of return value
area: teams bug: documentation teams: TACO MSTeams-Developer-Support
Using this API endpoint does not return team resource as hinted in the team resource link at the top of the article ("Get the teams in Microsoft Teams ..."), but rather an object (a group object with extra properties?) containing only displayName, description, id and isArchived. Attempts to expand other team specific properties such as "webUrl" results in the following 400 error: "Could not find a property named 'webUrl' on type 'microsoft.graph.group'." --- #### Document Details ⚠ *Do not edit this section. It is required for docs.microsoft.com ➟ GitHub issue linking.* * ID: b4878b58-31d9-f8e1-ed30-2316c5f9ca15 * Version Independent ID: 1dcb5dda-2a45-77e1-bbe1-46ec24b33eec * Content: [List joinedTeams - Microsoft Graph beta](https://docs.microsoft.com/en-us/graph/api/user-list-joinedteams?view=graph-rest-beta#feedback) * Content Source: [api-reference/beta/api/user-list-joinedteams.md](https://github.com/microsoftgraph/microsoft-graph-docs/blob/master/api-reference/beta/api/user-list-joinedteams.md) * Product: **microsoft-identity-platform** * Technology: **microsoft-graph** * GitHub Login: @dkershaw10 * Microsoft Alias: **MSGraphDocsVteam**
1.0
Misleading description of return value - Using this API endpoint does not return team resource as hinted in the team resource link at the top of the article ("Get the teams in Microsoft Teams ..."), but rather an object (a group object with extra properties?) containing only displayName, description, id and isArchived. Attempts to expand other team specific properties such as "webUrl" results in the following 400 error: "Could not find a property named 'webUrl' on type 'microsoft.graph.group'." --- #### Document Details ⚠ *Do not edit this section. It is required for docs.microsoft.com ➟ GitHub issue linking.* * ID: b4878b58-31d9-f8e1-ed30-2316c5f9ca15 * Version Independent ID: 1dcb5dda-2a45-77e1-bbe1-46ec24b33eec * Content: [List joinedTeams - Microsoft Graph beta](https://docs.microsoft.com/en-us/graph/api/user-list-joinedteams?view=graph-rest-beta#feedback) * Content Source: [api-reference/beta/api/user-list-joinedteams.md](https://github.com/microsoftgraph/microsoft-graph-docs/blob/master/api-reference/beta/api/user-list-joinedteams.md) * Product: **microsoft-identity-platform** * Technology: **microsoft-graph** * GitHub Login: @dkershaw10 * Microsoft Alias: **MSGraphDocsVteam**
non_secu
misleading description of return value using this api endpoint does not return team resource as hinted in the team resource link at the top of the article get the teams in microsoft teams but rather an object a group object with extra properties containing only displayname description id and isarchived attempts to expand other team specific properties such as weburl results in the following error could not find a property named weburl on type microsoft graph group document details ⚠ do not edit this section it is required for docs microsoft com ➟ github issue linking id version independent id content content source product microsoft identity platform technology microsoft graph github login microsoft alias msgraphdocsvteam
0
142,605
19,099,369,080
IssuesEvent
2021-11-29 20:27:36
harrinry/stream-chat-react
https://api.github.com/repos/harrinry/stream-chat-react
opened
CVE-2021-23362 (Medium) detected in hosted-git-info-2.8.8.tgz, hosted-git-info-3.0.7.tgz
security vulnerability
## CVE-2021-23362 - Medium Severity Vulnerability <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_details.png' width=19 height=20> Vulnerable Libraries - <b>hosted-git-info-2.8.8.tgz</b>, <b>hosted-git-info-3.0.7.tgz</b></p></summary> <p> <details><summary><b>hosted-git-info-2.8.8.tgz</b></p></summary> <p>Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab</p> <p>Library home page: <a href="https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz">https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz</a></p> <p>Path to dependency file: stream-chat-react/package.json</p> <p>Path to vulnerable library: stream-chat-react/node_modules/hosted-git-info/package.json</p> <p> Dependency Hierarchy: - stylelint-13.8.0.tgz (Root Library) - meow-8.0.0.tgz - read-pkg-up-7.0.1.tgz - read-pkg-5.2.0.tgz - normalize-package-data-2.5.0.tgz - :x: **hosted-git-info-2.8.8.tgz** (Vulnerable Library) </details> <details><summary><b>hosted-git-info-3.0.7.tgz</b></p></summary> <p>Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab</p> <p>Library home page: <a href="https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-3.0.7.tgz">https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-3.0.7.tgz</a></p> <p>Path to dependency file: stream-chat-react/package.json</p> <p>Path to vulnerable library: stream-chat-react/node_modules/hosted-git-info/package.json</p> <p> Dependency Hierarchy: - stylelint-13.8.0.tgz (Root Library) - meow-8.0.0.tgz - normalize-package-data-3.0.0.tgz - :x: **hosted-git-info-3.0.7.tgz** (Vulnerable Library) </details> <p>Found in HEAD commit: <a href="https://github.com/harrinry/stream-chat-react/commit/a80df0ece7581dc566b7c05d5f5ae6ecc66b730f">a80df0ece7581dc566b7c05d5f5ae6ecc66b730f</a></p> <p>Found in base branch: <b>master</b></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/medium_vul.png' width=19 height=20> Vulnerability Details</summary> <p> The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity. <p>Publish Date: 2021-03-23 <p>URL: <a href=https://vuln.whitesourcesoftware.com/vulnerability/CVE-2021-23362>CVE-2021-23362</a></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/cvss3.png' width=19 height=20> CVSS 3 Score Details (<b>5.3</b>)</summary> <p> Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low </p> For more information on CVSS3 Scores, click <a href="https://www.first.org/cvss/calculator/3.0">here</a>. </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/suggested_fix.png' width=19 height=20> Suggested Fix</summary> <p> <p>Type: Upgrade version</p> <p>Origin: <a href="https://github.com/advisories/GHSA-43f8-2h32-f4cj">https://github.com/advisories/GHSA-43f8-2h32-f4cj</a></p> <p>Release Date: 2021-03-23</p> <p>Fix Resolution: hosted-git-info - 2.8.9,3.0.8</p> </p> </details> <p></p> <!-- <REMEDIATE>{"isOpenPROnVulnerability":false,"isPackageBased":true,"isDefaultBranch":true,"packages":[{"packageType":"javascript/Node.js","packageName":"hosted-git-info","packageVersion":"2.8.8","packageFilePaths":["/package.json"],"isTransitiveDependency":true,"dependencyTree":"stylelint:13.8.0;meow:8.0.0;read-pkg-up:7.0.1;read-pkg:5.2.0;normalize-package-data:2.5.0;hosted-git-info:2.8.8","isMinimumFixVersionAvailable":true,"minimumFixVersion":"hosted-git-info - 2.8.9,3.0.8","isBinary":false},{"packageType":"javascript/Node.js","packageName":"hosted-git-info","packageVersion":"3.0.7","packageFilePaths":["/package.json"],"isTransitiveDependency":true,"dependencyTree":"stylelint:13.8.0;meow:8.0.0;normalize-package-data:3.0.0;hosted-git-info:3.0.7","isMinimumFixVersionAvailable":true,"minimumFixVersion":"hosted-git-info - 2.8.9,3.0.8","isBinary":false}],"baseBranches":["master"],"vulnerabilityIdentifier":"CVE-2021-23362","vulnerabilityDetails":"The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.","vulnerabilityUrl":"https://vuln.whitesourcesoftware.com/vulnerability/CVE-2021-23362","cvss3Severity":"medium","cvss3Score":"5.3","cvss3Metrics":{"A":"Low","AC":"Low","PR":"None","S":"Unchanged","C":"None","UI":"None","AV":"Network","I":"None"},"extraData":{}}</REMEDIATE> -->
True
CVE-2021-23362 (Medium) detected in hosted-git-info-2.8.8.tgz, hosted-git-info-3.0.7.tgz - ## CVE-2021-23362 - Medium Severity Vulnerability <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_details.png' width=19 height=20> Vulnerable Libraries - <b>hosted-git-info-2.8.8.tgz</b>, <b>hosted-git-info-3.0.7.tgz</b></p></summary> <p> <details><summary><b>hosted-git-info-2.8.8.tgz</b></p></summary> <p>Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab</p> <p>Library home page: <a href="https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz">https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-2.8.8.tgz</a></p> <p>Path to dependency file: stream-chat-react/package.json</p> <p>Path to vulnerable library: stream-chat-react/node_modules/hosted-git-info/package.json</p> <p> Dependency Hierarchy: - stylelint-13.8.0.tgz (Root Library) - meow-8.0.0.tgz - read-pkg-up-7.0.1.tgz - read-pkg-5.2.0.tgz - normalize-package-data-2.5.0.tgz - :x: **hosted-git-info-2.8.8.tgz** (Vulnerable Library) </details> <details><summary><b>hosted-git-info-3.0.7.tgz</b></p></summary> <p>Provides metadata and conversions from repository urls for Github, Bitbucket and Gitlab</p> <p>Library home page: <a href="https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-3.0.7.tgz">https://registry.npmjs.org/hosted-git-info/-/hosted-git-info-3.0.7.tgz</a></p> <p>Path to dependency file: stream-chat-react/package.json</p> <p>Path to vulnerable library: stream-chat-react/node_modules/hosted-git-info/package.json</p> <p> Dependency Hierarchy: - stylelint-13.8.0.tgz (Root Library) - meow-8.0.0.tgz - normalize-package-data-3.0.0.tgz - :x: **hosted-git-info-3.0.7.tgz** (Vulnerable Library) </details> <p>Found in HEAD commit: <a href="https://github.com/harrinry/stream-chat-react/commit/a80df0ece7581dc566b7c05d5f5ae6ecc66b730f">a80df0ece7581dc566b7c05d5f5ae6ecc66b730f</a></p> <p>Found in base branch: <b>master</b></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/medium_vul.png' width=19 height=20> Vulnerability Details</summary> <p> The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity. <p>Publish Date: 2021-03-23 <p>URL: <a href=https://vuln.whitesourcesoftware.com/vulnerability/CVE-2021-23362>CVE-2021-23362</a></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/cvss3.png' width=19 height=20> CVSS 3 Score Details (<b>5.3</b>)</summary> <p> Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low </p> For more information on CVSS3 Scores, click <a href="https://www.first.org/cvss/calculator/3.0">here</a>. </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/suggested_fix.png' width=19 height=20> Suggested Fix</summary> <p> <p>Type: Upgrade version</p> <p>Origin: <a href="https://github.com/advisories/GHSA-43f8-2h32-f4cj">https://github.com/advisories/GHSA-43f8-2h32-f4cj</a></p> <p>Release Date: 2021-03-23</p> <p>Fix Resolution: hosted-git-info - 2.8.9,3.0.8</p> </p> </details> <p></p> <!-- <REMEDIATE>{"isOpenPROnVulnerability":false,"isPackageBased":true,"isDefaultBranch":true,"packages":[{"packageType":"javascript/Node.js","packageName":"hosted-git-info","packageVersion":"2.8.8","packageFilePaths":["/package.json"],"isTransitiveDependency":true,"dependencyTree":"stylelint:13.8.0;meow:8.0.0;read-pkg-up:7.0.1;read-pkg:5.2.0;normalize-package-data:2.5.0;hosted-git-info:2.8.8","isMinimumFixVersionAvailable":true,"minimumFixVersion":"hosted-git-info - 2.8.9,3.0.8","isBinary":false},{"packageType":"javascript/Node.js","packageName":"hosted-git-info","packageVersion":"3.0.7","packageFilePaths":["/package.json"],"isTransitiveDependency":true,"dependencyTree":"stylelint:13.8.0;meow:8.0.0;normalize-package-data:3.0.0;hosted-git-info:3.0.7","isMinimumFixVersionAvailable":true,"minimumFixVersion":"hosted-git-info - 2.8.9,3.0.8","isBinary":false}],"baseBranches":["master"],"vulnerabilityIdentifier":"CVE-2021-23362","vulnerabilityDetails":"The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.","vulnerabilityUrl":"https://vuln.whitesourcesoftware.com/vulnerability/CVE-2021-23362","cvss3Severity":"medium","cvss3Score":"5.3","cvss3Metrics":{"A":"Low","AC":"Low","PR":"None","S":"Unchanged","C":"None","UI":"None","AV":"Network","I":"None"},"extraData":{}}</REMEDIATE> -->
secu
cve medium detected in hosted git info tgz hosted git info tgz cve medium severity vulnerability vulnerable libraries hosted git info tgz hosted git info tgz hosted git info tgz provides metadata and conversions from repository urls for github bitbucket and gitlab library home page a href path to dependency file stream chat react package json path to vulnerable library stream chat react node modules hosted git info package json dependency hierarchy stylelint tgz root library meow tgz read pkg up tgz read pkg tgz normalize package data tgz x hosted git info tgz vulnerable library hosted git info tgz provides metadata and conversions from repository urls for github bitbucket and gitlab library home page a href path to dependency file stream chat react package json path to vulnerable library stream chat react node modules hosted git info package json dependency hierarchy stylelint tgz root library meow tgz normalize package data tgz x hosted git info tgz vulnerable library found in head commit a href found in base branch master vulnerability details the package hosted git info before are vulnerable to regular expression denial of service redos via regular expression shortcutmatch in the fromurl function in index js the affected regular expression exhibits polynomial worst case time complexity publish date url a href cvss score details base score metrics exploitability metrics attack vector network attack complexity low privileges required none user interaction none scope unchanged impact metrics confidentiality impact none integrity impact none availability impact low for more information on scores click a href suggested fix type upgrade version origin a href release date fix resolution hosted git info isopenpronvulnerability false ispackagebased true isdefaultbranch true packages istransitivedependency true dependencytree stylelint meow read pkg up read pkg normalize package data hosted git info isminimumfixversionavailable true minimumfixversion hosted git info isbinary false packagetype javascript node js packagename hosted git info packageversion packagefilepaths istransitivedependency true dependencytree stylelint meow normalize package data hosted git info isminimumfixversionavailable true minimumfixversion hosted git info isbinary false basebranches vulnerabilityidentifier cve vulnerabilitydetails the package hosted git info before are vulnerable to regular expression denial of service redos via regular expression shortcutmatch in the fromurl function in index js the affected regular expression exhibits polynomial worst case time complexity vulnerabilityurl
1
74,528
15,350,274,958
IssuesEvent
2021-03-01 01:56:10
bitbar/test-samples
https://api.github.com/repos/bitbar/test-samples
closed
WS-2019-0425 (Medium) detected in mocha-5.2.0.tgz, mocha-3.5.3.tgz
closing security vulnerability
## WS-2019-0425 - Medium Severity Vulnerability <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_details.png' width=19 height=20> Vulnerable Libraries - <b>mocha-5.2.0.tgz</b>, <b>mocha-3.5.3.tgz</b></p></summary> <p> <details><summary><b>mocha-5.2.0.tgz</b></p></summary> <p>simple, flexible, fun test framework</p> <p>Library home page: <a href="https://registry.npmjs.org/mocha/-/mocha-5.2.0.tgz">https://registry.npmjs.org/mocha/-/mocha-5.2.0.tgz</a></p> <p>Path to dependency file: test-samples/samples/testing-frameworks/detox/react-native/package.json</p> <p>Path to vulnerable library: test-samples/samples/testing-frameworks/detox/react-native/node_modules/mocha/package.json</p> <p> Dependency Hierarchy: - :x: **mocha-5.2.0.tgz** (Vulnerable Library) </details> <details><summary><b>mocha-3.5.3.tgz</b></p></summary> <p>simple, flexible, fun test framework</p> <p>Library home page: <a href="https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz">https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz</a></p> <p>Path to dependency file: test-samples/samples/testing-frameworks/detox/react-native/package.json</p> <p>Path to vulnerable library: test-samples/samples/testing-frameworks/detox/react-native/node_modules/mocha-jenkins-reporter/node_modules/mocha/package.json</p> <p> Dependency Hierarchy: - mocha-jenkins-reporter-0.3.12.tgz (Root Library) - :x: **mocha-3.5.3.tgz** (Vulnerable Library) </details> <p>Found in HEAD commit: <a href="https://github.com/bitbar/test-samples/commit/12af4f854b64888df6e4492ecc94e141388e939a">12af4f854b64888df6e4492ecc94e141388e939a</a></p> <p>Found in base branch: <b>master</b></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/medium_vul.png' width=19 height=20> Vulnerability Details</summary> <p> Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time. <p>Publish Date: 2019-01-24 <p>URL: <a href=https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559>WS-2019-0425</a></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/cvss3.png' width=19 height=20> CVSS 3 Score Details (<b>5.3</b>)</summary> <p> Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low </p> For more information on CVSS3 Scores, click <a href="https://www.first.org/cvss/calculator/3.0">here</a>. </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/suggested_fix.png' width=19 height=20> Suggested Fix</summary> <p> <p>Type: Upgrade version</p> <p>Origin: <a href="v6.0.0">v6.0.0</a></p> <p>Release Date: 2020-05-07</p> <p>Fix Resolution: https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559</p> </p> </details> <p></p> <!-- <REMEDIATE>{"isOpenPROnVulnerability":false,"isPackageBased":true,"isDefaultBranch":true,"packages":[{"packageType":"javascript/Node.js","packageName":"mocha","packageVersion":"5.2.0","isTransitiveDependency":false,"dependencyTree":"mocha:5.2.0","isMinimumFixVersionAvailable":true,"minimumFixVersion":"https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559"},{"packageType":"javascript/Node.js","packageName":"mocha","packageVersion":"3.5.3","isTransitiveDependency":true,"dependencyTree":"mocha-jenkins-reporter:0.3.12;mocha:3.5.3","isMinimumFixVersionAvailable":true,"minimumFixVersion":"https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559"}],"vulnerabilityIdentifier":"WS-2019-0425","vulnerabilityDetails":"Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.","vulnerabilityUrl":"https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559","cvss3Severity":"medium","cvss3Score":"5.3","cvss3Metrics":{"A":"Low","AC":"Low","PR":"None","S":"Unchanged","C":"None","UI":"None","AV":"Network","I":"None"},"extraData":{}}</REMEDIATE> -->
True
WS-2019-0425 (Medium) detected in mocha-5.2.0.tgz, mocha-3.5.3.tgz - ## WS-2019-0425 - Medium Severity Vulnerability <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_details.png' width=19 height=20> Vulnerable Libraries - <b>mocha-5.2.0.tgz</b>, <b>mocha-3.5.3.tgz</b></p></summary> <p> <details><summary><b>mocha-5.2.0.tgz</b></p></summary> <p>simple, flexible, fun test framework</p> <p>Library home page: <a href="https://registry.npmjs.org/mocha/-/mocha-5.2.0.tgz">https://registry.npmjs.org/mocha/-/mocha-5.2.0.tgz</a></p> <p>Path to dependency file: test-samples/samples/testing-frameworks/detox/react-native/package.json</p> <p>Path to vulnerable library: test-samples/samples/testing-frameworks/detox/react-native/node_modules/mocha/package.json</p> <p> Dependency Hierarchy: - :x: **mocha-5.2.0.tgz** (Vulnerable Library) </details> <details><summary><b>mocha-3.5.3.tgz</b></p></summary> <p>simple, flexible, fun test framework</p> <p>Library home page: <a href="https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz">https://registry.npmjs.org/mocha/-/mocha-3.5.3.tgz</a></p> <p>Path to dependency file: test-samples/samples/testing-frameworks/detox/react-native/package.json</p> <p>Path to vulnerable library: test-samples/samples/testing-frameworks/detox/react-native/node_modules/mocha-jenkins-reporter/node_modules/mocha/package.json</p> <p> Dependency Hierarchy: - mocha-jenkins-reporter-0.3.12.tgz (Root Library) - :x: **mocha-3.5.3.tgz** (Vulnerable Library) </details> <p>Found in HEAD commit: <a href="https://github.com/bitbar/test-samples/commit/12af4f854b64888df6e4492ecc94e141388e939a">12af4f854b64888df6e4492ecc94e141388e939a</a></p> <p>Found in base branch: <b>master</b></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/medium_vul.png' width=19 height=20> Vulnerability Details</summary> <p> Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time. <p>Publish Date: 2019-01-24 <p>URL: <a href=https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559>WS-2019-0425</a></p> </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/cvss3.png' width=19 height=20> CVSS 3 Score Details (<b>5.3</b>)</summary> <p> Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low </p> For more information on CVSS3 Scores, click <a href="https://www.first.org/cvss/calculator/3.0">here</a>. </p> </details> <p></p> <details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/suggested_fix.png' width=19 height=20> Suggested Fix</summary> <p> <p>Type: Upgrade version</p> <p>Origin: <a href="v6.0.0">v6.0.0</a></p> <p>Release Date: 2020-05-07</p> <p>Fix Resolution: https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559</p> </p> </details> <p></p> <!-- <REMEDIATE>{"isOpenPROnVulnerability":false,"isPackageBased":true,"isDefaultBranch":true,"packages":[{"packageType":"javascript/Node.js","packageName":"mocha","packageVersion":"5.2.0","isTransitiveDependency":false,"dependencyTree":"mocha:5.2.0","isMinimumFixVersionAvailable":true,"minimumFixVersion":"https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559"},{"packageType":"javascript/Node.js","packageName":"mocha","packageVersion":"3.5.3","isTransitiveDependency":true,"dependencyTree":"mocha-jenkins-reporter:0.3.12;mocha:3.5.3","isMinimumFixVersionAvailable":true,"minimumFixVersion":"https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559"}],"vulnerabilityIdentifier":"WS-2019-0425","vulnerabilityDetails":"Mocha is vulnerable to ReDoS attack. If the stack trace in utils.js begins with a large error message, and full-trace is not enabled, utils.stackTraceFilter() will take exponential run time.","vulnerabilityUrl":"https://github.com/mochajs/mocha/commit/1a43d8b11a64e4e85fe2a61aed91c259bbbac559","cvss3Severity":"medium","cvss3Score":"5.3","cvss3Metrics":{"A":"Low","AC":"Low","PR":"None","S":"Unchanged","C":"None","UI":"None","AV":"Network","I":"None"},"extraData":{}}</REMEDIATE> -->
secu
ws medium detected in mocha tgz mocha tgz ws medium severity vulnerability vulnerable libraries mocha tgz mocha tgz mocha tgz simple flexible fun test framework library home page a href path to dependency file test samples samples testing frameworks detox react native package json path to vulnerable library test samples samples testing frameworks detox react native node modules mocha package json dependency hierarchy x mocha tgz vulnerable library mocha tgz simple flexible fun test framework library home page a href path to dependency file test samples samples testing frameworks detox react native package json path to vulnerable library test samples samples testing frameworks detox react native node modules mocha jenkins reporter node modules mocha package json dependency hierarchy mocha jenkins reporter tgz root library x mocha tgz vulnerable library found in head commit a href found in base branch master vulnerability details mocha is vulnerable to redos attack if the stack trace in utils js begins with a large error message and full trace is not enabled utils stacktracefilter will take exponential run time publish date url a href cvss score details base score metrics exploitability metrics attack vector network attack complexity low privileges required none user interaction none scope unchanged impact metrics confidentiality impact none integrity impact none availability impact low for more information on scores click a href suggested fix type upgrade version origin release date fix resolution isopenpronvulnerability false ispackagebased true isdefaultbranch true packages vulnerabilityidentifier ws vulnerabilitydetails mocha is vulnerable to redos attack if the stack trace in utils js begins with a large error message and full trace is not enabled utils stacktracefilter will take exponential run time vulnerabilityurl
1
229,229
25,306,550,500
IssuesEvent
2022-11-17 14:33:54
Sultan-Dev-Readonly-Org/Baragon-WSD-2004
https://api.github.com/repos/Sultan-Dev-Readonly-Org/Baragon-WSD-2004
opened
jackson-databind-2.9.9.jar: 48 vulnerabilities (highest severity is: 9.8)
security vulnerability
"<details><summary><img src='https://whitesource-resources.whitesourcesoftware.com/vulnerability_det(...TRUNCATED)
True
"jackson-databind-2.9.9.jar: 48 vulnerabilities (highest severity is: 9.8) - <details><summary><img (...TRUNCATED)
secu
"jackson databind jar vulnerabilities highest severity is vulnerable library (...TRUNCATED)
1
270,371
8,455,108,785
IssuesEvent
2018-10-21 11:45:02
vasyoid/cremebrulee
https://api.github.com/repos/vasyoid/cremebrulee
closed
Не обновляется аватарка пользователя
bug high priority medium importance
"#### Описание\r\nПри смене пользовательского аватара, на (...TRUNCATED)
1.0
"Не обновляется аватарка пользователя - #### Описание\r\nП(...TRUNCATED)
non_secu
"не обновляется аватарка пользователя описание пр(...TRUNCATED)
0
End of preview. Expand in Data Studio

Dataset Card for "binary-10IQR-secu"

More Information needed

Downloads last month
18

Collection including karths/binary-10IQR-secu