Giter Club home page Giter Club logo

apollo's People

Contributors

alexgoltsman avatar alexserdukov avatar alonmiz avatar amirkalron avatar asafalima avatar asafm avatar danielberman avatar darinakl avatar dependabot[bot] avatar ifatregev avatar maorshap avatar matvey-mtn avatar mend-for-github-com[bot] avatar ofer-velich avatar orierel avatar paralax avatar renanawasserm avatar roiravhon avatar shahargotshtat avatar snyk-bot avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

apollo's Issues

CVE-2016-10518 High Severity Vulnerability detected by WhiteSource

CVE-2016-10518 - High Severity Vulnerability

Vulnerable Library - ws-0.4.32.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

path: /tmp/git/apollo/ui/node_modules/ws/package.json

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.32.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • ws-0.4.32.tgz (Vulnerable Library)

Vulnerability Details

A vulnerability was found in the ping functionality of the ws module before 1.0.0 which allowed clients to allocate memory by sending a ping frame. The ping functionality by default responds with a pong frame and the previously given payload of the ping frame. This is exactly what you expect, but internally ws always transforms all data that we need to send to a Buffer instance and that is where the vulnerability existed. ws didn't do any checks for the type of data it was sending. With buffers in node when you allocate it when a number instead of a string it will allocate the amount of bytes.

Publish Date: 2018-05-31

URL: CVE-2016-10518

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10518

Release Date: 2018-05-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2014-10064 High Severity Vulnerability detected by WhiteSource

CVE-2014-10064 - High Severity Vulnerability

Vulnerable Libraries - qs-0.6.6.tgz, qs-0.5.6.tgz

qs-0.6.6.tgz

querystring parser

path: /tmp/git/apollo/ui/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-0.6.6.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • qs-0.6.6.tgz (Vulnerable Library)
qs-0.5.6.tgz

querystring parser

path: /tmp/git/apollo/ui/node_modules/tiny-lr-fork/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Dependency Hierarchy:

  • grunt-contrib-watch-0.6.1.tgz (Root Library)
    • tiny-lr-fork-0.0.5.tgz
      • qs-0.5.6.tgz (Vulnerable Library)

Vulnerability Details

The qs module before 1.0.0 does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time. An attacker could leverage this to cause a temporary denial-of-service condition, for example, in a web application, other requests would not be processed while this blocking is occurring.

Publish Date: 2018-05-31

URL: CVE-2014-10064

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/28

Release Date: 2014-08-06

Fix Resolution: Update to version 1.0.0 or later


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16026 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16026 - Medium Severity Vulnerability

Vulnerable Libraries - request-2.42.0.tgz, request-2.51.0.tgz, request-2.67.0.tgz

request-2.42.0.tgz

Simplified HTTP request client.

path: /tmp/git/apollo/ui/node_modules/google-cdn/node_modules/request/package.json

Library home page: http://registry.npmjs.org/request/-/request-2.42.0.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • request-2.42.0.tgz (Vulnerable Library)
request-2.51.0.tgz

Simplified HTTP request client.

path: /tmp/git/apollo/ui/node_modules/bower-registry-client/node_modules/request/package.json

Library home page: http://registry.npmjs.org/request/-/request-2.51.0.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • bower-registry-client-0.2.4.tgz
          • request-2.51.0.tgz (Vulnerable Library)
request-2.67.0.tgz

Simplified HTTP request client.

path: /tmp/git/apollo/ui/node_modules/phantomjs/node_modules/request/package.json

Library home page: http://registry.npmjs.org/request/-/request-2.67.0.tgz

Dependency Hierarchy:

  • karma-phantomjs-launcher-0.1.4.tgz (Root Library)
    • phantomjs-1.9.20.tgz
      • request-2.67.0.tgz (Vulnerable Library)

Vulnerability Details

Request is an http client. If a request is made using multipart, and the body type is a number, then the specified number of non-zero memory is passed in the body. This affects Request >=2.2.6 <2.47.0 || >2.51.0 <=2.67.0.

Publish Date: 2018-06-04

URL: CVE-2017-16026

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2017-16026

Release Date: 2018-06-04

Fix Resolution: 2.47.1,2.67.1


Step up your Open Source Security Game with WhiteSource here

WS-2015-0024 High Severity Vulnerability detected by WhiteSource

WS-2015-0024 - High Severity Vulnerability

Vulnerable Libraries - uglify-js-1.2.5.tgz, uglify-js-2.3.6.tgz

uglify-js-1.2.5.tgz

JavaScript parser and compressor/beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/socket.io-client/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-1.2.5.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • uglify-js-1.2.5.tgz (Vulnerable Library)
uglify-js-2.3.6.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/handlebars/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.3.6.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • handlebars-2.0.0.tgz
          • uglify-js-2.3.6.tgz (Vulnerable Library)

Vulnerability Details

UglifyJS versions 2.4.23 and earlier are affected by a vulnerability which allows a specially crafted Javascript file to have altered functionality after minification.

Publish Date: 2015-08-24

URL: WS-2015-0024

CVSS 2 Score Details (8.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: mishoo/UglifyJS@905b601

Release Date: 2017-01-31

Fix Resolution: v2.4.24


Step up your Open Source Security Game with WhiteSource here

WS-2016-0040 High Severity Vulnerability detected by WhiteSource

WS-2016-0040 - High Severity Vulnerability

Vulnerable Library - ws-0.4.32.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

path: /tmp/git/apollo/ui/node_modules/ws/package.json

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.32.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • ws-0.4.32.tgz (Vulnerable Library)

Vulnerability Details

By sending an overly long websocket payload to a ws server, it is possible to crash the node process.

Publish Date: 2016-06-24

URL: WS-2016-0040

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/120

Release Date: 2016-06-24

Fix Resolution: Update to version 1.1.1 of ws, or if that is not possible, set the `maxpayload` option for the `ws` server - make sure the value is less than 256MB.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0330 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0330 - Medium Severity Vulnerability

Vulnerable Libraries - mime-1.3.4.tgz, mime-1.2.11.tgz

mime-1.3.4.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/apollo/ui/node_modules/serve-static/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-static-1.10.3.tgz
        • send-0.13.2.tgz
          • mime-1.3.4.tgz (Vulnerable Library)
mime-1.2.11.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/apollo/ui/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • send-0.1.4.tgz
        • mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

Affected version of mime (1.0.0 throw 1.4.0 and 2.0.0 throw 2.0.2), are vulnerable to regular expression denial of service.

Publish Date: 2017-09-27

URL: WS-2017-0330

CVSS 2 Score Details (5.0)

Base Score Metrics not available


Step up your Open Source Security Game with WhiteSource here

WS-2016-0075 Medium Severity Vulnerability detected by WhiteSource

WS-2016-0075 - Medium Severity Vulnerability

Vulnerable Library - moment-2.8.4.min.js

Parse, validate, manipulate, and display dates

path: /apollo/ui/app/index.html

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.8.4/moment.min.js

Dependency Hierarchy:

  • moment-2.8.4.min.js (Vulnerable Library)

Vulnerability Details

Regular expression denial of service vulnerability in the moment package, by using a specific 40 characters long string in the "format" method.

Publish Date: 2016-10-24

URL: WS-2016-0075

CVSS 2 Score Details (5.8)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: moment/moment@663f33e

Release Date: 2016-10-24

Fix Resolution: Replace or update the following files: month.js, lt.js


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10542 High Severity Vulnerability detected by WhiteSource

CVE-2016-10542 - High Severity Vulnerability

Vulnerable Library - ws-0.4.32.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

path: /tmp/git/apollo/ui/node_modules/ws/package.json

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.32.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • ws-0.4.32.tgz (Vulnerable Library)

Vulnerability Details

ws is a "simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455". By sending an overly long websocket payload to a ws server, it is possible to crash the node process. This affects ws 1.1.0 and earlier.

Publish Date: 2018-05-31

URL: CVE-2016-10542

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.4.24


Step up your Open Source Security Game with WhiteSource here

'Getting Started with Apollo' not working due to missing image

The steps described in https://github.com/logzio/apollo/wiki/Getting-Started-with-Apollo don't work because the docker-compose.yml references an image tag that doesn't exist.

docker-compose.yml:

    image: logzio/apollo:e4b1c1b19532be6dc7013cd4903e4a605a952edb

Result after running docker-compose up -d:

Pulling apollo (logzio/apollo:e4b1c1b19532be6dc7013cd4903e4a605a952edb)...
ERROR: manifest for logzio/apollo:e4b1c1b19532be6dc7013cd4903e4a605a952edb not found

It appears the current image tag is 204f92d.

Should there be a 'latest' tag?

Multi container pods support

Can this app be used for deployment where there are multiple containers in a single pod. So, provides an option to deploy to individual containers in the same pod?

CVE-2016-10538 Low Severity Vulnerability detected by WhiteSource

CVE-2016-10538 - Low Severity Vulnerability

Vulnerable Library - cli-0.6.6.tgz

A tool for rapidly building command line apps

path: /tmp/git/apollo/ui/node_modules/cli/package.json

Library home page: http://registry.npmjs.org/cli/-/cli-0.6.6.tgz

Dependency Hierarchy:

  • grunt-contrib-htmlmin-0.3.0.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • cli-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

The package node-cli before 1.0.0 insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

Publish Date: 2018-05-31

URL: CVE-2016-10538

CVSS 3 Score Details (3.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-10538

Release Date: 2018-05-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

CVE-2017-7657 High Severity Vulnerability detected by WhiteSource

CVE-2017-7657 - High Severity Vulnerability

Vulnerable Libraries - jetty-server-9.4.5.v20170502.jar, jetty-http-9.4.5.v20170502.jar

jetty-server-9.4.5.v20170502.jar

The core jetty server artifact.

path: /root/.m2/repository/org/eclipse/jetty/jetty-server/9.4.5.v20170502/jetty-server-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • websocket-server-9.4.5.v20170502.jar
      • jetty-servlet-9.4.5.v20170502.jar
        • jetty-security-9.4.5.v20170502.jar
          • jetty-server-9.4.5.v20170502.jar (Vulnerable Library)
jetty-http-9.4.5.v20170502.jar

The Eclipse Jetty Project

path: /root/.m2/repository/org/eclipse/jetty/jetty-http/9.4.5.v20170502/jetty-http-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • websocket-server-9.4.5.v20170502.jar
      • jetty-http-9.4.5.v20170502.jar (Vulnerable Library)

Vulnerability Details

In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), transfer-encoding chunks are handled poorly. The chunk length parsing was vulnerable to an integer overflow. Thus a large chunk size could be interpreted as a smaller chunk size and content sent as chunk body could be interpreted as a pipelined request. If Jetty was deployed behind an intermediary that imposed some authorization and that intermediary allowed arbitrarily large chunks to be passed on unchanged, then this flaw could be used to bypass the authorization imposed by the intermediary as the fake pipelined request would not be interpreted by the intermediary as a request.

Publish Date: 2018-06-26

URL: CVE-2017-7657

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://www.securitytracker.com/id/1041194

Fix Resolution: The vendor has issued a fix (9.4.11.v20180605).

9.2.25.v20180606, 9.3.24.v20180605

The vendor advisory is available at:

http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00123.html


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16137 Medium Severity Vulnerability detected by WhiteSource

CVE-2017-16137 - Medium Severity Vulnerability

Vulnerable Libraries - debug-0.8.1.tgz, debug-1.0.5.tgz, debug-2.1.3.tgz, debug-0.7.4.tgz, debug-2.2.0.tgz

debug-0.8.1.tgz

small debugging utility

path: /tmp/git/apollo/ui/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-0.8.1.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • debug-0.8.1.tgz (Vulnerable Library)
debug-1.0.5.tgz

small debugging utility

path: /tmp/git/apollo/ui/node_modules/google-cdn/node_modules/debug/package.json

Library home page: https://registry.npmjs.org/debug/-/debug-1.0.5.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • debug-1.0.5.tgz (Vulnerable Library)
debug-2.1.3.tgz

small debugging utility

path: /tmp/git/apollo/ui/node_modules/grunt-usemin/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.1.3.tgz

Dependency Hierarchy:

  • grunt-usemin-2.6.2.tgz (Root Library)
    • debug-2.1.3.tgz (Vulnerable Library)
debug-0.7.4.tgz

small debugging utility

path: /tmp/git/apollo/ui/node_modules/tiny-lr-fork/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-0.7.4.tgz

Dependency Hierarchy:

  • karma-phantomjs-launcher-0.1.4.tgz (Root Library)
    • phantomjs-1.9.20.tgz
      • extract-zip-1.5.0.tgz
        • debug-0.7.4.tgz (Vulnerable Library)
debug-2.2.0.tgz

small debugging utility

path: /tmp/git/apollo/ui/node_modules/express-session/node_modules/debug/package.json

Library home page: http://registry.npmjs.org/debug/-/debug-2.2.0.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • connect-2.30.2.tgz
      • body-parser-1.13.3.tgz
        • debug-2.2.0.tgz (Vulnerable Library)

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/534

Release Date: 2017-09-27

Fix Resolution: Version 2.x.x: Update to version 2.6.9 or later. Version 3.x.x: Update to version 3.1.0 or later.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-3728 High Severity Vulnerability detected by WhiteSource

CVE-2018-3728 - High Severity Vulnerability

Vulnerable Libraries - hoek-2.16.3.tgz, hoek-0.9.1.tgz

hoek-2.16.3.tgz

General purpose node utilities

path: /tmp/git/apollo/ui/node_modules/bower/lib/node_modules/sntp/node_modules/hoek/package.json

Library home page: http://registry.npmjs.org/hoek/-/hoek-2.16.3.tgz

Dependency Hierarchy:

  • karma-phantomjs-launcher-0.1.4.tgz (Root Library)
    • phantomjs-1.9.20.tgz
      • request-2.67.0.tgz
        • hawk-3.1.3.tgz
          • hoek-2.16.3.tgz (Vulnerable Library)
hoek-0.9.1.tgz

General purpose node utilities

path: /tmp/git/apollo/ui/node_modules/hoek/package.json

Library home page: http://registry.npmjs.org/hoek/-/hoek-0.9.1.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • request-2.42.0.tgz
          • hawk-1.1.1.tgz
            • hoek-0.9.1.tgz (Vulnerable Library)

Vulnerability Details

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-03-30

URL: CVE-2018-3728

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3728

Release Date: 2018-03-30

Fix Resolution: 4.2.0,5.0.3


Step up your Open Source Security Game with WhiteSource here

WS-2016-0036 Low Severity Vulnerability detected by WhiteSource

WS-2016-0036 - Low Severity Vulnerability

Vulnerable Library - cli-0.6.6.tgz

A tool for rapidly building command line apps

path: /tmp/git/apollo/ui/node_modules/cli/package.json

Library home page: http://registry.npmjs.org/cli/-/cli-0.6.6.tgz

Dependency Hierarchy:

  • grunt-contrib-htmlmin-0.3.0.tgz (Root Library)
    • html-minifier-0.6.9.tgz
      • cli-0.6.6.tgz (Vulnerable Library)

Vulnerability Details

The package node-cli insecurely uses the lock_file and log_file. Both of these are temporary, but it allows the starting user to overwrite any file they have access to.

Publish Date: 2016-06-15

URL: WS-2016-0036

CVSS 2 Score Details (1.9)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: node-js-libs/cli@fd6bc4d

Release Date: 2017-01-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

Feature Request: Tag commit as deployed

It'd be a nice feature if (by default or manual) apollo could tag the deployed commit as 'deployed' so we could have a better overview on the project just by looking on the git log.

The tag could be a lightweight tag so it will float and point on the current deployed commit.

Auto import support

I am not aware if this functionality is already there but, if there are already some deployments in my kubernetes environment, will Apollo be able to automatically import that?

WS-2017-0266 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0266 - Medium Severity Vulnerability

Vulnerable Library - http-signature-0.10.1.tgz

Reference implementation of Joyent's HTTP Signature scheme.

path: /tmp/git/apollo/ui/node_modules/google-cdn/node_modules/http-signature/package.json

Library home page: http://registry.npmjs.org/http-signature/-/http-signature-0.10.1.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • request-2.42.0.tgz
          • http-signature-0.10.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions (before 1.0.0) of the http-signature package are vulnerable to Timing Attacks.

Publish Date: 2017-06-28

URL: WS-2017-0266

CVSS 2 Score Details (5.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: TritonDataCenter/node-http-signature#36

Release Date: 2017-01-31

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

Welcome flow

Currently it hard for new users to start using Apollo due to many APIs needed.
Ideally, when first launching Apollo, the Admin user should be greeted with a "Welcome Flow" to configure all of the initial configuration needed.

CVE-2016-4055 Medium Severity Vulnerability detected by WhiteSource

CVE-2016-4055 - Medium Severity Vulnerability

Vulnerable Library - moment-2.8.4.min.js

Parse, validate, manipulate, and display dates

path: /apollo/ui/app/index.html

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.8.4/moment.min.js

Dependency Hierarchy:

  • moment-2.8.4.min.js (Vulnerable Library)

Vulnerability Details

The duration function in the moment package before 2.11.2 for Node.js allows remote attackers to cause a denial of service (CPU consumption) via a long string, aka a "regular expression Denial of Service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2016-4055

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4055

Release Date: 2017-01-23

Fix Resolution: 2.11.2


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10540 High Severity Vulnerability detected by WhiteSource

CVE-2016-10540 - High Severity Vulnerability

Vulnerable Libraries - minimatch-2.0.10.tgz, minimatch-0.3.0.tgz, minimatch-0.2.14.tgz, minimatch-1.0.0.tgz

minimatch-2.0.10.tgz

a glob matcher in javascript

path: /tmp/git/apollo/ui/node_modules/bower/lib/node_modules/glob/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-2.0.10.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • minimatch-2.0.10.tgz (Vulnerable Library)
minimatch-0.3.0.tgz

a glob matcher in javascript

path: /tmp/git/apollo/ui/node_modules/load-grunt-tasks/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-0.3.0.tgz

Dependency Hierarchy:

  • load-grunt-tasks-0.4.0.tgz (Root Library)
    • findup-sync-0.1.3.tgz
      • glob-3.2.11.tgz
        • minimatch-0.3.0.tgz (Vulnerable Library)
minimatch-0.2.14.tgz

a glob matcher in javascript

path: /tmp/git/apollo/ui/node_modules/globule/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-0.2.14.tgz

Dependency Hierarchy:

  • load-grunt-tasks-0.4.0.tgz (Root Library)
    • multimatch-0.1.0.tgz
      • minimatch-0.2.14.tgz (Vulnerable Library)
minimatch-1.0.0.tgz

a glob matcher in javascript

path: /tmp/git/apollo/ui/node_modules/google-cdn/node_modules/minimatch/package.json

Library home page: http://registry.npmjs.org/minimatch/-/minimatch-1.0.0.tgz

Dependency Hierarchy:

  • grunt-contrib-jshint-0.10.0.tgz (Root Library)
    • jshint-2.5.11.tgz
      • minimatch-1.0.0.tgz (Vulnerable Library)

Vulnerability Details

Minimatch is a minimal matching utility that works by converting glob expressions into JavaScript RegExp objects. The primary function, minimatch(path, pattern) in Minimatch 3.0.1 and earlier is vulnerable to ReDoS in the pattern parameter.

Publish Date: 2018-05-31

URL: CVE-2016-10540

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/118

Release Date: 2016-06-20

Fix Resolution: Update to version 3.0.2 or later.


Step up your Open Source Security Game with WhiteSource here

WS-2015-0015 Medium Severity Vulnerability detected by WhiteSource

WS-2015-0015 - Medium Severity Vulnerability

Vulnerable Library - ms-0.7.0.tgz

Tiny ms conversion utility

path: /tmp/git/apollo/ui/node_modules/grunt-usemin/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.0.tgz

Dependency Hierarchy:

  • grunt-usemin-2.6.2.tgz (Root Library)
    • debug-2.1.3.tgz
      • ms-0.7.0.tgz (Vulnerable Library)

Vulnerability Details

Ms is vulnerable to regular expression denial of service (ReDoS) when extremely long version strings are parsed.

Publish Date: 2015-10-24

URL: WS-2015-0015

CVSS 2 Score Details (5.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/46

Release Date: 2015-10-24

Fix Resolution: Update to version 0.7.1 or greater. An alternative would be to limit the input length of the user input before passing it into ms.


Step up your Open Source Security Game with WhiteSource here

WS-2017-0247 Low Severity Vulnerability detected by WhiteSource

WS-2017-0247 - Low Severity Vulnerability

Vulnerable Libraries - ms-0.7.2.tgz, ms-0.7.0.tgz, ms-0.7.1.tgz

ms-0.7.2.tgz

Tiny milisecond conversion utility

path: /tmp/git/apollo/ui/node_modules/serve-favicon/node_modules/ms/package.json

Library home page: https://registry.npmjs.org/ms/-/ms-0.7.2.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-favicon-2.3.2.tgz
        • ms-0.7.2.tgz (Vulnerable Library)
ms-0.7.0.tgz

Tiny ms conversion utility

path: /tmp/git/apollo/ui/node_modules/grunt-usemin/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.0.tgz

Dependency Hierarchy:

  • grunt-usemin-2.6.2.tgz (Root Library)
    • debug-2.1.3.tgz
      • ms-0.7.0.tgz (Vulnerable Library)
ms-0.7.1.tgz

Tiny ms conversion utility

path: /tmp/git/apollo/ui/node_modules/serve-index/node_modules/ms/package.json

Library home page: http://registry.npmjs.org/ms/-/ms-0.7.1.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • connect-2.30.2.tgz
      • body-parser-1.13.3.tgz
        • debug-2.2.0.tgz
          • ms-0.7.1.tgz (Vulnerable Library)

Vulnerability Details

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Publish Date: 2017-05-15

URL: WS-2017-0247

CVSS 2 Score Details (3.4)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: vercel/ms@305f2dd

Release Date: 2017-04-12

Fix Resolution: Replace or update the following file: index.js


Step up your Open Source Security Game with WhiteSource here

CVE-2017-7658 High Severity Vulnerability detected by WhiteSource

CVE-2017-7658 - High Severity Vulnerability

Vulnerable Libraries - jetty-server-9.4.5.v20170502.jar, jetty-http-9.4.5.v20170502.jar

jetty-server-9.4.5.v20170502.jar

The core jetty server artifact.

path: /root/.m2/repository/org/eclipse/jetty/jetty-server/9.4.5.v20170502/jetty-server-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • websocket-server-9.4.5.v20170502.jar
      • jetty-servlet-9.4.5.v20170502.jar
        • jetty-security-9.4.5.v20170502.jar
          • jetty-server-9.4.5.v20170502.jar (Vulnerable Library)
jetty-http-9.4.5.v20170502.jar

The Eclipse Jetty Project

path: /root/.m2/repository/org/eclipse/jetty/jetty-http/9.4.5.v20170502/jetty-http-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • websocket-server-9.4.5.v20170502.jar
      • jetty-http-9.4.5.v20170502.jar (Vulnerable Library)

Vulnerability Details

In Eclipse Jetty Server, versions 9.2.x and older, 9.3.x (all non HTTP/1.x configurations), and 9.4.x (all HTTP/1.x configurations), when presented with two content-lengths headers, Jetty ignored the second. When presented with a content-length and a chunked encoding header, the content-length was ignored (as per RFC 2616). If an intermediary decided on the shorter length, but still passed on the longer body, then body content could be interpreted by Jetty as a pipelined request. If the intermediary was imposing authorization, the fake pipelined request would bypass that authorization.

Publish Date: 2018-06-26

URL: CVE-2017-7658

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://www.securitytracker.com/id/1041194

Fix Resolution: The vendor has issued a fix (9.4.11.v20180605).

9.2.25.v20180606, 9.3.24.v20180605

The vendor advisory is available at:

http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00123.html


Step up your Open Source Security Game with WhiteSource here

CVE-2017-16138 High Severity Vulnerability detected by WhiteSource

CVE-2017-16138 - High Severity Vulnerability

Vulnerable Libraries - mime-1.3.4.tgz, mime-1.2.11.tgz

mime-1.3.4.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/apollo/ui/node_modules/serve-static/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.3.4.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • connect-2.30.2.tgz
      • serve-static-1.10.3.tgz
        • send-0.13.2.tgz
          • mime-1.3.4.tgz (Vulnerable Library)
mime-1.2.11.tgz

A comprehensive library for mime-type mapping

path: /tmp/git/apollo/ui/node_modules/mime/package.json

Library home page: http://registry.npmjs.org/mime/-/mime-1.2.11.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • send-0.1.4.tgz
        • mime-1.2.11.tgz (Vulnerable Library)

Vulnerability Details

The mime module < 1.4.1, 2.0.1, 2.0.2 is vulnerable to regular expression denial of service when a mime lookup is performed on untrusted user input.

Publish Date: 2018-06-07

URL: CVE-2017-16138

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2018-20433 High Severity Vulnerability detected by WhiteSource

CVE-2018-20433 - High Severity Vulnerability

Vulnerable Library - c3p0-0.9.5.2.jar

a JDBC Connection pooling / Statement caching library

path: /root/.m2/repository/com/mchange/c3p0/0.9.5.2/c3p0-0.9.5.2.jar

Library home page: https://github.com/swaldman/c3p0

Dependency Hierarchy:

  • rapidoid-quick-5.3.4.jar (Root Library)
    • c3p0-0.9.5.2.jar (Vulnerable Library)

Vulnerability Details

c3p0 0.9.5.2 allows XXE in extractXmlConfigFromInputStream in com/mchange/v2/c3p0/cfg/C3P0ConfigXmlUtils.java during initialization.

Publish Date: 2018-12-24

URL: CVE-2018-20433

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Change files

Origin: zhutougg/c3p0@2eb0ea9

Release Date: 2018-12-20

Fix Resolution: Replace or update the following file: C3P0ConfigXmlUtils.java


Step up your Open Source Security Game with WhiteSource here

WS-2015-0017 Medium Severity Vulnerability detected by WhiteSource

WS-2015-0017 - Medium Severity Vulnerability

Vulnerable Libraries - uglify-js-1.2.5.tgz, uglify-js-2.3.6.tgz, uglify-js-2.4.24.tgz

uglify-js-1.2.5.tgz

JavaScript parser and compressor/beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/socket.io-client/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-1.2.5.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • uglify-js-1.2.5.tgz (Vulnerable Library)
uglify-js-2.3.6.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/handlebars/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.3.6.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • handlebars-2.0.0.tgz
          • uglify-js-2.3.6.tgz (Vulnerable Library)
uglify-js-2.4.24.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.4.24.tgz

Dependency Hierarchy:

  • grunt-contrib-uglify-0.4.1.tgz (Root Library)
    • uglify-js-2.4.24.tgz (Vulnerable Library)

Vulnerability Details

Uglify-js is vulnerable to regular expression denial of service (ReDoS) when certain types of input is passed into .parse().

Publish Date: 2015-10-24

URL: WS-2015-0017

CVSS 2 Score Details (5.3)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/48

Release Date: 2015-10-24

Fix Resolution: Update to version 2.6.0 or later


Step up your Open Source Security Game with WhiteSource here

Kubernetes Client Errors

Curious if it's related to the older version of kubernetes client. Looks like it may be obscuring the real error. Also is there an option for loading the CA cert for environment, or is it ignoring TLS errors? We're using self signed cert via kops.

Thanks for all the hard work, this has been a really neat evaluation to play with.

19:43:03.738 [kubernetes-monitor-0] ERROR io.logz.apollo.kubernetes.KubernetesHandler - Got exception while deploying to kubernetes deployment id 1. Leaving in its original state
io.fabric8.kubernetes.client.KubernetesClientException: Failure executing: GET at: https://[redacted]/apis/extensions/v1beta1/namespaces/default/deployments/sample-apollo-app. Message: Unauthorized! Configured service account doesn't have access. Service account may have been revoked..
	at io.fabric8.kubernetes.client.dsl.base.OperationSupport.requestFailure(OperationSupport.java:315)
	at io.fabric8.kubernetes.client.dsl.base.OperationSupport.assertResponseCode(OperationSupport.java:266)
	at io.fabric8.kubernetes.client.dsl.base.OperationSupport.handleResponse(OperationSupport.java:237)
	at io.fabric8.kubernetes.client.dsl.base.OperationSupport.handleResponse(OperationSupport.java:230)
	at io.fabric8.kubernetes.client.dsl.base.OperationSupport.handleGet(OperationSupport.java:226)
	at io.fabric8.kubernetes.client.dsl.base.BaseOperation.handleGet(BaseOperation.java:656)
	at io.fabric8.kubernetes.client.dsl.base.BaseOperation.get(BaseOperation.java:168)
	at io.fabric8.kubernetes.client.dsl.base.BaseOperation.createOrReplace(BaseOperation.java:357)
	at io.fabric8.kubernetes.client.dsl.base.BaseOperation.createOrReplace(BaseOperation.java:355)
	at io.logz.apollo.kubernetes.KubernetesHandler.startDeployment(KubernetesHandler.java:83)
	at io.logz.apollo.kubernetes.KubernetesMonitor.lambda$monitor$0(KubernetesMonitor.java:107)
	at java.util.ArrayList.forEach(ArrayList.java:1249)
	at io.logz.apollo.kubernetes.KubernetesMonitor.monitor(KubernetesMonitor.java:98)
	at java.util.concurrent.Executors$RunnableAdapter.call(Executors.java:511)
	at java.util.concurrent.FutureTask.runAndReset(FutureTask.java:308)
	at java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.access$301(ScheduledThreadPoolExecutor.java:180)
	at java.util.concurrent.ScheduledThreadPoolExecutor$ScheduledFutureTask.run(ScheduledThreadPoolExecutor.java:294)
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)
	at java.lang.Thread.run(Thread.java:745)```

CVE-2018-12538 High Severity Vulnerability detected by WhiteSource

CVE-2018-12538 - High Severity Vulnerability

Vulnerable Library - jetty-server-9.4.5.v20170502.jar

The core jetty server artifact.

path: /root/.m2/repository/org/eclipse/jetty/jetty-server/9.4.5.v20170502/jetty-server-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • websocket-server-9.4.5.v20170502.jar
      • jetty-servlet-9.4.5.v20170502.jar
        • jetty-security-9.4.5.v20170502.jar
          • jetty-server-9.4.5.v20170502.jar (Vulnerable Library)

Vulnerability Details

In Eclipse Jetty versions 9.4.0 through 9.4.8, when using the optional Jetty provided FileSessionDataStore for persistent storage of HttpSession details, it is possible for a malicious user to access/hijack other HttpSessions and even delete unmatched HttpSessions present in the FileSystem's storage for the FileSessionDataStore.

Publish Date: 2018-06-22

URL: CVE-2018-12538

CVSS 3 Score Details (8.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://www.securitytracker.com/id/1041194

Fix Resolution: The vendor has issued a fix (9.4.11.v20180605).

9.2.25.v20180606, 9.3.24.v20180605

The vendor advisory is available at:

http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00123.html


Step up your Open Source Security Game with WhiteSource here

CVE-2016-10539 High Severity Vulnerability detected by WhiteSource

CVE-2016-10539 - High Severity Vulnerability

Vulnerable Libraries - negotiator-0.5.3.tgz, negotiator-0.3.0.tgz

negotiator-0.5.3.tgz

HTTP content negotiation

path: /tmp/git/apollo/ui/node_modules/accepts/node_modules/negotiator/package.json

Library home page: http://registry.npmjs.org/negotiator/-/negotiator-0.5.3.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • connect-2.30.2.tgz
      • compression-1.5.2.tgz
        • accepts-1.2.13.tgz
          • negotiator-0.5.3.tgz (Vulnerable Library)
negotiator-0.3.0.tgz

HTTP content negotiation

path: /tmp/git/apollo/ui/node_modules/negotiator/package.json

Library home page: http://registry.npmjs.org/negotiator/-/negotiator-0.3.0.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • negotiator-0.3.0.tgz (Vulnerable Library)

Vulnerability Details

negotiator is an HTTP content negotiator for Node.js and is used by many modules and frameworks including Express and Koa. The header for "Accept-Language", when parsed by negotiator 0.6.0 and earlier is vulnerable to Regular Expression Denial of Service via a specially crafted string.

Publish Date: 2018-05-31

URL: CVE-2016-10539

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/106

Release Date: 2016-06-16

Fix Resolution: Upgrade to at least version 0.6.1

Express users should update to Express 4.14.0 or greater. If you want to see if you are using a vulnerable call, a quick grep for the acceptsLanguages function call in your application will tell you if you are using this functionality.


Step up your Open Source Security Game with WhiteSource here

WS-2014-0005 Medium Severity Vulnerability detected by WhiteSource

WS-2014-0005 - Medium Severity Vulnerability

Vulnerable Libraries - qs-0.6.6.tgz, qs-0.5.6.tgz

qs-0.6.6.tgz

querystring parser

path: /tmp/git/apollo/ui/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-0.6.6.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • qs-0.6.6.tgz (Vulnerable Library)
qs-0.5.6.tgz

querystring parser

path: /tmp/git/apollo/ui/node_modules/tiny-lr-fork/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Dependency Hierarchy:

  • grunt-contrib-watch-0.6.1.tgz (Root Library)
    • tiny-lr-fork-0.0.5.tgz
      • qs-0.5.6.tgz (Vulnerable Library)

Vulnerability Details

Denial-of-Service Extended Event Loop Blocking.The qs module does not have an option or default for specifying object depth and when parsing a string representing a deeply nested object will block the event loop for long periods of time

Publish Date: 2014-08-06

URL: WS-2014-0005

CVSS 2 Score Details (6.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/qs_dos_extended_event_loop_blocking

Release Date: 2014-08-06

Fix Resolution: Update qs to version 1.0.0 or greater


Step up your Open Source Security Game with WhiteSource here

Permissions UI

Apollo permissions are only configured via the API currently -
There should be a nice drag-drop UI for creating permissions, assigning roles to users, and permissions to roles

CVE-2017-18214 High Severity Vulnerability detected by WhiteSource

CVE-2017-18214 - High Severity Vulnerability

Vulnerable Library - moment-2.8.4.min.js

Parse, validate, manipulate, and display dates

path: /apollo/ui/app/index.html

Library home page: https://cdnjs.cloudflare.com/ajax/libs/moment.js/2.8.4/moment.min.js

Dependency Hierarchy:

  • moment-2.8.4.min.js (Vulnerable Library)

Vulnerability Details

The moment module before 2.19.3 for Node.js is prone to a regular expression denial of service via a crafted date string, a different vulnerability than CVE-2016-4055.

Publish Date: 2018-03-04

URL: CVE-2017-18214

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18214

Release Date: 2018-03-04

Fix Resolution: 2.19.3


Step up your Open Source Security Game with WhiteSource here

CVE-2015-8858 High Severity Vulnerability detected by WhiteSource

CVE-2015-8858 - High Severity Vulnerability

Vulnerable Libraries - uglify-js-1.2.5.tgz, uglify-js-2.3.6.tgz, uglify-js-2.4.24.tgz

uglify-js-1.2.5.tgz

JavaScript parser and compressor/beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/socket.io-client/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-1.2.5.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • uglify-js-1.2.5.tgz (Vulnerable Library)
uglify-js-2.3.6.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/handlebars/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.3.6.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • handlebars-2.0.0.tgz
          • uglify-js-2.3.6.tgz (Vulnerable Library)
uglify-js-2.4.24.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.4.24.tgz

Dependency Hierarchy:

  • grunt-contrib-uglify-0.4.1.tgz (Root Library)
    • uglify-js-2.4.24.tgz (Vulnerable Library)

Vulnerability Details

The uglify-js package before 2.6.0 for Node.js allows attackers to cause a denial of service (CPU consumption) via crafted input in a parse call, aka a "regular expression denial of service (ReDoS)."

Publish Date: 2017-01-23

URL: CVE-2015-8858

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.6.0


Step up your Open Source Security Game with WhiteSource here

WS-2016-0031 High Severity Vulnerability detected by WhiteSource

WS-2016-0031 - High Severity Vulnerability

Vulnerable Library - ws-0.4.32.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

path: /tmp/git/apollo/ui/node_modules/ws/package.json

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.32.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • ws-0.4.32.tgz (Vulnerable Library)

Vulnerability Details

DoS in ws module due to excessively large websocket message.

Publish Date: 2016-06-24

URL: WS-2016-0031

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/120

Release Date: 2016-06-24

Fix Resolution: Update to version 1.1.1 of ws, or if that is not possible, set the `maxpayload` option for the `ws` server - make sure the value is less than 256MB.


Step up your Open Source Security Game with WhiteSource here

CVE-2015-8857 High Severity Vulnerability detected by WhiteSource

CVE-2015-8857 - High Severity Vulnerability

Vulnerable Libraries - uglify-js-1.2.5.tgz, uglify-js-2.3.6.tgz

uglify-js-1.2.5.tgz

JavaScript parser and compressor/beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/socket.io-client/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-1.2.5.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • uglify-js-1.2.5.tgz (Vulnerable Library)
uglify-js-2.3.6.tgz

JavaScript parser, mangler/compressor and beautifier toolkit

path: /tmp/git/apollo/ui/node_modules/handlebars/node_modules/uglify-js/package.json

Library home page: http://registry.npmjs.org/uglify-js/-/uglify-js-2.3.6.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • handlebars-2.0.0.tgz
          • uglify-js-2.3.6.tgz (Vulnerable Library)

Vulnerability Details

The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.

Publish Date: 2017-01-23

URL: CVE-2015-8857

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8858

Release Date: 2018-12-15

Fix Resolution: v2.4.24


Step up your Open Source Security Game with WhiteSource here

WS-2017-0107 Medium Severity Vulnerability detected by WhiteSource

WS-2017-0107 - Medium Severity Vulnerability

Vulnerable Library - ws-0.4.32.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

path: /tmp/git/apollo/ui/node_modules/ws/package.json

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.32.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • ws-0.4.32.tgz (Vulnerable Library)

Vulnerability Details

Depending on the JavaScript engine, Math.random can be anywhere between extremely insecure and cryptographically pseudo-random.
Versions which use Math.random can produce predictable values, thus shall not be used.

Publish Date: 2016-09-20

URL: WS-2017-0107

CVSS 2 Score Details (5.9)

Base Score Metrics not available

Suggested Fix

Type: Change files

Origin: websockets/ws@7253f06

Release Date: 2016-11-25

Fix Resolution: Replace or update the following file: Sender.js


Step up your Open Source Security Game with WhiteSource here

WS-2016-0039 High Severity Vulnerability detected by WhiteSource

WS-2016-0039 - High Severity Vulnerability

Vulnerable Library - shell-quote-1.4.3.tgz

quote and parse shell commands

path: /tmp/git/apollo/ui/node_modules/shell-quote/package.json

Library home page: http://registry.npmjs.org/shell-quote/-/shell-quote-1.4.3.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • shell-quote-1.4.3.tgz (Vulnerable Library)

Vulnerability Details

The npm module "shell-quote" cannot correctly escape "greater than" and "lower than" operator used for redirection in shell. This might be possible vulnerability for many application which depends on shell-quote.

Publish Date: 2016-06-21

URL: WS-2016-0039

CVSS 2 Score Details (8.4)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nodesecurity.io/advisories/117

Release Date: 2016-06-21

Fix Resolution: Upgrade to at least version 1.6.1


Step up your Open Source Security Game with WhiteSource here

CVE-2018-1000620 High Severity Vulnerability detected by WhiteSource

CVE-2018-1000620 - High Severity Vulnerability

Vulnerable Libraries - cryptiles-0.2.2.tgz, cryptiles-2.0.5.tgz

cryptiles-0.2.2.tgz

General purpose crypto utilities

path: /tmp/git/apollo/ui/node_modules/cryptiles/package.json

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-0.2.2.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • request-2.42.0.tgz
          • hawk-1.1.1.tgz
            • cryptiles-0.2.2.tgz (Vulnerable Library)
cryptiles-2.0.5.tgz

General purpose crypto utilities

path: /tmp/git/apollo/ui/node_modules/bower/lib/node_modules/cryptiles/package.json

Library home page: http://registry.npmjs.org/cryptiles/-/cryptiles-2.0.5.tgz

Dependency Hierarchy:

  • karma-phantomjs-launcher-0.1.4.tgz (Root Library)
    • phantomjs-1.9.20.tgz
      • request-2.67.0.tgz
        • hawk-3.1.3.tgz
          • cryptiles-2.0.5.tgz (Vulnerable Library)

Vulnerability Details

Eran Hammer cryptiles version 4.1.1 earlier contains a CWE-331: Insufficient Entropy vulnerability in randomDigits() method that can result in An attacker is more likely to be able to brute force something that was supposed to be random.. This attack appear to be exploitable via Depends upon the calling application.. This vulnerability appears to have been fixed in 4.1.2.

Publish Date: 2018-07-09

URL: CVE-2018-1000620

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.


Step up your Open Source Security Game with WhiteSource here

CVE-2014-7191 Medium Severity Vulnerability detected by WhiteSource

CVE-2014-7191 - Medium Severity Vulnerability

Vulnerable Libraries - qs-0.6.6.tgz, qs-0.5.6.tgz

qs-0.6.6.tgz

querystring parser

path: /tmp/git/apollo/ui/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-0.6.6.tgz

Dependency Hierarchy:

  • grunt-contrib-connect-0.7.1.tgz (Root Library)
    • connect-2.13.1.tgz
      • qs-0.6.6.tgz (Vulnerable Library)
qs-0.5.6.tgz

querystring parser

path: /tmp/git/apollo/ui/node_modules/tiny-lr-fork/node_modules/qs/package.json

Library home page: http://registry.npmjs.org/qs/-/qs-0.5.6.tgz

Dependency Hierarchy:

  • grunt-contrib-watch-0.6.1.tgz (Root Library)
    • tiny-lr-fork-0.0.5.tgz
      • qs-0.5.6.tgz (Vulnerable Library)

Vulnerability Details

The qs module before 1.0.0 in Node.js does not call the compact function for array data, which allows remote attackers to cause a denial of service (memory consumption) by using a large index value to create a sparse array.

Publish Date: 2014-10-19

URL: CVE-2014-7191

CVSS 2 Score Details (5.0)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2014-7191

Release Date: 2014-10-19

Fix Resolution: 1.0.0


Step up your Open Source Security Game with WhiteSource here

Wiki - Error inside the "Make it admin json" payload (Getting Started with Apollo)

I've found herer (https://github.com/logzio/apollo/wiki/Getting-Started-with-Apollo) that inside the payload json, used to make admin a user, the "isEnabled: true" property is missing, returning an Internal server error when sent:

java.lang.RuntimeException:
...
Caused by: com.fasterxml.jackson.databind.JsonMappingException: (was java.lang.NullPointerException) (through reference chain: java.util.ArrayList[1]->io.logz.apollo.models.User["enabled"])
...
Caused by: java.lang.NullPointerException

The correct payload should be :

{
	"firstName": "example_firstname",
	"lastName": "example_lastname",
	"userEmail": "[email protected]",
	"password": "example_secret",
        "isEnabled": true,
	"isAdmin": true
}

Missing tests - because Kubernetes mock is deprecated

Since Kubernetes mock is deprecated, it's super hard to write some tests that we would like to write:

  1. StatusController:
    • GetCurrentServiceStatus.
    • GetCurrentEnvironmentStatus.
    • GetLatestPodName (with and without groupId).
    • GetPodContainers.
  2. ScalingController:
    • UpdateScalingFactor.
  3. EnvStatus (DeploymentEnvStatusManager):
    • When having another service in the same environment and it is part of a group.
  4. HealthController:
    • Detect unhealthy environment.
  5. KubernetesActionsController:
    • Restart pod.
    • Restart all pods.
  6. Limit concurrent deployment based on environment setting

Remove real Github API access in tests

Creating a GitHub mock is needed because:

  • Turning to the real GutHub api failing the tests.
  • In order to make the tests work, changes are needed in the real code.

CVE-2016-10541 High Severity Vulnerability detected by WhiteSource

CVE-2016-10541 - High Severity Vulnerability

Vulnerable Library - shell-quote-1.4.3.tgz

quote and parse shell commands

path: /tmp/git/apollo/ui/node_modules/shell-quote/package.json

Library home page: http://registry.npmjs.org/shell-quote/-/shell-quote-1.4.3.tgz

Dependency Hierarchy:

  • grunt-google-cdn-0.4.3.tgz (Root Library)
    • google-cdn-0.7.0.tgz
      • bower-1.3.12.tgz
        • shell-quote-1.4.3.tgz (Vulnerable Library)

Vulnerability Details

The npm module "shell-quote" 1.6.0 and earlier cannot correctly escape ">" and "<" operator used for redirection in shell. Applications that depend on shell-quote may also be vulnerable. A malicious user could perform code injection.

Publish Date: 2018-05-31

URL: CVE-2016-10541

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10541

Release Date: 2018-12-15

Fix Resolution: 1.6.1


Step up your Open Source Security Game with WhiteSource here

example docker-compose can't connect to the mysql DB

When using the docker-compose from the /exampes/ folder.
The connection to the DB can not be made.

74) An exception was caught and reported. Message: apollo_1 | Unable to obtain Jdbc connection from DataSource (jdbc:mysql://db:3306/apollo?createDatabaseIfNotExist=true) for user 'root': Could not create connection to database server. apollo_1 | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- apollo_1 | SQL State : 08001 apollo_1 | Error Code : 0 apollo_1 | Message : Could not create connection to database server. apollo_1 | apollo_1 | at com.google.inject.internal.InjectorShell$Builder.build(InjectorShell.java:138) apollo_1 | apollo_1 | 74 errors apollo_1 | at com.google.inject.internal.Errors.throwCreationExceptionIfErrorsExist(Errors.java:470) apollo_1 | at com.google.inject.internal.InternalInjectorCreator.initializeStatically(InternalInjectorCreator.java:155) apollo_1 | at com.google.inject.internal.InternalInjectorCreator.build(InternalInjectorCreator.java:107) apollo_1 | at com.google.inject.internal.InjectorImpl.createChildInjector(InjectorImpl.java:232) apollo_1 | at com.netflix.governator.guice.LifecycleInjector.createChildInjector(LifecycleInjector.java:331) apollo_1 | at com.netflix.governator.guice.LifecycleInjector.createInjector(LifecycleInjector.java:411) apollo_1 | at com.netflix.governator.guice.LifecycleInjector.createInjector(LifecycleInjector.java:352) apollo_1 | at io.logz.apollo.ApolloApplication.start(ApolloApplication.java:38) apollo_1 | ... 1 common frames omitted apollo_1 | Caused by: org.flywaydb.core.internal.dbsupport.FlywaySqlException: apollo_1 | Unable to obtain Jdbc connection from DataSource (jdbc:mysql://db:3306/apollo?createDatabaseIfNotExist=true) for user 'root': Could not create connection to database server. apollo_1 | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------- apollo_1 | SQL State : 08001 apollo_1 | Error Code : 0 apollo_1 | Message : Could not create connection to database server. apollo_1 | apollo_1 | at org.flywaydb.core.internal.util.jdbc.DriverDataSource.getConnectionFromDriver(DriverDataSource.java:419) apollo_1 | at org.flywaydb.core.internal.util.jdbc.DriverDataSource.getConnection(DriverDataSource.java:381) apollo_1 | at org.flywaydb.core.internal.util.jdbc.JdbcUtils.openConnection(JdbcUtils.java:51) apollo_1 | at org.flywaydb.core.Flyway.execute(Flyway.java:1418) apollo_1 | at org.flywaydb.core.Flyway.migrate(Flyway.java:971) apollo_1 | at io.logz.apollo.di.ApolloMyBatisModule.migrateDatabase(ApolloMyBatisModule.java:81) apollo_1 | at io.logz.apollo.di.ApolloMyBatisModule.initialize(ApolloMyBatisModule.java:40) apollo_1 | at org.mybatis.guice.MyBatisModule.internalConfigure(MyBatisModule.java:134) apollo_1 | at org.mybatis.guice.AbstractMyBatisModule.configure(AbstractMyBatisModule.java:66) apollo_1 | at com.google.inject.AbstractModule.configure(AbstractModule.java:62) apollo_1 | at com.google.inject.spi.Elements$RecordingBinder.install(Elements.java:340) apollo_1 | at com.google.inject.spi.Elements.getElements(Elements.java:110) apollo_1 | at com.google.inject.internal.InjectorShell$Builder.build(InjectorShell.java:138) apollo_1 | at com.google.inject.internal.InternalInjectorCreator.build(InternalInjectorCreator.java:104) apollo_1 | ... 6 common frames omitted

CVE-2018-12536 Medium Severity Vulnerability detected by WhiteSource

CVE-2018-12536 - Medium Severity Vulnerability

Vulnerable Libraries - jetty-server-9.4.5.v20170502.jar, jetty-util-9.4.5.v20170502.jar

jetty-server-9.4.5.v20170502.jar

The core jetty server artifact.

path: /root/.m2/repository/org/eclipse/jetty/jetty-server/9.4.5.v20170502/jetty-server-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • websocket-server-9.4.5.v20170502.jar
      • jetty-servlet-9.4.5.v20170502.jar
        • jetty-security-9.4.5.v20170502.jar
          • jetty-server-9.4.5.v20170502.jar (Vulnerable Library)
jetty-util-9.4.5.v20170502.jar

Utility classes for Jetty

path: /root/.m2/repository/org/eclipse/jetty/jetty-util/9.4.5.v20170502/jetty-util-9.4.5.v20170502.jar

Library home page: http://www.eclipse.org/jetty

Dependency Hierarchy:

  • javax-websocket-server-impl-9.4.5.v20170502.jar (Root Library)
    • javax-websocket-client-impl-9.4.5.v20170502.jar
      • websocket-client-9.4.5.v20170502.jar
        • jetty-util-9.4.5.v20170502.jar (Vulnerable Library)

Vulnerability Details

In Eclipse Jetty Server, all 9.x versions, on webapps deployed using default Error Handling, when an intentionally bad query arrives that doesn't match a dynamic url-pattern, and is eventually handled by the DefaultServlet's static file serving, the bad characters can trigger a java.nio.file.InvalidPathException which includes the full path to the base resource directory that the DefaultServlet and/or webapp is using. If this InvalidPathException is then handled by the default Error Handler, the InvalidPathException message is included in the error response, revealing the full server path to the requesting system.

Publish Date: 2018-06-27

URL: CVE-2018-12536

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: http://www.securitytracker.com/id/1041194

Fix Resolution: The vendor has issued a fix (9.4.11.v20180605).

9.2.25.v20180606, 9.3.24.v20180605

The vendor advisory is available at:

http://dev.eclipse.org/mhonarc/lists/jetty-announce/msg00123.html


Step up your Open Source Security Game with WhiteSource here

WS-2017-0421 High Severity Vulnerability detected by WhiteSource

WS-2017-0421 - High Severity Vulnerability

Vulnerable Library - ws-0.4.32.tgz

simple to use, blazing fast and thoroughly tested websocket client, server and console for node.js, up-to-date against RFC-6455

path: /tmp/git/apollo/ui/node_modules/ws/package.json

Library home page: http://registry.npmjs.org/ws/-/ws-0.4.32.tgz

Dependency Hierarchy:

  • karma-0.12.37.tgz (Root Library)
    • socket.io-0.9.16.tgz
      • socket.io-client-0.9.16.tgz
        • ws-0.4.32.tgz (Vulnerable Library)

Vulnerability Details

Affected version of ws (0.2.6--3.3.0) are vulnerable to A specially crafted value of the Sec-WebSocket-Extensions header that used Object.prototype property names as extension or parameter names could be used to make a ws server crash.

Publish Date: 2017-11-08

URL: WS-2017-0421

CVSS 2 Score Details (7.5)

Base Score Metrics not available

Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/550/versions

Release Date: 2019-01-24

Fix Resolution: 3.3.1


Step up your Open Source Security Game with WhiteSource here

Environments UI

Environments are only defined via the API currently.
There should be a screen, similar to service configuration screen to add and manage Apollo environments

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.