Vulnerabilities

303 via 420 paths

Dependencies

606

Source

GitHub

Commit

0e1208df

Find, fix and prevent vulnerabilities in your code.

Severity
  • 16
  • 201
  • 77
  • 9
Status
  • 303
  • 0
  • 0

critical severity

Arbitrary Code Execution

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.14.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Arbitrary Code Execution. An arbitrary code execution vulnerability was discovered in Google Chromium, affecting many versions of Electron. Any Electron app that accesses remote content is vulnerable to this exploit, regardless of whether the sandbox option is enabled.

Remediation

Upgrade electron to version 1.6.14, 1.7.8, 1.8.1 or higher.

References

critical severity

Arbitrary Code Injection

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.4.15.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of the package are vulnerable to Arbitrary Code Injection. A malicious user can create a specially crafted site which will be loaded in the preload script and would run in the main JavaScript context.

Remediation

Upgrade electron to version 1.4.15 or higher.

References

critical severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation via Mojo. If the endpoint's task runner does not match the current task runner (or an equivalent main-thread task runner for the ChannelProxy) when executing a message dispatch task for that endpoint, it dispatches it on the wrong sequence.

Remediation

Upgrade electron to version 13.6.8, 14.2.4, 15.3.5 or higher.

References

critical severity

Out-of-bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds via the V8 component in Chrome.

Remediation

Upgrade electron to version 11.4.4, 10.4.4, 12.0.6 or higher.

References

critical severity

Out-of-bounds Write

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Write via ANGLE in Chrome.

Remediation

Upgrade electron to version 12.0.13, 11.4.10 or higher.

References

critical severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion via the V8 module in Chromium.

Remediation

Upgrade electron to version 14.2.1, 13.6.2, 12.2.3 or higher.

References

critical severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8 Turbofan, exploiting this vulnerability is possible via a crafted HTML page.

Remediation

Upgrade electron to version 15.5.3, 16.2.4, 17.4.2 or higher.

References

critical severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. An unknown vunerability exists in Chrome.

Remediation

Upgrade electron to version 9.4.1, 10.3.2 or higher.

References

critical severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via handling of cookies.

Remediation

Upgrade electron to version 9.4.2, 10.3.1, 11.2.2 or higher.

References

critical severity

Directory Traversal

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.16.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Directory Traversal. Electron apps running on Windows that register themselves as the default handler for a protocol, like myapp://, are vulnerable.

Such apps can be affected regardless of how the protocol is registered, e.g. using native code, the Windows registry, or Electron's app.setAsDefaultProtocolClient API.

Note: MacOS and Linux are not affected by this vulnerability.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade electron to version 1.6.16, 1.7.11, 1.8.2-beta.4 or higher.

References

critical severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion due to a flaw in the WebAssembly component. An attacker can execute arbitrary code on the victim's machine by convincing them to visit a maliciously crafted HTML page.

Remediation

Upgrade electron to version 27.3.9, 28.2.10, 29.2.0 or higher.

References

critical severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Mojo interface. An attacker can potentially exploit heap corruption by delivering a crafted HTML page.

Remediation

Upgrade electron to version 27.3.3 or higher.

References

critical severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to improper handling of objects in memory in the ANGLE graphics engine. An attacker can cause heap corruption and potentially execute arbitrary code by convincing a user to visit a specially crafted HTML page.

Remediation

Upgrade electron to version 27.3.9, 28.2.10, 29.2.0 or higher.

References

critical severity

Arbitrary Code Execution

  • Vulnerable module: sanitize-html
  • Introduced through: sanitize-html@1.9.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 sanitize-html@1.9.0
    Remediation: Upgrade to sanitize-html@2.0.0.

Overview

sanitize-html is a library that allows you to clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Affected versions of this package are vulnerable to Arbitrary Code Execution. Tag transformations which turn an attribute value into a text node using transformTags could be vulnerable to code execution.

Remediation

Upgrade sanitize-html to version 2.0.0-beta or higher.

References

critical severity

Incomplete List of Disallowed Inputs

  • Vulnerable module: babel-traverse
  • Introduced through: babel-core@6.8.0 and babel-preset-electron@0.37.8

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-class-constructor-call@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-es2015-modules-commonjs@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-explode-class@6.24.1 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-explode-class@6.24.1 babel-helper-bindify-decorators@6.24.1 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-exponentiation-operator@6.8.0 babel-helper-builder-binary-assignment-operator-visitor@6.24.1 babel-helper-explode-assignable-expression@6.24.1 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0

Overview

Affected versions of this package are vulnerable to Incomplete List of Disallowed Inputs when using plugins that rely on the path.evaluate() or path.evaluateTruthy() internal Babel methods.

Note:

This is only exploitable if the attacker uses known affected plugins such as @babel/plugin-transform-runtime, @babel/preset-env when using its useBuiltIns option, and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be.

Users that only compile trusted code are not impacted.

Workaround

Users who are unable to upgrade the library can upgrade the affected plugins instead, to avoid triggering the vulnerable code path in affected @babel/traverse.

Remediation

There is no fixed version for babel-traverse.

References

critical severity

Authentication Bypass

  • Vulnerable module: hawk
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1

Overview

hawk is a library for the HTTP Hawk Authentication Scheme.

Affected versions of this package are vulnerable to Authentication Bypass. The incoming (client supplied) hash of the payload is trusted by the server and not verified before the signature is calculated.

A malicious actor in the middle can alter the payload and the server side will not identify the modification occurred because it simply uses the client provided value instead of verify the hash provided against the modified payload.

According to the maintainers this issue is to be considered out of scope as "payload hash validation is optional and up to developer to implement".

Remediation

There is no fixed version for hawk.

References

high severity

Access of Resource Using Incompatible Type ('Type Confusion')

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Access of Resource Using Incompatible Type ('Type Confusion'). Type confusion in V8 in Google Chrome allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 12.0.12, 11.4.9 or higher.

References

high severity

Access Restriction Bypass

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Access Restriction Bypass in Blink.

Remediation

Upgrade electron to version 13.5.0, 12.2.0 or higher.

References

high severity

Heap Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap Buffer Overflow via WebAudio.

Remediation

Upgrade electron to version 11.4.0, 10.4.1 or higher.

References

high severity

Heap Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap Overflow. A Heap buffer overflow exists in the media component of Google Chrome, which also affects chromium.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow. A heap buffer overflow flaw was found in the UI component of the Chromium browser.

Remediation

Upgrade electron to version 9.4.0, 10.2.0 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow via the WebRTC module in Chromium.

Remediation

Upgrade electron to version 14.2.0, 13.5.2, 12.2.3 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in the ANGLE component.

Remediation

Upgrade electron to version 26.6.5, 27.2.2 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow via a crafted HTML page. An attacker can potentially exploit heap corruption by deceiving a user to visit a malicious web page.

Remediation

Upgrade electron to version 27.3.3 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in the ANGLE component. An attacker can potentially exploit heap corruption through a crafted HTML page.

Remediation

Upgrade electron to version 27.3.11, 28.3.1, 29.3.1 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow through the WebRTC component. An attacker can cause heap corruption and potentially execute arbitrary code by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.3, 30.1.2 or higher.

References

high severity

Improper Access Control

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Access Control. An insufficient policy enforcement flaw was found in the networking component of chromium.

Remediation

Upgrade electron to version 9.4.0, 10.1.7 or higher.

References

high severity

Improper Access Control

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Access Control. It has an inappropriate implementation in V8.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation. An insufficient data validation flaw was found in the WASM component of the Chromium browser.

Remediation

Upgrade electron to version 9.4.0, 10.1.7 or higher.

References

high severity

Improper Restriction of Operations within the Bounds of a Memory Buffer

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.3.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Restriction of Operations within the Bounds of a Memory Buffer due to an inappropriate implementation in the V8 engine. An attacker can potentially perform out of bounds memory access by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.3.0 or higher.

References

high severity

Integer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Integer Overflow via Chromium in Mojo.

Remediation

Upgrade electron to version 10.4.4 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Integer Overflow or Wraparound via the Mojo component of chromium.

Remediation

Upgrade electron to version 10.4.4, 12.0.6 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Integer Overflow or Wraparound due to handle reuse in Mojo.

Remediation

Upgrade electron to version 14.2.7, 15.4.0 or higher.

References

high severity

Interger Underflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Interger Underflow in ANGLE. A remote attacker could potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 14.2.5, 15.3.6 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds. Object lifecycle issue in audio.

Remediation

Upgrade electron to version 11.4.0, 10.4.1 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read allowing a remote attacker to exploit heap corruption via a crafted HTML page.

Note: The Stable channel has been updated to 120.0.6099.234 for Mac devices.

Remediation

Upgrade electron to version 26.6.7 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read through the V8 engine. An attacker can access memory locations outside of the intended boundary by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Write via a data race in the audio component. A remote attacker could potentially exploit heap corruption using a crafted HTML page.

Remediation

Upgrade electron to version 10.4.1, 11.4.1 or higher.

References

high severity

Out-of-Bounds Write

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds Write through the Streams API. An attacker can execute arbitrary code within a sandboxed environment by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Privilege Context Switching Error

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Privilege Context Switching Error in libuv's handling of io_uring operations called before calling setuid(). This allows users to elevate privileges.

Remediation

Upgrade electron to version 29.4.0 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8 via Chrome.

Remediation

Upgrade electron to version 12.0.16, 11.4.11 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion via Blink layout in Chrome.

Remediation

Upgrade electron to version 13.5.0, 12.2.0 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8. This allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 13.6.3, 14.2.2, 15.3.3 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in loader in Google Chrome. This can lead to heap corruption which is exploited through a crafted HTML page.

Remediation

Upgrade electron to version 13.6.6, 14.2.4, 15.3.5 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8 in Google Chrome allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 13.6.8, 14.2.5, 15.3.6 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@17.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8.

Remediation

Upgrade electron to version 17.4.11, 18.3.6 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8.

Remediation

Upgrade electron to version 19.1.5, 20.3.5 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@7.3.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8.

Remediation

Upgrade electron to version 7.3.1 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion due to the V8 process. An attacker can potentially perform arbitrary read/write by exploiting a crafted HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@8.5.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the site isolation.

Remediation

Upgrade electron to version 8.5.4, 9.3.5, 10.1.6 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. A use after free flaw was found in the PPAPI component of the Chromium browser.

Remediation

Upgrade electron to version 9.4.0, 10.2.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Media.

Remediation

Upgrade electron to version 11.2.1, 9.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. It hands sub-queries with both a correlated WHERE clause and a HAVING 0 clause where the parent query is itself an aggregate.

Remediation

Upgrade electron to version 11.2.1, 9.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. When a LayoutInline is removed, LineBoxList::DirtyLinesFromChangedChild tries to mark affected RootInlineBox dirty.

When the |LayoutInline| to be removed is culled, it tries to find the RootInlineBox from its previous siblings, then look for its previous and next RootInlineBoxes.

Occasionally, the next next line of the previous sibling is wrapped at the LayoutInline, and that its LineBreakObj() holds the reference to the LayoutInline. This patch marks such RootInlineBox dirty.

Remediation

Upgrade electron to version 11.4.0, 10.4.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebRTC.

Remediation

Upgrade electron to version 11.4.0, 10.4.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. It allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 10.4.2, 11.4.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via a vulnerability that exists in Blink in Chromium. A remote attacker can trick the victim to visit a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.

Remediation

Upgrade electron to version 11.4.4, 10.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via Chrome which allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 12.0.5, 11.4.4, 10.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via chromium which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 12.0.5, 11.4.4, 10.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via Aura in Google Chrome which allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 12.0.5, 11.4.4, 10.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Navigation component of chromium.

Remediation

Upgrade electron to version 10.4.4, 11.4.4, 12.0.6 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in the chromium extensions resource.

Remediation

Upgrade electron to version 11.4.4, 10.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in File API.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Notifications.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. Use after free in Loader in Google Chrome allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 12.0.12, 11.4.9 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in BFCache in Google Chrome, which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 12.0.13, 11.4.9 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebGL.

Remediation

Upgrade electron to version 12.0.13, 11.4.10 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebRTC.

Remediation

Upgrade electron to version 12.0.14, 11.4.10 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebAudio.

Remediation

Upgrade electron to version 12.0.14, 11.4.10 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Blink XSLT.

Remediation

Upgrade electron to version 12.0.16, 11.4.11 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebSerial via Chrome.

Remediation

Upgrade electron to version 12.0.16, 11.4.11 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in V8 via Chrome.

Remediation

Upgrade electron to version 12.0.16, 11.4.11 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in GPU.

Remediation

Upgrade electron to version 13.1.8, 12.0.16, 11.4.11 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Autofill.

Remediation

Upgrade electron to version 12.0.16, 11.4.11 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Indexed DB API.

Remediation

Upgrade electron to version 13.5.0, 12.2.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@2.0.18.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Chromium FileReader.

Note: This vulnerability affects all software based on Chromium, including Electron.

Remediation

Upgrade electron to version 2.0.18, 3.0.16, 3.1.6, 4.0.8 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via heap corruption through a crafted HTML page.

Remediation

Upgrade electron to version 14.1.1, 13.5.2, 12.2.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in the file system API, through a heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 14.1.1, 13.5.2, 12.2.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Garbage Collection module in Chromium.

Remediation

Upgrade electron to version 14.2.1, 13.6.2, 12.2.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Web Transport module in Chromium.

Remediation

Upgrade electron to version 14.2.1, 13.6.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in loader in Google Chrome. This allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 13.6.3, 14.2.2, 15.3.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.0.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in the storage foundation, which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page

Remediation

Upgrade electron to version 16.0.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.3.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in media in Google Chrome which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 15.3.5 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via file API in Google Chrome prior to 96.0.4664.93. It allows a remote attacker who have compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 13.6.6, 14.2.4, 15.3.5 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free on context loss.

Remediation

Upgrade electron to version 14.2.7, 15.4.0, 16.0.10 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free when the source framebuffer's extents were accidentally used instead of the blit area extents.

Remediation

Upgrade electron to version 14.2.7, 15.4.0, 16.0.10 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.2.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in the BFCache, due to the attempts to cache an interstitial which results in a crash.

Remediation

Upgrade electron to version 16.2.4, 17.4.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in regular expressions (V8).

Remediation

Upgrade electron to version 15.5.3, 16.2.4, 17.4.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Angle, when pausing XFB then deleting a buffer.

Remediation

Upgrade electron to version 15.5.4, 16.2.6, 17.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Vulkan.

Remediation

Upgrade electron to version 15.5.6, 16.2.6, 17.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.2.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in File System API.

Remediation

Upgrade electron to version 16.2.6, 17.4.3, 18.2.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in SwiftShader.

Remediation

Upgrade electron to version 15.5.4, 16.2.5, 17.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to improper cache state validation after the XFB buffer was deleted.

Remediation

Upgrade electron to version 15.5.6, 16.2.7, 17.4.5 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@17.4.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Angle.

Remediation

Upgrade electron to version 17.4.8, 18.3.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free when glBufferData redefines a buffer and the new buffer is smaller than the old buffer.

Remediation

Upgrade electron to version 18.3.11, 19.0.15 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Blink, when a DisplayLock is unlocked via ForceUnlockIfNeeded.

Remediation

Upgrade electron to version 18.3.11 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.0.15.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in SwiftShader.

Remediation

Upgrade electron to version 19.0.15 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.14.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebSQL

Remediation

Upgrade electron to version 18.3.14, 20.1.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.12.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebSQL.

Remediation

Upgrade electron to version 18.3.12, 19.0.16, 20.1.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.14.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Layout.

Remediation

Upgrade electron to version 19.1.0, 18.3.14 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.12.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Network Service

Remediation

Upgrade electron to version 20.1.2, 19.1.0, 18.3.12 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.14.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Frames, via a crafted HTML page.

Remediation

Upgrade electron to version 18.3.14, 19.1.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Layout.

Remediation

Upgrade electron to version 19.1.5, 20.3.5 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebCodecs, which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 19.1.7, 20.3.7 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Web Workers, which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 19.1.7, 20.3.7 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@20.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Mojo, via heap corruption.

Remediation

Upgrade electron to version 20.3.9, 21.4.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@20.3.12.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebRTC, causing heap corruption.

Remediation

Upgrade electron to version 20.3.12, 21.4.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. Multiple user after free vulnerabilities exists in the WebAudio component of chromium.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. It allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the audio component. It allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@7.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the audio component.

Remediation

Upgrade electron to version 8.2.1, 7.2.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. It allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@8.3.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in WebRTC.

Remediation

Upgrade electron to version 8.3.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the WebAudio component. An attacker can potentially exploit heap corruption by convincing a user to visit a crafted HTML page.

Remediation

Upgrade electron to version 26.6.5, 27.2.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Web Audio feature. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 26.6.8, 27.3.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to the improper handling of objects in memory in the Dawn component. An attacker can potentially exploit heap corruption through a crafted HTML page.

Remediation

Upgrade electron to version 27.3.9, 28.2.10, 29.2.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to improper handling in the WebCodecs component. An attacker can achieve arbitrary read/write access by crafting a malicious HTML page.

Remediation

Upgrade electron to version 27.3.9, 28.2.10, 29.2.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to improper handling of objects in memory in the Dawn component. An attacker can cause heap corruption and potentially execute arbitrary code by convincing a user to visit a specially crafted HTML page.

Remediation

Upgrade electron to version 27.3.11, 28.3.1, 29.3.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free through the Media Session process. An attacker can execute arbitrary code inside a sandbox by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free through the Dawn process. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free through the Dawn component. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in the scheduling process. An attacker can execute arbitrary code inside a sandbox by using a crafted HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to the improper handling of memory in the Dawn process. An attacker can cause heap corruption by crafting a malicious HTML page.

Note: 126.0.6478.56 is the fixed version for Windows and Mac. Version 126.0.6478.54 fixes the vulnerability in Linux

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Dawn process. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Note: 126.0.6478.56 is the fixed version for Windows and Mac. Version 126.0.6478.54 fixes the vulnerability in Linux

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Dawn component.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity
new

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free through the Swiftshader process. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.5, 30.2.0 or higher.

References

high severity
new

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free through the Dawn process. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.5, 30.2.0 or higher.

References

high severity
new

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free due to the improper handling of memory in the Dawn component. An attacker can cause heap corruption and potentially execute arbitrary code by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.5, 30.2.0 or higher.

References

high severity
new

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free through the Dawn component. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 29.4.5, 30.2.0 or higher.

References

high severity
new

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Dawn component. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

A fix was pushed into the master branch but not yet published.

References

high severity
new

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Loader component. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

A fix was pushed into the master branch but not yet published.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@17.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in the WebRTC component.

Remediation

Upgrade electron to version 17.4.11, 18.3.6 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation. It allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Remediation

Upgrade electron to version 10.4.2, 11.4.1 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds. Out of bounds memory access in V8 in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. This vulnerability relates to an electron component.

Remediation

Upgrade electron to version 10.4.2, 11.4.1 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@22.3.23.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds when the V8 engine processes a carefully crafted HTML page. An attacker can perform an out of bounds memory read, thereby potentially gaining unauthorized access to sensitive information.

Remediation

Upgrade electron to version 22.3.23, 24.8.2, 25.8.0 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds memory access in V8 component. This vulnerability allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.

Remediation

Upgrade electron to version 27.3.10, 28.3.0 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Write allowing a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Note: The Stable channel has been updated to 120.0.6099.234 for Mac devices.

Remediation

Upgrade electron to version 26.6.6, 27.2.3, 28.1.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Mojo runtime libraries collection. This allows an attacker to exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 27.3.4, 28.2.5 or higher.

References

high severity

Improper Access Control

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@23.2.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Access Control via nested unserializable return value when using contextIsolation and contextBridge are affected. Exploiting this vulnerability allows code running in the main world context in the renderer to reach into the isolated Electron context and perform privileged actions.

Note

This issue is exploitable under either of two conditions:

  1. If an API exposed to the main world via contextBridge can return an object or array that contains a JS object that cannot be serialized, such as a canvas rendering context. This would normally result in an Error: object could not be cloned exception being thrown.

  2. If an API exposed to the main world via contextBridge has a return value that throws a user-generated exception while being sent over the bridge, such as a dynamic getter property on an object that throws an error when being computed.

Workaround

The app-side workaround is to ensure that such a case, as mentioned in the workaround section, is not possible.

Ensure all values returned from a function exposed over the context bridge are supported and that any objects returned from functions do not have dynamic getters that can throw exceptions.

Auditing your exposed API is likely to be quite difficult, so we strongly recommend you update to a patched version of Electron.

Remediation

Upgrade electron to version 23.2.3, 25.0.0-alpha.2 or higher.

References

high severity

Arbitrary Code Execution

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@2.0.17.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Arbitrary Code Execution. Opening a BrowserView with sandbox: true or nativeWindowOpen: true and nodeIntegration: false results in a webContents where window.open() can be called and the newly opened child will have nodeIntegration enabled.

Remediation

Upgrade electron to version 2.0.17, 3.0.15, 3.1.3, 4.0.4, 5.0.0-beta.2 or higher.

If for some reason you are unable to upgrade your Electron version, you can mitigate this issue by disabling all child web contents: view.webContents.on('-add-new-contents', e => e.preventDefault());

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@22.3.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 22.3.5 or higher.

References

high severity

Site Isolation Bypass

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@7.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Site Isolation Bypass. parent_execution_origin_ is provided from parent's RenderFrameHostImpl::last_committed_origin_ that is set during navigation commit. Worker creation IPC from the renderer to browser could race with navigation commit, and could see the wrong last committed origin.

Remediation

Upgrade electron to version 7.2.2, 8.2.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. Since JavaScript may detach the underlying buffers, they need to be checked to ensure they're still valid before using them for decoding.

Remediation

Upgrade electron to version 10.2.0, 9.4.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. An AudioContext is considered to have activity if it's not closed. Previously, suspended contexts were considered has having no activity, but that's not quite true since the context can be resumed at any time after. This would allow contexts to be collected prematurely even though the context was resumed. This causes the audio thread to access objects that are possibly deleted.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.0.0-beta.6 or higher.

References

high severity

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') via the nodeIntegration function. An attacker can execute remote commands by exploiting a precondition that bypasses the Same Origin Policy (SOP). Combining an SOP bypass with a privileged URL internally used by this library, it is possible to execute native Node.js primitives in order to run OS commands on the user's host. Specifically, a chrome-devtools://devtools/bundled/inspector.html window could be used to eval a Node.js child_process.execFile API call.

PoC

<!DOCTYPE html>
<html>
  <head>
    <title>nodeIntegration bypass (SOP2RCE)</title>
  </head>
  <body>
      <script>
        document.write("Current location:" + window.location.href + "<br>");

        const win = window.open("chrome-devtools://devtools/bundled/inspector.html");
        win.eval("const {shell} = require('electron'); 
        shell.openExternal('file:///Applications/Calculator.app');");
       </script>
  </body>
</html>

Remediation

Upgrade electron to version 1.6.8 or higher.

References

high severity

Insecure Defaults

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Insecure Defaults. Insufficient policy enforcement in the File System API of chromium allows a remote attacker to bypass filesystem restrictions via a crafted HTML page.

Remediation

Upgrade electron to version 10.4.1, 11.4.1 or higher.

References

high severity

Out-of-bounds Write

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Write in the Compositing process. An attacker can potentially perform a sandbox escape by exploiting specific UI gestures. This is only exploitable if the attacker has already compromised the GPU process.

Remediation

Upgrade electron to version 27.3.11, 28.3.1, 29.3.1 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the WebGPU process. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 26.6.5, 27.2.2 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the ANGLE component. An attacker can potentially exploit heap corruption by convincing a user to visit a crafted HTML page.

Remediation

Upgrade electron to version 26.6.5, 27.2.2 or higher.

References

high severity

Arbitrary Code Execution

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.8.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Arbitrary Code Execution. It appears to be exploitable via the victim opening an electron protocol handler in their browser.

This issue is due to an incomplete fix for CVE-2018-1000006, specifically the black list used was not case insensitive allowing an attacker to potentially bypass it.

Remediation

Upgrade electron to version 1.8.2-beta.5 or higher.

References

high severity

Privilege Escalation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@7.2.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Privilege Escalation. This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

##Note: Only apps using contextIsolation are affected.

Remediation

Upgrade electron to version 7.2.4, 8.2.4 or higher.

References

high severity

Privilege Escalation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@7.2.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Privilege Escalation. This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

##Note: Only apps using both contextIsolation and contextBridge are affected.

Remediation

Upgrade electron to version 7.2.4, 8.2.4 or higher.

References

high severity

Privilege Escalation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Privilege Escalation. This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

##Note: Only apps using contextIsolation are affected.

Remediation

Upgrade electron to version 6.1.11, 7.2.4, 8.2.4 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@25.9.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation in the USB component.

Remediation

Upgrade electron to version 25.9.4, 26.5.0, 27.0.4 or higher.

References

high severity

Integer Overflow or Wraparound

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@25.9.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Integer Overflow or Wraparound in the USB component.

Remediation

Upgrade electron to version 25.9.4, 26.5.0, 27.0.4 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to NULL Pointer Dereference in V8, due to an object lifecycle issue involving scope inheritance.

Remediation

Upgrade electron to version 27.3.8, 28.2.9, 29.1.6 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.0.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Animation component in Chromium.

Remediation

Upgrade electron to version 16.0.10, 17.1.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in V8, which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 19.1.7, 20.3.7 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ansi-regex
  • Introduced through: babel-core@6.8.0, electron@1.4.12 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12 electron-download@3.3.0 nugget@2.2.0 single-line-log@1.1.2 string-width@1.0.2 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-class-constructor-call@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-es2015-modules-commonjs@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-explode-class@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-class-constructor-call@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-es2015-modules-commonjs@6.8.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-explode-class@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-explode-class@6.24.1 babel-helper-bindify-decorators@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-exponentiation-operator@6.8.0 babel-helper-builder-binary-assignment-operator-visitor@6.24.1 babel-helper-explode-assignable-expression@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-explode-class@6.24.1 babel-helper-bindify-decorators@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-exponentiation-operator@6.8.0 babel-helper-builder-binary-assignment-operator-visitor@6.24.1 babel-helper-explode-assignable-expression@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-async-to-generator@6.8.0 babel-helper-remap-async-to-generator@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-preset-electron@0.37.8 babel-plugin-transform-decorators@6.8.0 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1

Overview

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to the sub-patterns [[\\]()#;?]* and (?:;[-a-zA-Z\\d\\/#&.:=?%@~_]*)*.

PoC

import ansiRegex from 'ansi-regex';

for(var i = 1; i <= 50000; i++) {
    var time = Date.now();
    var attack_str = "\u001B["+";".repeat(i*10000);
    ansiRegex().test(attack_str)
    var time_cost = Date.now() - time;
    console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ansi-regex to version 3.0.1, 4.1.1, 5.0.1, 6.0.1 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: chrono-node
  • Introduced through: chrono-node@1.4.8

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 chrono-node@1.4.8
    Remediation: Upgrade to chrono-node@2.2.4.

Overview

chrono-node is an A natural language date parser in Javascript

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). It hangs on a date-like string with lots of embedded spaces.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade chrono-node to version 2.2.4 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@17.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Denial of Service (DoS) in PDF in Google Chrome, a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade electron to version 17.4.11, 18.3.7 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.14.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Denial of Service (DoS) due to insufficient validation of untrusted input in V8.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade electron to version 18.3.14 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Denial of Service (DoS) due to type confusion in V8, which allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 19.1.7, 20.3.7 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Denial of Service (DoS) via an Out of bounds memory access in V8.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade electron to version 27.3.6, 28.2.7, 29.1.2 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@8.5.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in Freetype.

Remediation

Upgrade electron to version 8.5.3, 9.3.3, 10.1.5 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow via V8.

Remediation

Upgrade electron to version 10.4.4, 11.4.4, 12.0.6 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read. An unknown vunerability exists in Chrome which affects electron.

Remediation

Upgrade electron to version 9.4.1, 10.3.2 or higher.

References

high severity

Uninitialized Memory Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.1.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of the package are vulnerable to Uninitialized Memory Exposure. The Buffer class in Node.js is available as global, even if the nodeintegration attribute is not added. This could result in concatenation of uninitialized memory to the buffer collection.

This is a result of unobstructed use of the Buffer constructor, whose insecure default constructor increases the odds of memory leakage.

Remediation

Upgrade electron to version 1.6.1 or higher. Note This is vulnerable only for Node <=4

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. FileChooserImpl can outlive ListenerProxy leading to a crash.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.0 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. Initialize() could potentially run twice in MojoVideoEncodeAcceleratorService.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution through the zipObjectDeep function due to improper user input sanitization in the baseZipObject function.

PoC

lodash.zipobjectdeep:

const zipObjectDeep = require("lodash.zipobjectdeep");

let emptyObject = {};


console.log(`[+] Before prototype pollution : ${emptyObject.polluted}`);
//[+] Before prototype pollution : undefined

zipObjectDeep(["constructor.prototype.polluted"], [true]);
//we inject our malicious attributes in the vulnerable function

console.log(`[+] After prototype pollution : ${emptyObject.polluted}`);
//[+] After prototype pollution : true

lodash:

const test = require("lodash");

let emptyObject = {};


console.log(`[+] Before prototype pollution : ${emptyObject.polluted}`);
//[+] Before prototype pollution : undefined

test.zipObjectDeep(["constructor.prototype.polluted"], [true]);
//we inject our malicious attributes in the vulnerable function

console.log(`[+] After prototype pollution : ${emptyObject.polluted}`);
//[+] After prototype pollution : true

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.17 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: minimatch
  • Introduced through: babel-core@6.8.0 and jasmine-tagged@1.1.4

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 minimatch@2.0.10
    Remediation: Upgrade to babel-core@6.10.4.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 fileset@0.1.8 glob@3.2.11 minimatch@0.3.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 fileset@0.1.8 minimatch@0.4.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 minimatch@0.2.14

Overview

minimatch is a minimal matching utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via complicated and illegal regexes.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade minimatch to version 3.0.2 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: minimatch
  • Introduced through: babel-core@6.8.0 and jasmine-tagged@1.1.4

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 minimatch@2.0.10
    Remediation: Upgrade to babel-core@6.10.4.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 fileset@0.1.8 glob@3.2.11 minimatch@0.3.0
    Remediation: Open PR to patch minimatch@0.3.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 fileset@0.1.8 minimatch@0.4.0
    Remediation: Open PR to patch minimatch@0.4.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 minimatch@0.2.14
    Remediation: Open PR to patch minimatch@0.2.14.

Overview

minimatch is a minimal matching utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS).

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade minimatch to version 3.0.2 or higher.

References

high severity

Directory Traversal

  • Vulnerable module: moment
  • Introduced through: moment@2.12.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 moment@2.12.0
    Remediation: Upgrade to moment@2.29.2.

Overview

moment is a lightweight JavaScript date library for parsing, validating, manipulating, and formatting dates.

Affected versions of this package are vulnerable to Directory Traversal when a user provides a locale string which is directly used to switch moment locale.

Details

A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder. By manipulating files with "dot-dot-slash (../)" sequences and its variations, or by using absolute file paths, it may be possible to access arbitrary files and directories stored on file system, including application source code, configuration, and other critical system files.

Directory Traversal vulnerabilities can be generally divided into two types:

  • Information Disclosure: Allows the attacker to gain information about the folder structure or read the contents of sensitive files on the system.

st is a module for serving static files on web pages, and contains a vulnerability of this type. In our example, we will serve files from the public route.

If an attacker requests the following URL from our server, it will in turn leak the sensitive private key of the root user.

curl http://localhost:8080/public/%2e%2e/%2e%2e/%2e%2e/%2e%2e/%2e%2e/root/.ssh/id_rsa

Note %2e is the URL encoded version of . (dot).

  • Writing arbitrary files: Allows the attacker to create or replace existing files. This type of vulnerability is also known as Zip-Slip.

One way to achieve this is by using a malicious zip archive that holds path traversal filenames. When each filename in the zip archive gets concatenated to the target extraction folder, without validation, the final path ends up outside of the target folder. If an executable or a configuration file is overwritten with a file containing malicious code, the problem can turn into an arbitrary code execution issue quite easily.

The following is an example of a zip archive with one benign file and one malicious file. Extracting the malicious file will result in traversing out of the target folder, ending up in /root/.ssh/ overwriting the authorized_keys file:

2018-04-15 22:04:29 .....           19           19  good.txt
2018-04-15 22:04:42 .....           20           20  ../../../../../../root/.ssh/authorized_keys

Remediation

Upgrade moment to version 2.29.2 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: nth-check
  • Introduced through: enzyme@2.9.1 and juice@1.11.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 enzyme@2.9.1 cheerio@0.22.0 css-select@1.2.0 nth-check@1.0.2
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 css-select@1.0.0 nth-check@1.0.2

Overview

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when parsing crafted invalid CSS nth-checks, due to the sub-pattern \s*(?:([+-]?)\s*(\d+))? in RE_NTH_ELEMENT with quantified overlapping adjacency.

PoC

var nthCheck = require("nth-check")
for(var i = 1; i <= 50000; i++) {
    var time = Date.now();
    var attack_str = '2n' + ' '.repeat(i*10000)+"!";
    try {
        nthCheck.parse(attack_str) 
    }
    catch(err) {
        var time_cost = Date.now() - time;
        console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
    }
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade nth-check to version 2.0.1 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: papaparse
  • Introduced through: papaparse@4.6.3

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 papaparse@4.6.3
    Remediation: Upgrade to papaparse@5.2.0.

Overview

papaparse is a fast in-browser CSV (or delimited text) parser for JavaScript.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). It is possible to conduct denial of service attacks by abusing the RegExp used to detect numbers within the package.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade papaparse to version 5.2.0 or higher.

References

high severity

Prototype Override Protection Bypass

  • Vulnerable module: qs
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 qs@1.0.2
    Remediation: Upgrade to less-cache@0.24.0.

Overview

qs is a querystring parser that supports nesting and arrays, with a depth limit.

Affected versions of this package are vulnerable to Prototype Override Protection Bypass. By default qs protects against attacks that attempt to overwrite an object's existing prototype properties, such as toString(), hasOwnProperty(),etc.

From qs documentation:

By default parameters that would overwrite properties on the object prototype are ignored, if you wish to keep the data from those fields either use plainObjects as mentioned above, or set allowPrototypes to true which will allow user input to overwrite those properties. WARNING It is generally a bad idea to enable this option as it can cause problems when attempting to use the properties that have been overwritten. Always be careful with this option.

Overwriting these properties can impact application logic, potentially allowing attackers to work around security controls, modify data, make the application unstable and more.

In versions of the package affected by this vulnerability, it is possible to circumvent this protection and overwrite prototype properties and functions by prefixing the name of the parameter with [ or ]. e.g. qs.parse("]=toString") will return {toString = true}, as a result, calling toString() on the object will throw an exception.

Example:

qs.parse('toString=foo', { allowPrototypes: false })
// {}

qs.parse("]=toString", { allowPrototypes: false })
// {toString = true} <== prototype overwritten

For more information, you can check out our blog.

Disclosure Timeline

  • February 13th, 2017 - Reported the issue to package owner.
  • February 13th, 2017 - Issue acknowledged by package owner.
  • February 16th, 2017 - Partial fix released in versions 6.0.3, 6.1.1, 6.2.2, 6.3.1.
  • March 6th, 2017 - Final fix released in versions 6.4.0,6.3.2, 6.2.3, 6.1.2 and 6.0.4

Remediation

Upgrade qs to version 6.0.4, 6.1.2, 6.2.3, 6.3.2 or higher.

References

high severity

Prototype Poisoning

  • Vulnerable module: qs
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 qs@1.0.2
    Remediation: Upgrade to less-cache@0.24.0.

Overview

qs is a querystring parser that supports nesting and arrays, with a depth limit.

Affected versions of this package are vulnerable to Prototype Poisoning which allows attackers to cause a Node process to hang, processing an Array object whose prototype has been replaced by one with an excessive length value.

Note: In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade qs to version 6.2.4, 6.3.3, 6.4.1, 6.5.3, 6.6.1, 6.7.3, 6.8.3, 6.9.7, 6.10.3 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: semver
  • Introduced through: semver@4.3.6

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 semver@4.3.6
    Remediation: Upgrade to semver@5.7.2.

Overview

semver is a semantic version parser used by npm.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

PoC


const semver = require('semver')
const lengths_2 = [2000, 4000, 8000, 16000, 32000, 64000, 128000]

console.log("n[+] Valid range - Test payloads")
for (let i = 0; i =1.2.3' + ' '.repeat(lengths_2[i]) + '<1.3.0';
const start = Date.now()
semver.validRange(value)
// semver.minVersion(value)
// semver.maxSatisfying(["1.2.3"], value)
// semver.minSatisfying(["1.2.3"], value)
// new semver.Range(value, {})

const end = Date.now();
console.log('length=%d, time=%d ms', value.length, end - start);
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade semver to version 5.7.2, 6.3.1, 7.5.2 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read via the IPC in chromium.

Remediation

Upgrade electron to version 11.4.4, 10.4.4 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: hawk
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1
    Remediation: Upgrade to less-cache@0.24.0.

Overview

hawk is a library for the HTTP Hawk Authentication Scheme.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in header parsing where each added character in the attacker's input increases the computation time exponentially.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade hawk to version 9.0.1 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: deep-extend
  • Introduced through: juice@1.11.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 deep-extend@0.4.2
    Remediation: Upgrade to juice@4.1.0.

Overview

deep-extend is a library for Recursive object extending.

Affected versions of this package are vulnerable to Prototype Pollution. Utilities function in all the listed modules can be tricked into modifying the prototype of "Object" when the attacker control part of the structure passed to these function. This can let an attacker add or modify existing property that will exist on all object.

PoC by HoLyVieR

var merge = require('deep-extend');
var malicious_payload = '{"__proto__":{"oops":"It works !"}}';

var a = {};
console.log("Before : " + a.oops);
merge({}, JSON.parse(malicious_payload));
console.log("After : " + a.oops);

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade deep-extend to version 0.5.1 or higher.

References

high severity

Arbitrary Code Execution

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@5.0.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Arbitrary Code Execution due to Node being enabled in a webview because the default values of nodeIntegration and webviewTag were set to true when they where undefined by a user. The fix allows users to prevent Node and webview being enabled, when undefined, by setting the default values of nodeIntegration and webviewTag to false.

Remediation

Upgrade electron to version 5.0.0-beta.1 or higher.

References

high severity

Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Buffer Overflow in ANGLE.

Remediation

Upgrade electron to version 13.5.0, 12.2.0 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in Reader Mode.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in History.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in Media Feeds.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.5.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow via the Blink module in Chromium.

Remediation

Upgrade electron to version 14.2.0, 13.5.2 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.2.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in WebGPU.

Remediation

Upgrade electron to version 16.2.5, 17.4.3 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in V8 Internationalization.

Remediation

Upgrade electron to version 15.5.6, 16.2.7, 17.4.5 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in Crashpad in Google Chrome on Android, which allows a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

Remediation

Upgrade electron to version 19.1.7, 20.3.7 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@20.3.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in Network Service via a crafted HTML page and specific interactions.

Remediation

Upgrade electron to version 20.3.10, 21.3.5 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@21.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in Metrics by allowing a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 21.4.4, 22.3.5 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@22.3.25.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in vp8 encoding in libvpx.

Remediation

Upgrade electron to version 22.3.25, 24.8.5, 25.8.4, 26.2.4, 27.0.0-beta.8 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in the WebRTC framework, used to provide Real-Time Communications (RTC) capabilities via JavaScript APIs.

Remediation

Upgrade electron to version 26.6.3, 27.2.0, 28.1.0 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in the ANGLE process. An attacker can perform an out of bounds memory read via a crafted HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in the Dawn process. An attacker can perform an out of bounds memory write by exploiting a crafted HTML page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

high severity

Improper Check or Handling of Exceptional Conditions

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Check or Handling of Exceptional Conditions which returns an invalid handle after ReportBadMessage

Remediation

Upgrade electron to version 14.2.7, 15.4.0, 16.0.10 or higher.

References

high severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation in Blink Editing.

Remediation

Upgrade electron to version 15.5.4, 16.2.6, 17.4.3, 18.2.2 or higher.

References

high severity

Improper Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Validation. The value of a node was accessed without prior HasValue check. With WebAssembly this node is not guaranteed to be a value.

Remediation

Upgrade electron to version 10.1.6, 9.4.4 or higher.

References

high severity

Inappropriate implementation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Inappropriate implementation in Input.

Remediation

Upgrade electron to version 15.5.5, 16.2.6, 17.4.4, 18.2.2 or higher.

References

high severity

Insufficient Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Insufficient Validation in V8.

Remediation

Upgrade electron to version 9.4.0, 10.2.0 or higher.

References

high severity

Insufficient Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Insufficient Validation via an unknown issue in chromium.

Remediation

Upgrade electron to version 9.4.2, 10.3.1, 11.2.2 or higher.

References

high severity

Out-of-Bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds in ANGLE.

Remediation

Upgrade electron to version 13.5.0, 12.2.0 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read. The input to sctp_load_addresses_from_init is verified by calling sctp_arethere_unrecognized_parameters, however there is a difference in how these functions handle parameter bounds. The function sctp_arethere_unrecognized_parameters does not process a parameter that is partially outside of the limit of the chunk, meanwhile, sctp_load_addresses_from_init will continue processing until a parameter that is entirely outside of the chunk occurs.

This means that the last parameter of a chunk is not always verified, which can lead to parameters with very short plen values being processed by sctp_load_addresses_from_init. This can lead to out-of-bounds reads whenever the plen is subtracted from the header len.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.0 or higher.

References

high severity

Race Condition

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Race Condition in Aura.

Remediation

Upgrade electron to version 12.0.10, 11.4.8, 10.4.7 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion due to mishandling of interceptors which can lead to out-of-bounds memory access.

Remediation

Upgrade electron to version 15.5.0, 16.2.0 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8.

Remediation

Upgrade electron to version 15.5.3, 16.2.3, 17.4.1 or higher.

References

high severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion due to a type confusion in V8. A remote attacker could exploit heap corruption via a crafted HTML page.

Note: The Stable channel has been updated to 120.0.6099.234 for Mac devices.

Remediation

Upgrade electron to version 26.6.6, 27.2.3, 28.1.4 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in V8.

Remediation

Upgrade electron to version 13.6.6, 14.2.4 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

PoC by Snyk

const mergeFn = require('lodash').defaultsDeep;
const payload = '{"constructor": {"prototype": {"a0": true}}}'

function check() {
    mergeFn({}, JSON.parse(payload));
    if (({})[`a0`] === true) {
        console.log(`Vulnerable to Prototype Pollution via ${payload}`);
    }
  }

check();

For more information, check out our blog post

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.12 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution via the set and setwith functions due to improper user input sanitization.

PoC

lod = require('lodash')
lod.set({}, "__proto__[test2]", "456")
console.log(Object.prototype)

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.17 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution. The functions merge, mergeWith, and defaultsDeep could be tricked into adding or modifying properties of Object.prototype. This is due to an incomplete fix to CVE-2018-3721.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.11 or higher.

References

high severity

Code Injection

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Code Injection via template.

PoC

var _ = require('lodash');

_.template('', { variable: '){console.log(process.env)}; with(obj' })()

Remediation

Upgrade lodash to version 4.17.21 or higher.

References

high severity

Out-of-bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@22.3.16.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-bounds Read in WebRTC, exploitable via a crafted HTML page.

Remediation

Upgrade electron to version 22.3.16 or higher.

References

high severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@26.6.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Media Stream process. An attacker can potentially exploit heap corruption by crafting a malicious HTML page.

Remediation

Upgrade electron to version 26.6.3, 27.2.0 or higher.

References

medium severity

Arbitrary File Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@7.2.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Arbitrary File Read. It allows arbitrary local file read by defining unsafe window options on a child window opened via window.open.

Remediation

Upgrade electron to version 7.2.4, 8.2.4 or higher.

References

medium severity

Integer Overflow or Wraparound

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Integer Overflow or Wraparound when decoding videos with a large frame size. An attacker can cause memory corruption within the AV1 decoder by providing a specially crafted video file.

Remediation

Upgrade electron to version 27.3.11, 28.3.1 or higher.

References

medium severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.2.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via Angle, where base level changes may not update FBO completeness check.

Remediation

Upgrade electron to version 16.2.0 or higher.

References

medium severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free. The rendering_orphan_handlers_ and deletable_orphan_handlers_ handlers can hold references to the context after BaseAudioContext is destroyed.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.1 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation which allows attackers who have control over a given app's update server or update storage to serve maliciously crafted update packages that pass the code signing validation check but contain malicious code in some components.

Remediation

Upgrade electron to version 15.5.0, 16.2.0, 17.2.0, 18.0.0 or higher.

References

medium severity

Access Restriction Bypass

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Access Restriction Bypass. Inappropriate implementation in Referrer in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. This vulnerability relates to an electron component.

Remediation

Upgrade electron to version 10.4.3, 11.4.1 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.8.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks. A new window opened from within a window that had javascript disabled, would have javascript enabled by default.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

ֿInjecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade electron to version 1.6.8 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.8.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

ֿInjecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade electron to version 1.6.8 or higher.

References

medium severity

Domain Spoofing

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.0.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Domain Spoofing via a crafted HTML page as a result of inappropriate implementation in navigation in Google Chrome.

Remediation

Upgrade electron to version 16.0.0 or higher.

References

medium severity

Heap-based Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Heap-based Buffer Overflow in WebGL via Chrome. This allows a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 13.1.8, 12.0.16, 11.4.11 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation via the File System API.

Remediation

Upgrade electron to version 11.2.1, 9.4.4 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@17.4.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation in Data Transfer, because the sanitization code only does one round of parsing and serializing.

Remediation

Upgrade electron to version 17.4.8, 18.3.5 or higher.

References

medium severity

Inappropriate Implementation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Inappropriate Implementation via cache in Google Chrome. This allows a remote attacker to leak cross-origin data via a crafted HTML page.

Remediation

Upgrade electron to version 13.6.6, 14.2.2, 15.3.3 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure. When a BigInt is right-shifted the backing store is not properly cleared, allowing uninitialized memory to be read.

Remediation

Upgrade electron to version 9.4.1, 10.3.2 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure via the core module in Chromium.

Remediation

Upgrade electron to version 14.2.0, 13.5.2, 12.2.2 or higher.

References

medium severity

Timing Attack

  • Vulnerable module: http-signature
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 http-signature@0.10.1
    Remediation: Upgrade to less-cache@0.24.0.

Overview

http-signature is a reference implementation of Joyent's HTTP Signature scheme.

Affected versions of the package are vulnerable to Timing Attacks due to time-variable comparison of signatures.

The library implemented a character to character comparison, similar to the built-in string comparison mechanism, ===, and not a time constant string comparison. As a result, the comparison will fail faster when the first characters in the signature are incorrect. An attacker can use this difference to perform a timing attack, essentially allowing them to guess the signature one character at a time.

You can read more about timing attacks in Node.js on the Snyk blog.

Remediation

Upgrade http-signature to version 1.0.0 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: node-fetch
  • Introduced through: react@15.7.0, react-addons-perf@15.4.2 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 react@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
    Remediation: Upgrade to react@16.5.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 react-addons-perf@15.4.2 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 react-dom@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
    Remediation: Upgrade to react-dom@16.5.0.

Overview

node-fetch is a light-weight module that brings window.fetch to node.js

Affected versions of this package are vulnerable to Information Exposure when fetching a remote url with Cookie, if it get a Location response header, it will follow that url and try to fetch that url with provided cookie. This can lead to forwarding secure headers to 3th party.

Remediation

Upgrade node-fetch to version 2.6.7, 3.1.1 or higher.

References

medium severity

Server-side Request Forgery (SSRF)

  • Vulnerable module: request
  • Introduced through: request@2.88.2, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 request@2.88.2
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 request@2.88.2
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12 electron-download@3.3.0 nugget@2.2.0 request@2.88.2
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0

Overview

request is a simplified http request client.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) due to insufficient checks in the lib/redirect.js file by allowing insecure redirects in the default configuration, via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).

NOTE: request package has been deprecated, so a fix is not expected. See https://github.com/request/request/issues/3142.

Remediation

A fix was pushed into the master branch but not yet published.

References

medium severity

Access Restriction Bypass

  • Vulnerable module: sanitize-html
  • Introduced through: sanitize-html@1.9.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 sanitize-html@1.9.0
    Remediation: Upgrade to sanitize-html@2.3.1.

Overview

sanitize-html is a library that allows you to clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Affected versions of this package are vulnerable to Access Restriction Bypass. Internationalized domain name (IDN) is not properly handled. This allows attackers to bypass hostname whitelist validation set by the allowedIframeHostnames option.

Remediation

Upgrade sanitize-html to version 2.3.1 or higher.

References

medium severity

Validation Bypass

  • Vulnerable module: sanitize-html
  • Introduced through: sanitize-html@1.9.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 sanitize-html@1.9.0
    Remediation: Upgrade to sanitize-html@2.3.2.

Overview

sanitize-html is a library that allows you to clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Affected versions of this package are vulnerable to Validation Bypass. There is no proper validation of the hostnames set by the allowedIframeHostnames option when the allowIframeRelativeUrls is set to true. This allows attackers to bypass the hostname whitelist for the iframe element.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade sanitize-html to version 2.3.2 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: tough-cookie
  • Introduced through: request@2.88.2, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12 electron-download@3.3.0 nugget@2.2.0 request@2.88.2 tough-cookie@2.5.0

Overview

tough-cookie is a RFC6265 Cookies and CookieJar module for Node.js.

Affected versions of this package are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. Due to an issue with the manner in which the objects are initialized, an attacker can expose or modify a limited amount of property information on those objects. There is no impact to availability.

PoC

// PoC.js
async function main(){
var tough = require("tough-cookie");
var cookiejar = new tough.CookieJar(undefined,{rejectPublicSuffixes:false});
// Exploit cookie
await cookiejar.setCookie(
  "Slonser=polluted; Domain=__proto__; Path=/notauth",
  "https://__proto__/admin"
);
// normal cookie
var cookie = await cookiejar.setCookie(
  "Auth=Lol; Domain=google.com; Path=/notauth",
  "https://google.com/"
);

//Exploit cookie
var a = {};
console.log(a["/notauth"]["Slonser"])
}
main();

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade tough-cookie to version 4.1.3 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: json5
  • Introduced through: babel-core@6.8.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 babel-register@6.26.0 babel-core@6.26.3 json5@0.5.1
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 json5@0.4.0

Overview

Affected versions of this package are vulnerable to Prototype Pollution via the parse method , which does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype (which is the commonly understood definition of Prototype Pollution). Therefore, the actual impact will depend on how applications utilize the returned object and how they filter unwanted keys.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade json5 to version 1.0.2, 2.2.2 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@19.1.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation in file system.

Remediation

Upgrade electron to version 19.1.5, 21.2.2 or higher.

References

medium severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion in V8.

Remediation

Upgrade electron to version 15.5.3, 16.2.4, 17.4.2 or higher.

References

medium severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free in Network service.

Remediation

Upgrade electron to version 12.0.13, 11.4.10 or higher.

References

medium severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@11.4.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via sqlite. This can allow a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Remediation

Upgrade electron to version 13.1.8, 12.0.16, 11.4.11 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: hoek
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1 hoek@0.9.1
    Remediation: Upgrade to less-cache@0.24.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1 boom@0.4.2 hoek@0.9.1
    Remediation: Upgrade to less-cache@0.24.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1 sntp@0.2.4 hoek@0.9.1
    Remediation: Upgrade to less-cache@0.24.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1 cryptiles@0.2.2 boom@0.4.2 hoek@0.9.1
    Remediation: Upgrade to less-cache@0.24.0.

Overview

hoek is an Utility methods for the hapi ecosystem.

Affected versions of this package are vulnerable to Prototype Pollution. The utilities function allow modification of the Object prototype. If an attacker can control part of the structure passed to this function, they could add or modify an existing property.

PoC by Olivier Arteau (HoLyVieR)

var Hoek = require('hoek');
var malicious_payload = '{"__proto__":{"oops":"It works !"}}';

var a = {};
console.log("Before : " + a.oops);
Hoek.merge({}, JSON.parse(malicious_payload));
console.log("After : " + a.oops);

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade hoek to version 4.2.1, 5.0.3 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution. The utilities function allow modification of the Object prototype. If an attacker can control part of the structure passed to this function, they could add or modify an existing property.

PoC by Olivier Arteau (HoLyVieR)

var _= require('lodash');
var malicious_payload = '{"__proto__":{"oops":"It works !"}}';

var a = {};
console.log("Before : " + a.oops);
_.merge({}, JSON.parse(malicious_payload));
console.log("After : " + a.oops);

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.5 or higher.

References

medium severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@27.3.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the xmlTextReader module. An attacker can cause denial of service by processing crafted XML documents with DTD validation and XInclude expansion enabled.

Remediation

Upgrade electron to version 27.3.5, 28.2.6 or higher.

References

medium severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: inflight
  • Introduced through: rimraf@2.5.2, fs-plus@2.10.1 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 rimraf@2.5.2 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 fs-plus@2.10.1 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 temp@0.8.4 rimraf@2.6.3 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron-spellchecker@0.2.15 @paulcbetts/cld@2.4.6 glob@5.0.15 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 coffeestack@1.2.0 fs-plus@3.1.1 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron-spellchecker@0.2.15 @paulcbetts/cld@2.4.6 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 fs-plus@2.10.1 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 pathwatcher@6.2.5 fs-plus@2.10.1 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 season@5.4.1 fs-plus@2.10.1 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12 electron-download@3.3.0 fs-extra@0.30.0 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef coffeestack@1.2.0 fs-plus@3.1.1 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6

Overview

Affected versions of this package are vulnerable to Missing Release of Resource after Effective Lifetime via the makeres function due to improperly deleting keys from the reqs object after execution of callbacks. This behavior causes the keys to remain in the reqs object, which leads to resource exhaustion.

Exploiting this vulnerability results in crashing the node process or in the application crash.

Note: This library is not maintained, and currently, there is no fix for this issue. To overcome this vulnerability, several dependent packages have eliminated the use of this library.

To trigger the memory leak, an attacker would need to have the ability to execute or influence the asynchronous operations that use the inflight module within the application. This typically requires access to the internal workings of the server or application, which is not commonly exposed to remote users. Therefore, “Attack vector” is marked as “Local”.

PoC

const inflight = require('inflight');

function testInflight() {
  let i = 0;
  function scheduleNext() {
    let key = `key-${i++}`;
    const callback = () => {
    };
    for (let j = 0; j < 1000000; j++) {
      inflight(key, callback);
    }

    setImmediate(scheduleNext);
  }


  if (i % 100 === 0) {
    console.log(process.memoryUsage());
  }

  scheduleNext();
}

testInflight();

Remediation

There is no fixed version for inflight.

References

medium severity

Insufficient Verification of Data Authenticity

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@22.3.24.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Insufficient Verification of Data Authenticity when the embeddedAsarIntegrityValidation and onlyLoadAppFromAsar fuses are enabled.

An attacker can edit files inside the .app bundle on macOS, which these fuses are supposed to protect against, by gaining write access to the filesystem from which the app is launched.

Note

This is only exploitable if your app is launched from a filesystem the attacker has write access to and is specific to macOS, as these fuses are only supported on macOS.

Remediation

Upgrade electron to version 22.3.24, 24.8.3, 25.8.1, 26.2.1 or higher.

References

medium severity

Access Control Bypass

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Access Control Bypass due to insufficient policy enforcement in Cookies.

Remediation

Upgrade electron to version 18.3.9, 19.0.12 or higher.

References

medium severity

Protection Mechanism Failure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@17.4.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Protection Mechanism Failure in File System API.

Remediation

Upgrade electron to version 17.4.9, 18.3.6, 19.0.7 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: marked
  • Introduced through: marked@0.3.19

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 marked@0.3.19
    Remediation: Upgrade to marked@1.1.1.

Overview

marked is a low-level compiler for parsing markdown without caching or blocking for long periods of time.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). The em regex within src/rules.js file have multiple unused capture groups which could lead to a denial of service attack if user input is reachable.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade marked to version 1.1.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: moment
  • Introduced through: moment@2.12.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 moment@2.12.0
    Remediation: Upgrade to moment@2.15.2.

Overview

moment is a lightweight JavaScript date library for parsing, validating, manipulating, and formatting dates.

Affected versions of the package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks for any locale that has separate format and standalone options and format input can be controlled by the user.

An attacker can provide a specially crafted input to the format function, which nearly matches the pattern being matched. This will cause the regular expression matching to take a long time, all the while occupying the event loop and preventing it from processing other requests and making the server unavailable (a Denial of Service attack).

Disclosure Timeline

  • October 19th, 2016 - Reported the issue to package owner.
  • October 19th, 2016 - Issue acknowledged by package owner.
  • October 24th, 2016 - Issue fixed and version 2.15.2 released.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

References

medium severity

Denial of Service

  • Vulnerable module: node-fetch
  • Introduced through: react@15.7.0, react-addons-perf@15.4.2 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 react@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
    Remediation: Upgrade to react@16.5.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 react-addons-perf@15.4.2 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 react-dom@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
    Remediation: Upgrade to react-dom@16.5.0.

Overview

node-fetch is a light-weight module that brings window.fetch to node.js

Affected versions of this package are vulnerable to Denial of Service. Node Fetch did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure.

Remediation

Upgrade node-fetch to version 2.6.1, 3.0.0-beta.9 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.7.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure in that it reveals hashed credentials when the target of a redirect is an SMB URL, such as one using the file:// scheme.

NOTE: This vulnerability is only exploitable on Windows.

Workaround

This vulnerability can be worked around by preventing redirects to file:// URLs in the WebContents.on('will-redirect') event.

Remediation

Upgrade electron to version 18.3.7, 19.0.11, 20.0.1 or higher.

References

medium severity

Buffer Underflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@6.1.10.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Buffer Underflow. Since there may be multiple instance of DWriteFontProxyImpl instantiated for multiple RenderProcessHosts, and DWriteFontProxyImpl::GetUniqueNameLookupTable may access DWriteFontLookupTableBuilder::QueueShareMemoryRegionWhenReady from separate threads, there may be race conditions around the pending_callbacks_ member of DWriteFontLookupTableBuilder.

Remediation

Upgrade electron to version 6.1.10, 7.2.2, 8.2.0 or higher.

References

medium severity

Buffer Overflow

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Buffer Overflow when changing the PDF layout confuses AddFindResult() and causes it to fail a DCHECK()

Remediation

Upgrade electron to version 18.3.8, 19.0.13 or higher.

References

medium severity

Improper Control of a Resource Through its Lifetime

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Control of a Resource Through its Lifetime in the FramebufferAttachment::mRenderToTextureSamples method in Angle. It was never updated if the renderbuffer storage was changed after attaching to framebuffer.

Remediation

Upgrade electron to version 13.6.8, 14.2.4, 15.3.6 or higher.

References

medium severity

Inappropriate implementation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@16.2.5.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Inappropriate implementation in WebGL.

Remediation

Upgrade electron to version 16.2.5, 17.4.3 or higher.

References

medium severity

Inappropriate implementation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Inappropriate implementation in Web Cursor.

Remediation

Upgrade electron to version 15.5.4, 16.2.3, 17.4.1 or higher.

References

medium severity

Inappropriate Implementation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Inappropriate Implementation via service workers in Google Chrome. This allows a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

Remediation

Upgrade electron to version 14.2.2, 15.3.3 or higher.

References

medium severity

Sandbox Bypass

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Sandbox Bypass via chromium, due to a child process's delayed integrity level not being set correctly.

Remediation

Upgrade electron to version 12.2.2, 13.5.2, 14.2.0 or higher.

References

medium severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Exposure of Resource to Wrong Sphere which allows a renderer with JS execution to obtain access to a new renderer process even without nodeIntegrationInSubFrames being enabled, that allows effective access to ipcRenderer.

Remediation

Upgrade electron to version 15.5.6, 16.2.6, 17.2.0, 18.0.0 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: sanitize-html
  • Introduced through: sanitize-html@1.9.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 sanitize-html@1.9.0
    Remediation: Upgrade to sanitize-html@1.11.4.

Overview

sanitize-html is a library for scrubbing html input of malicious values.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks. If at least one nonTextTags tag is allowed, a malicious user may potentially conduct an XSS attack.

PoC:

var sanitizeHtml = require('sanitize-html');

var dirty = '!<textarea>&lt;/textarea&gt;<svg/onload=prompt`xs`&gt;</textarea>!';
var clean = sanitizeHtml(dirty, {
    allowedTags: [ 'textarea' ]
});

console.log(clean);

// !<textarea></textarea><svg/onload=prompt`xs`></textarea>!

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

ֿInjecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade sanitize-html to version 1.11.4 or later.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: color-string
  • Introduced through: color@0.7.3

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 color@0.7.3 color-string@0.2.4
    Remediation: Upgrade to color@1.0.0.

Overview

color-string is a Parser and generator for CSS color strings

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the hwb regular expression in the cs.get.hwb function in index.js. The affected regular expression exhibits quadratic worst-case time complexity.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade color-string to version 1.5.5 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: css-what
  • Introduced through: juice@1.11.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 css-select@1.0.0 css-what@1.0.0
    Remediation: Upgrade to juice@2.0.0.

Overview

css-what is an a CSS selector parser

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of insecure regular expression in the re_attr variable of index.js. The exploitation of this vulnerability could be triggered via the parse function.

PoC

const parse = require('css-what');
const payload = '\\=\\='.repeat(800000);
parse('[' + payload);

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade css-what to version 2.1.3 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.8.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of the package are vulnerable to Denial of Service (DoS). Valid frame names passed into window.open would throw errors and cause the service to crash.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade electron to version 1.6.8 or higher.

References

medium severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.8.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of the package are vulnerable to Denial of Service (DoS). When specifying webPreferences in the features parameter to the window.open function, it would throw an error in the main process and cause the service to crash.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade electron to version 1.6.8 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation. It is possible to kill a renderer if it provides an unexpected FrameOwnerElementType.

Remediation

Upgrade electron to version 13.5.1, 12.2.1 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation. in Internals, due to not treating % as a special character in pathname resolution.

NOTE: This vulnerability is only exploitable when running on Windows.

Remediation

Upgrade electron to version 18.3.8, 19.0.13 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.0.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure. IPC messages sent from the main process to a subframe in the renderer process, through webContents.sendToFrame, event.reply or when using the remote module, can in some cases be delivered to the wrong frame.

Remediation

Upgrade electron to version 9.4.0, 10.2.0, 11.1.0, 12.0.0-beta.9 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.1.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure. The is a side-channel information leakage in autofill.

Remediation

Upgrade electron to version 11.4.0, 10.4.1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@14.2.8.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure where ImageBitmaps that is created by webGL contexts will fail to render.

Remediation

Upgrade electron to version 14.2.8, 15.4.2, 16.2.0 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.9.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Information Exposure in Background Fetch, by exposing URLs during cross-origin redirects.

Remediation

Upgrade electron to version 18.3.9, 19.0.12 or higher.

References

medium severity

Out-of-Bounds

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.1.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out-of-Bounds. An out of bounds write issue exists in engine.

Remediation

Upgrade electron to version 13.5.0, 12.1.2 or higher.

References

medium severity

Type Confusion

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@29.4.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Type Confusion via a crafted HTML page in the V8 engine.

**Note: ** This is only exploitable if the user navigates to or is redirected to the malicious page.

Remediation

Upgrade electron to version 29.4.3 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.

POC

var lo = require('lodash');

function build_blank (n) {
var ret = "1"
for (var i = 0; i < n; i++) {
ret += " "
}

return ret + "1";
}

var s = build_blank(50000)
var time0 = Date.now();
lo.trim(s)
var time_cost0 = Date.now() - time0;
console.log("time_cost0: " + time_cost0)

var time1 = Date.now();
lo.toNumber(s)
var time_cost1 = Date.now() - time1;
console.log("time_cost1: " + time_cost1)

var time2 = Date.now();
lo.trimEnd(s)
var time_cost2 = Date.now() - time2;
console.log("time_cost2: " + time_cost2)

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade lodash to version 4.17.21 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: marked
  • Introduced through: marked@0.3.19

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 marked@0.3.19
    Remediation: Upgrade to marked@0.6.2.

Overview

marked is a low-level compiler for parsing markdown without caching or blocking for long periods of time.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). The inline.text regex may take quadratic time to scan for potential email addresses starting at every point.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade marked to version 0.6.2 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: marked
  • Introduced through: marked@0.3.19

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 marked@0.3.19
    Remediation: Upgrade to marked@4.0.10.

Overview

marked is a low-level compiler for parsing markdown without caching or blocking for long periods of time.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when passing unsanitized user input to inline.reflinkSearch, if it is not being parsed by a time-limited worker thread.

PoC

import * as marked from 'marked';

console.log(marked.parse(`[x]: x

\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](\\[\\](`));

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade marked to version 4.0.10 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: marked
  • Introduced through: marked@0.3.19

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 marked@0.3.19
    Remediation: Upgrade to marked@4.0.10.

Overview

marked is a low-level compiler for parsing markdown without caching or blocking for long periods of time.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when unsanitized user input is passed to block.def.

PoC

import * as marked from "marked";
marked.parse(`[x]:${' '.repeat(1500)}x ${' '.repeat(1500)} x`);

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade marked to version 4.0.10 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: marked
  • Introduced through: marked@0.3.19

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 marked@0.3.19
    Remediation: Upgrade to marked@0.4.0.

Overview

marked is a low-level compiler for parsing markdown without caching or blocking for long periods of time.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). A Denial of Service condition could be triggered through exploitation of the heading regex.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade marked to version 0.4.0 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: minimatch
  • Introduced through: babel-core@6.8.0 and jasmine-tagged@1.1.4

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 minimatch@2.0.10
    Remediation: Upgrade to babel-core@6.10.4.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 fileset@0.1.8 glob@3.2.11 minimatch@0.3.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 fileset@0.1.8 minimatch@0.4.0
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 jasmine-tagged@1.1.4 jasmine-focused@1.0.7 jasmine-node@git+https://github.com/kevinsawicki/jasmine-node.git#81af4f953a2b7dfb5bde8331c05362a4b464c5ef gaze@0.3.4 minimatch@0.2.14

Overview

minimatch is a minimal matching utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the braceExpand function in minimatch.js.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade minimatch to version 3.0.5 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: sanitize-html
  • Introduced through: sanitize-html@1.9.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 sanitize-html@1.9.0
    Remediation: Upgrade to sanitize-html@2.12.1.

Overview

sanitize-html is a library that allows you to clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Affected versions of this package are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details about the file system structure and dependencies of the targeted server.

PoC

// index.js
const sanitizeHtml = require('sanitize-html');

const file_exist = `<a style='background-image: url("/*# sourceMappingURL=./node_modules/sanitize-html/index.js */");'>@slonser_</a>`;
const file_notexist = `<a style='background-image: url("/*# sourceMappingURL=./node_modules/randomlibrary/index.js */");'>@slonser_</a>`;

const file_exist_clean = sanitizeHtml(file_exist, {
allowedAttributes: { ...sanitizeHtml.defaults.allowedAttributes, a: ['style'] },
})

const file_notexist_clean = sanitizeHtml(file_notexist, {
    allowedAttributes: { ...sanitizeHtml.defaults.allowedAttributes, a: ['style'] },
})
console.log(file_exist_clean, "// valid file path on backend")
console.log(file_notexist_clean, "// invalid file path on backend")

Remediation

Upgrade sanitize-html to version 2.12.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: sanitize-html
  • Introduced through: sanitize-html@1.9.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 sanitize-html@1.9.0
    Remediation: Upgrade to sanitize-html@2.7.1.

Overview

sanitize-html is a library that allows you to clean up user-submitted HTML, preserving whitelisted elements and whitelisted attributes on a per-element basis

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to insecure global regular expression replacement logic of HTML comment removal.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade sanitize-html to version 2.7.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: uglify-js
  • Introduced through: juice@1.11.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 uglify-js@2.8.29
    Remediation: Upgrade to juice@3.0.0.

Overview

uglify-js is a JavaScript parser, minifier, compressor and beautifier toolkit.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the string_template and the decode_template functions.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade uglify-js to version 3.14.3 or higher.

References

medium severity

Remote Memory Exposure

  • Vulnerable module: request
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0
    Remediation: Upgrade to less-cache@0.24.0.

Overview

request is a simplified http request client.

Affected versions of this package are vulnerable to Remote Memory Exposure. A potential remote memory exposure vulnerability exists in request. If a request uses a multipart attachment and the body type option is number with value X, then X bytes of uninitialized memory will be sent in the body of the request.

Note that while the impact of this vulnerability is high (memory exposure), exploiting it is likely difficult, as the attacker needs to somehow control the body type of the request. One potential exploit scenario is when a request is composed based on JSON input, including the body type, allowing a malicious JSON to trigger the memory leak.

Details

Constructing a Buffer class with integer N creates a Buffer of length N with non zero-ed out memory. Example:

var x = new Buffer(100); // uninitialized Buffer of length 100
// vs
var x = new Buffer('100'); // initialized Buffer with value of '100'

Initializing a multipart body in such manner will cause uninitialized memory to be sent in the body of the request.

Proof of concept

var http = require('http')
var request = require('request')

http.createServer(function (req, res) {
  var data = ''
  req.setEncoding('utf8')
  req.on('data', function (chunk) {
    console.log('data')
    data += chunk
  })
  req.on('end', function () {
    // this will print uninitialized memory from the client
    console.log('Client sent:\n', data)
  })
  res.end()
}).listen(8000)

request({
  method: 'POST',
  uri: 'http://localhost:8000',
  multipart: [{ body: 1000 }]
},
function (err, res, body) {
  if (err) return console.error('upload failed:', err)
  console.log('sent')
})

Remediation

Upgrade request to version 2.68.0 or higher.

References

medium severity

Uninitialized Memory Exposure

  • Vulnerable module: tunnel-agent
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 tunnel-agent@0.4.3
    Remediation: Upgrade to less-cache@0.24.0.

Overview

tunnel-agent is HTTP proxy tunneling agent. Affected versions of the package are vulnerable to Uninitialized Memory Exposure.

A possible memory disclosure vulnerability exists when a value of type number is used to set the proxy.auth option of a request request and results in a possible uninitialized memory exposures in the request body.

This is a result of unobstructed use of the Buffer constructor, whose insecure default constructor increases the odds of memory leakage.

Details

Constructing a Buffer class with integer N creates a Buffer of length N with raw (not "zero-ed") memory.

In the following example, the first call would allocate 100 bytes of memory, while the second example will allocate the memory needed for the string "100":

// uninitialized Buffer of length 100
x = new Buffer(100);
// initialized Buffer with value of '100'
x = new Buffer('100');

tunnel-agent's request construction uses the default Buffer constructor as-is, making it easy to append uninitialized memory to an existing list. If the value of the buffer list is exposed to users, it may expose raw server side memory, potentially holding secrets, private data and code. This is a similar vulnerability to the infamous Heartbleed flaw in OpenSSL.

Proof of concept by ChALkeR

require('request')({
  method: 'GET',
  uri: 'http://www.example.com',
  tunnel: true,
  proxy:{
      protocol: 'http:',
      host:"127.0.0.1",
      port:8080,
      auth:80
  }
});

You can read more about the insecure Buffer behavior on our blog.

Similar vulnerabilities were discovered in request, mongoose, ws and sequelize.

Remediation

Upgrade tunnel-agent to version 0.6.0 or higher. Note This is vulnerable only for Node <=4

References

medium severity

Use After Free

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@9.4.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Use After Free via the Blink component in chromium.

Remediation

Upgrade electron to version 9.4.2, 10.3.1, 11.2.2 or higher.

References

medium severity

Improper Input Validation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Input Validation due to insufficient data validation that exists in V8.

Remediation

Upgrade electron to version 10.4.4, 12.0.6 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: lodash
  • Introduced through: babel-core@6.8.0, juice@1.11.0 and others

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 babel-core@6.8.0 lodash@3.10.1
    Remediation: Upgrade to babel-core@6.9.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 cheerio@0.19.0 lodash@3.10.1
    Remediation: Upgrade to juice@2.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 lodash@3.10.1
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 lodash@2.4.1
    Remediation: Upgrade to nock@8.0.0.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). It parses dates using regex strings, which may cause a slowdown of 2 seconds per 50k characters.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade lodash to version 4.17.11 or higher.

References

medium severity

Exposure of Resource to Wrong Sphere

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Exposure of Resource to Wrong Sphere. Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

Remediation

Upgrade electron to version 14.1.1, 13.5.2, 12.2.2 or higher.

References

medium severity

Improper Access Control

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@12.2.2.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Access Control. Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.

Remediation

Upgrade electron to version 14.1.1, 13.5.2, 12.2.2 or higher.

References

medium severity

Improper Authentication

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@18.3.11.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Authentication by allowing the creation of cookies that have an empty name field and whose value impersonates a cookie name prefix.

Note:

Upgrading to the fixed version will delete any previously stored cookies that meet the conditions by causing them to fail their IsCanonical() check.

Remediation

Upgrade electron to version 18.3.11 or higher.

References

medium severity

Improper implementation

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@15.5.3.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper implementation in Compositing.

Remediation

Upgrade electron to version 15.5.3, 16.2.4 or higher.

References

medium severity

URL Spoofing

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.7.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to URL Spoofing. When opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control.

Remediation

Upgrade electron to version 1.7.6 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: clean-css
  • Introduced through: juice@1.11.0 and less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 juice@1.11.0 web-resource-inliner@1.2.1 clean-css@1.1.7
    Remediation: Upgrade to juice@3.0.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 clean-css@2.2.23

Overview

clean-css is a fast and efficient CSS optimizer for Node.js platform and any modern browser.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). attacks. This can cause an impact of about 10 seconds matching time for data 70k characters long.

Disclosure Timeline

  • Feb 15th, 2018 - Initial Disclosure to package owner
  • Feb 20th, 2018 - Initial Response from package owner
  • Mar 6th, 2018 - Fix issued
  • Mar 7th, 2018 - Vulnerability published

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade clean-css to version 4.1.11 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: debug
  • Introduced through: debug@2.4.5 and nock@2.18.2

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 debug@2.4.5
    Remediation: Upgrade to debug@2.6.9.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 nock@2.18.2 debug@1.0.5
    Remediation: Upgrade to nock@3.1.0.

Overview

debug is a small debugging utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the function useColors via manipulation of the str argument. The vulnerability can cause a very low impact of about 2 seconds of matching time for data 50k characters long.

Note: CVE-2017-20165 is a duplicate of this vulnerability.

PoC

Use the following regex in the %o formatter.

/\s*\n\s*/

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade debug to version 2.6.9, 3.1.0, 3.2.7, 4.3.1 or higher.

References

low severity

Denial of Service (DoS)

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@1.6.8.

Overview

electron is a framework for creating native applications with web technologies like JavaScript, HTML, and CSS. It takes care of the hard parts so you can focus on the core of your application.

Affected versions of the package are vulnerable to Denial of Service (DoS). Certain built-in window APIs like alert, confirm, open, history.go, and postMessage would throw errors in the main process instead of the renderer processes when the arguments were invalid, causing the service to crash.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade electron to version 1.6.8 or higher.

References

low severity

Out Of Bounds Read

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@10.4.4.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Out Of Bounds Read. Blit11 would clip the destination rectangle with the destination size but ignore the result. gl::ClipRectangle returns false when the rectangles do not intersect at all, indicating the blit can be skipped.

Remediation

Upgrade electron to version 10.4.4, 11.4.4, 12.0.6 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: hawk
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 hawk@1.1.1
    Remediation: Upgrade to less-cache@0.24.0.

Overview

hawk is an HTTP authentication scheme using a message authentication code (MAC) algorithm to provide partial HTTP request cryptographic verification.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attacks.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

You can read more about Regular Expression Denial of Service (ReDoS) on our blog.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: mime
  • Introduced through: less-cache@0.21.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 mime@1.2.11
    Remediation: Upgrade to less-cache@0.24.0.
  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 less-cache@0.21.0 less@1.7.5 request@2.40.0 form-data@0.1.4 mime@1.2.11
    Remediation: Open PR to patch mime@1.2.11.

Overview

mime is a comprehensive, compact MIME type module.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). It uses regex the following regex /.*[\.\/\\]/ in its lookup, which can cause a slowdown of 2 seconds for 50k characters.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade mime to version 1.4.1, 2.0.3 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: moment
  • Introduced through: moment@2.12.0

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 moment@2.12.0
    Remediation: Upgrade to moment@2.19.3.

Overview

moment is a lightweight JavaScript date library for parsing, validating, manipulating, and formatting dates.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). It used a regular expression (/[0-9]*['a-z\u00A0-\u05FF\u0700-\uD7FF\uF900-\uFDCF\uFDF0-\uFFEF]+|[\u0600-\u06FF\/]+(\s*?[\u0600-\u06FF]+){1,2}/i) in order to parse dates specified as strings. This can cause a very low impact of about 2 seconds matching time for data 50k characters long.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade moment to version 2.19.3 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ms
  • Introduced through: debug@2.4.5

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 debug@2.4.5 ms@0.7.2
    Remediation: Upgrade to debug@2.6.7.

Overview

ms is a tiny millisecond conversion utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an incomplete fix for previously reported vulnerability npm:ms:20151024. The fix limited the length of accepted input string to 10,000 characters, and turned to be insufficient making it possible to block the event loop for 0.3 seconds (on a typical laptop) with a specially crafted string passed to ms() function.

Proof of concept

ms = require('ms');
ms('1'.repeat(9998) + 'Q') // Takes about ~0.3s

Note: Snyk's patch for this vulnerability limits input length to 100 characters. This new limit was deemed to be a breaking change by the author. Based on user feedback, we believe the risk of breakage is very low, while the value to your security is much greater, and therefore opted to still capture this change in a patch for earlier versions as well. Whenever patching security issues, we always suggest to run tests on your code to validate that nothing has been broken.

For more information on Regular Expression Denial of Service (ReDoS) attacks, go to our blog.

Disclosure Timeline

  • Feb 9th, 2017 - Reported the issue to package owner.
  • Feb 11th, 2017 - Issue acknowledged by package owner.
  • April 12th, 2017 - Fix PR opened by Snyk Security Team.
  • May 15th, 2017 - Vulnerability published.
  • May 16th, 2017 - Issue fixed and version 2.0.0 released.
  • May 21th, 2017 - Patches released for versions >=0.7.1, <=1.0.0.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ms to version 2.0.0 or higher.

References

low severity

Improper Access Control

  • Vulnerable module: electron
  • Introduced through: electron@1.4.12

Detailed paths

  • Introduced through: nylas@enterstudio/n1#0e1208df8fdff8ca939f71fa32f94684834c3b81 electron@1.4.12
    Remediation: Upgrade to electron@13.6.6.

Overview

electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS.

Affected versions of this package are vulnerable to Improper Access Control via the web Bluetooth API, if the app has not configured a custom select-bluetooth-device event handler. The device that is accessed is random and the attacker would have no way of selecting a specific device.

Workarounds:

Adding this code to your app can workaround the issue.

app.on('web-contents-created', (event, webContents) => {
  webContents.on('select-bluetooth-device', (event, devices, callback) => {
    // Prevent default behavior
    event.preventDefault();
    // Cancel the request
    callback('');
  });
});

Remediation

Upgrade electron to version 13.6.6, 14.2.4, 15.3.5, 16.0.6, 17.0.0-alpha.6 or higher.

References