Skip to content

Commit 3fcd993

Browse files
committed
Add GitHub Advisory Database identifiers to external reports (#138)
See also (github/advisory-database#3536)
1 parent cc7ef3d commit 3fcd993

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

47 files changed

+13085
-13692
lines changed

external_reports/angular.yml

+53-54
Original file line numberDiff line numberDiff line change
@@ -1,57 +1,56 @@
11
---
2+
advisories:
3+
- affected_versions: <=1.7.9
4+
cve: CVE-2019-10768
5+
description: |
6+
In AngularJS before 1.7.9 the function `merge()` could be tricked into adding or modifying properties of `Object.prototype` using a `__proto__` payload.
7+
fixed_versions: ~
8+
github_security_advisory:
9+
- GHSA-89mq-4x47-5v83
10+
references:
11+
- https://snyk.io/vuln/SNYK-JS-ANGULAR-534884
12+
- https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
13+
reported: 2019-11-19
14+
severity: high
15+
- affected_versions: <1.5.1
16+
cve: CVE-2019-14863
17+
description: |
18+
There is a vulnerability in all angular versions before 1.5.0-beta.0, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.
19+
fixed_versions: ~
20+
github_security_advisory:
21+
- GHSA-r5fx-8r73-v86c
22+
references:
23+
- https://snyk.io/vuln/npm:angular:20150807
24+
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14863
25+
reported: 2020-01-02
26+
severity: medium
27+
- affected_versions: <1.8.0
28+
cve: CVE-2020-7676
29+
description: |
30+
angular.js prior to 1.8.0 allows cross site scripting. The regex-based input HTML replacement may turn sanitized code into unsanitized one. Wrapping "<option>" elements in "<select>" ones changes parsing behavior, leading to possibly unsanitizing code.
31+
fixed_versions: '>1.8.0'
32+
github_security_advisory:
33+
- GHSA-mhp6-pxh8-r675
34+
references:
35+
- https://github.com/angular/angular.js/pull/17028
36+
- https://snyk.io/vuln/SNYK-JS-ANGULAR-570058
37+
- https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E
38+
- https://lists.apache.org/thread.html/r3f05cfd587c774ea83c18e59eda9fa37fa9bbf3421484d4ee1017a20@%3Cozone-issues.hadoop.apache.org%3E
39+
- https://lists.apache.org/thread.html/r57383582dcad2305430321589dfaca6793f5174c55da6ce8d06fbf9b@%3Cozone-issues.hadoop.apache.org%3E
40+
- https://lists.apache.org/thread.html/r198985c02829ba8285ed4f9b1de54a33b5f31b08bb38ac51fc86961b@%3Cozone-issues.hadoop.apache.org%3E
41+
- https://lists.apache.org/thread.html/r79e3feaaf87b81e80da0e17a579015f6dcb94c95551ced398d50c8d7@%3Cozone-issues.hadoop.apache.org%3E
42+
- https://lists.apache.org/thread.html/r455ebd83a1c69ae8fd897560534a079c70a483dbe1e75504f1ca499b@%3Cozone-issues.hadoop.apache.org%3E
43+
- https://lists.apache.org/thread.html/rb6423268b25db0f800359986867648e11dbd38e133b9383e85067f02@%3Cozone-issues.hadoop.apache.org%3E
44+
- https://lists.apache.org/thread.html/r446c297cd6cda2bd7e345c9b0741d7f611df89902e5d515848c6f4b1@%3Cozone-issues.hadoop.apache.org%3E
45+
- https://lists.apache.org/thread.html/r80f210a5f4833d59c5d3de17dd7312f9daba0765ec7d4052469f13f1@%3Cozone-commits.hadoop.apache.org%3E
46+
- https://lists.apache.org/thread.html/rfa2b19d01d10a8637dc319a7d5994c3dbdb88c0a8f9a21533403577a@%3Cozone-issues.hadoop.apache.org%3E
47+
reported: 2020-06-08
48+
severity: medium
49+
cpansa_version: 2
250
name: angular
3-
url: https://github.com/angular/angular
451
perl_distributions:
5-
- name: Zonemaster-GUI
6-
affected:
7-
- perl_module_versions: '>=1.0.7,<=1.0.11'
8-
distributed_library_version: '1.2.22'
9-
advisories:
10-
- cve: CVE-2019-10768
11-
description: >
12-
In AngularJS before 1.7.9 the function `merge()` could be tricked
13-
into adding or modifying properties of `Object.prototype` using a
14-
`__proto__` payload.
15-
affected_versions: '<=1.7.9'
16-
fixed_versions: ~
17-
references:
18-
- https://snyk.io/vuln/SNYK-JS-ANGULAR-534884
19-
- https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be161b678e6e6ce0c69b@%3Ccommits.nifi.apache.org%3E
20-
reported: 2019-11-19
21-
severity: high
22-
- cve: CVE-2019-14863
23-
description: >
24-
There is a vulnerability in all angular versions before
25-
1.5.0-beta.0, where after escaping the context of the web application,
26-
the web application delivers data to its users along with other
27-
trusted dynamic content, without validating it.
28-
affected_versions: '<1.5.1'
29-
fixed_versions: ~
30-
references:
31-
- https://snyk.io/vuln/npm:angular:20150807
32-
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14863
33-
reported: 2020-01-02
34-
severity: medium
35-
- cve: CVE-2020-7676
36-
description: >
37-
angular.js prior to 1.8.0 allows cross site scripting. The
38-
regex-based input HTML replacement may turn sanitized code into
39-
unsanitized one. Wrapping "<option>" elements in "<select>" ones
40-
changes parsing behavior, leading to possibly unsanitizing code.
41-
affected_versions: '<1.8.0'
42-
fixed_versions: '>1.8.0'
43-
references:
44-
- https://github.com/angular/angular.js/pull/17028
45-
- https://snyk.io/vuln/SNYK-JS-ANGULAR-570058
46-
- https://lists.apache.org/thread.html/rda99599896c3667f2cc9e9d34c7b6ef5d2bbed1f4801e1d75a2b0679@%3Ccommits.nifi.apache.org%3E
47-
- https://lists.apache.org/thread.html/r3f05cfd587c774ea83c18e59eda9fa37fa9bbf3421484d4ee1017a20@%3Cozone-issues.hadoop.apache.org%3E
48-
- https://lists.apache.org/thread.html/r57383582dcad2305430321589dfaca6793f5174c55da6ce8d06fbf9b@%3Cozone-issues.hadoop.apache.org%3E
49-
- https://lists.apache.org/thread.html/r198985c02829ba8285ed4f9b1de54a33b5f31b08bb38ac51fc86961b@%3Cozone-issues.hadoop.apache.org%3E
50-
- https://lists.apache.org/thread.html/r79e3feaaf87b81e80da0e17a579015f6dcb94c95551ced398d50c8d7@%3Cozone-issues.hadoop.apache.org%3E
51-
- https://lists.apache.org/thread.html/r455ebd83a1c69ae8fd897560534a079c70a483dbe1e75504f1ca499b@%3Cozone-issues.hadoop.apache.org%3E
52-
- https://lists.apache.org/thread.html/rb6423268b25db0f800359986867648e11dbd38e133b9383e85067f02@%3Cozone-issues.hadoop.apache.org%3E
53-
- https://lists.apache.org/thread.html/r446c297cd6cda2bd7e345c9b0741d7f611df89902e5d515848c6f4b1@%3Cozone-issues.hadoop.apache.org%3E
54-
- https://lists.apache.org/thread.html/r80f210a5f4833d59c5d3de17dd7312f9daba0765ec7d4052469f13f1@%3Cozone-commits.hadoop.apache.org%3E
55-
- https://lists.apache.org/thread.html/rfa2b19d01d10a8637dc319a7d5994c3dbdb88c0a8f9a21533403577a@%3Cozone-issues.hadoop.apache.org%3E
56-
reported: 2020-06-08
57-
severity: medium
52+
- affected:
53+
- distributed_library_version: 1.2.22
54+
perl_module_versions: '>=1.0.7,<=1.0.11'
55+
name: Zonemaster-GUI
56+
url: https://github.com/angular/angular

external_reports/boost.yml

+70-71
Original file line numberDiff line numberDiff line change
@@ -1,74 +1,73 @@
11
---
2+
advisories:
3+
- affected_versions: '>=1.33,<=1.34'
4+
cve: CVE-2008-0171
5+
description: |
6+
regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (failed assertion and crash) via an invalid regular expression.
7+
fixed_versions: '>1.34'
8+
github_security_advisory:
9+
- GHSA-mc8j-3vrc-57vf
10+
references:
11+
- http://bugs.gentoo.org/show_bug.cgi?id=205955
12+
- http://svn.boost.org/trac/boost/changeset/42674
13+
- http://svn.boost.org/trac/boost/changeset/42745
14+
- https://issues.rpath.com/browse/RPL-2143
15+
- http://www.ubuntu.com/usn/usn-570-1
16+
- http://www.securityfocus.com/bid/27325
17+
- https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html
18+
- http://secunia.com/advisories/28545
19+
- http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032
20+
- http://secunia.com/advisories/28705
21+
- http://secunia.com/advisories/28511
22+
- http://secunia.com/advisories/28527
23+
- http://wiki.rpath.com/Advisories:rPSA-2008-0063
24+
- http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml
25+
- http://secunia.com/advisories/28943
26+
- http://secunia.com/advisories/28860
27+
- http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
28+
- http://secunia.com/advisories/29323
29+
- http://www.vupen.com/english/advisories/2008/0249
30+
- http://secunia.com/advisories/48099
31+
- http://www.securityfocus.com/archive/1/488102/100/0/threaded
32+
reported: 2008-01-17
33+
severity: ~
34+
- affected_versions: '>=1.33,<=1.34'
35+
cve: CVE-2008-0172
36+
description: |
37+
The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression.
38+
fixed_versions: '>1.34'
39+
github_security_advisory:
40+
- GHSA-6rjv-3558-988c
41+
references:
42+
- http://bugs.gentoo.org/show_bug.cgi?id=205955
43+
- http://svn.boost.org/trac/boost/changeset/42674
44+
- http://svn.boost.org/trac/boost/changeset/42745
45+
- https://issues.rpath.com/browse/RPL-2143
46+
- http://www.ubuntu.com/usn/usn-570-1
47+
- http://www.securityfocus.com/bid/27325
48+
- https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html
49+
- http://secunia.com/advisories/28545
50+
- http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032
51+
- http://secunia.com/advisories/28705
52+
- http://secunia.com/advisories/28511
53+
- http://secunia.com/advisories/28527
54+
- http://wiki.rpath.com/Advisories:rPSA-2008-0063
55+
- http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml
56+
- http://secunia.com/advisories/28943
57+
- http://secunia.com/advisories/28860
58+
- http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
59+
- http://secunia.com/advisories/29323
60+
- http://www.vupen.com/english/advisories/2008/0249
61+
- http://secunia.com/advisories/48099
62+
- http://www.securityfocus.com/archive/1/488102/100/0/threaded
63+
reported: 2008-01-17
64+
severity: ~
65+
cpansa_version: 2
266
name: boost
3-
url: https://www.boost.org/doc/libs/1_78_0/libs/graph/doc/index.html
467
perl_distributions:
5-
- name: Boost-Graph
6-
last_version_checked: '1.4'
7-
affected:
8-
- perl_module_versions: '>=1,1,<=1.4'
9-
distributed_library_version: '1.33'
10-
advisories:
11-
- cve: CVE-2008-0171
12-
description: >
13-
regex/v4/perl_matcher_non_recursive.hpp in the Boost regex library
14-
(aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent
15-
attackers to cause a denial of service (failed assertion and crash)
16-
via an invalid regular expression.
17-
affected_versions: '>=1.33,<=1.34'
18-
fixed_versions: '>1.34'
19-
references:
20-
- http://bugs.gentoo.org/show_bug.cgi?id=205955
21-
- http://svn.boost.org/trac/boost/changeset/42674
22-
- http://svn.boost.org/trac/boost/changeset/42745
23-
- https://issues.rpath.com/browse/RPL-2143
24-
- http://www.ubuntu.com/usn/usn-570-1
25-
- http://www.securityfocus.com/bid/27325
26-
- https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html
27-
- http://secunia.com/advisories/28545
28-
- http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032
29-
- http://secunia.com/advisories/28705
30-
- http://secunia.com/advisories/28511
31-
- http://secunia.com/advisories/28527
32-
- http://wiki.rpath.com/Advisories:rPSA-2008-0063
33-
- http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml
34-
- http://secunia.com/advisories/28943
35-
- http://secunia.com/advisories/28860
36-
- http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
37-
- http://secunia.com/advisories/29323
38-
- http://www.vupen.com/english/advisories/2008/0249
39-
- http://secunia.com/advisories/48099
40-
- http://www.securityfocus.com/archive/1/488102/100/0/threaded
41-
reported: 2008-01-17
42-
severity: ~
43-
- cve: CVE-2008-0172
44-
description: >
45-
The get_repeat_type function in basic_regex_creator.hpp in the
46-
Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows
47-
context-dependent attackers to cause a denial of service (NULL
48-
dereference and crash) via an invalid regular expression.
49-
affected_versions: '>=1.33,<=1.34'
50-
fixed_versions: '>1.34'
51-
references:
52-
- http://bugs.gentoo.org/show_bug.cgi?id=205955
53-
- http://svn.boost.org/trac/boost/changeset/42674
54-
- http://svn.boost.org/trac/boost/changeset/42745
55-
- https://issues.rpath.com/browse/RPL-2143
56-
- http://www.ubuntu.com/usn/usn-570-1
57-
- http://www.securityfocus.com/bid/27325
58-
- https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00760.html
59-
- http://secunia.com/advisories/28545
60-
- http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:032
61-
- http://secunia.com/advisories/28705
62-
- http://secunia.com/advisories/28511
63-
- http://secunia.com/advisories/28527
64-
- http://wiki.rpath.com/Advisories:rPSA-2008-0063
65-
- http://www.gentoo.org/security/en/glsa/glsa-200802-08.xml
66-
- http://secunia.com/advisories/28943
67-
- http://secunia.com/advisories/28860
68-
- http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html
69-
- http://secunia.com/advisories/29323
70-
- http://www.vupen.com/english/advisories/2008/0249
71-
- http://secunia.com/advisories/48099
72-
- http://www.securityfocus.com/archive/1/488102/100/0/threaded
73-
reported: 2008-01-17
74-
severity: ~
68+
- affected:
69+
- distributed_library_version: '1.33'
70+
perl_module_versions: '>=1,1,<=1.4'
71+
last_version_checked: '1.4'
72+
name: Boost-Graph
73+
url: https://www.boost.org/doc/libs/1_78_0/libs/graph/doc/index.html
+20-18
Original file line numberDiff line numberDiff line change
@@ -1,21 +1,23 @@
11
---
2+
advisories:
3+
- affected_versions: '>=0'
4+
cve: X-CVE-2014-0001
5+
description: |
6+
Affected versions of the package are vulnerable to Cross-site Scripting (XSS) via the editor box.
7+
fixed_versions: ~
8+
github_security_advisory:
9+
- ~
10+
references:
11+
- https://security.snyk.io/vuln/npm:bootstrap-markdown:20140826
12+
- https://cwe.mitre.org/data/definitions/79.html
13+
reported: 2014-08-25
14+
severity: ~
15+
cpansa_version: 2
216
name: bootstrap-markdown-editor
3-
url: https://github.com/inacho/bootstrap-markdown-editor
417
perl_distributions:
5-
- name: MySQL-Admin
6-
last_version_checked: '1.18'
7-
affected:
8-
- perl_module_versions: '>=1.14,<=1.18'
9-
distributed_library_version: '2.0.2'
10-
advisories:
11-
- cve: X-CVE-2014-0001
12-
description: >
13-
Affected versions of the package are vulnerable to Cross-site
14-
Scripting (XSS) via the editor box.
15-
affected_versions: '>=0'
16-
fixed_versions: ~
17-
references:
18-
- https://security.snyk.io/vuln/npm:bootstrap-markdown:20140826
19-
- https://cwe.mitre.org/data/definitions/79.html
20-
reported: 2014-08-25
21-
severity: ~
18+
- affected:
19+
- distributed_library_version: 2.0.2
20+
perl_module_versions: '>=1.14,<=1.18'
21+
last_version_checked: '1.18'
22+
name: MySQL-Admin
23+
url: https://github.com/inacho/bootstrap-markdown-editor

external_reports/bootstrap-select.yml

+21-20
Original file line numberDiff line numberDiff line change
@@ -1,23 +1,24 @@
11
---
2+
advisories:
3+
- affected_versions: <1.13.6
4+
cve: CVE-2019-20921
5+
description: |
6+
bootstrap-select before 1.13.6 allows Cross-Site Scripting (XSS). It does not escape title values in OPTION elements. This may allow attackers to execute arbitrary JavaScript in a victim's browser.
7+
fixed_versions: '>=1.13.6'
8+
github_security_advisory:
9+
- GHSA-7c82-mp33-r854
10+
references:
11+
- https://github.com/advisories/GHSA-9r7h-6639-v5mw
12+
- https://github.com/snapappointments/bootstrap-select/issues/2199
13+
- https://www.npmjs.com/advisories/1522
14+
- https://snyk.io/vuln/SNYK-JS-BOOTSTRAPSELECT-570457
15+
reported: 2020-09-30
16+
severity: medium
17+
cpansa_version: 2
218
name: bootstrap-select
3-
url:
419
perl_distributions:
5-
- name: MySQL-Admin
6-
affected:
7-
- perl_module_versions: '>=1.16,<=1.18'
8-
distributed_library_version: '1.12.4'
9-
advisories:
10-
- cve: CVE-2019-20921
11-
description: >
12-
bootstrap-select before 1.13.6 allows Cross-Site Scripting (XSS).
13-
It does not escape title values in OPTION elements. This may allow
14-
attackers to execute arbitrary JavaScript in a victim's browser.
15-
affected_versions: '<1.13.6'
16-
fixed_versions: '>=1.13.6'
17-
references:
18-
- https://github.com/advisories/GHSA-9r7h-6639-v5mw
19-
- https://github.com/snapappointments/bootstrap-select/issues/2199
20-
- https://www.npmjs.com/advisories/1522
21-
- https://snyk.io/vuln/SNYK-JS-BOOTSTRAPSELECT-570457
22-
reported: 2020-09-30
23-
severity: medium
20+
- affected:
21+
- distributed_library_version: 1.12.4
22+
perl_module_versions: '>=1.16,<=1.18'
23+
name: MySQL-Admin
24+
url: ~

0 commit comments

Comments
 (0)