All the vulnerabilites related to yarnpkg - yarn
cve-2019-10773
Vulnerability from cvelistv5
Published
2019-12-16 19:31
Modified
2024-08-04 22:32
Severity ?
EPSS score ?
Summary
In Yarn before 1.21.1, the package install functionality can be abused to generate arbitrary symlinks on the host filesystem by using specially crafted "bin" keys. Existing files could be overwritten depending on the current user permission set.
References
▼ | URL | Tags |
---|---|---|
https://snyk.io/vuln/SNYK-JS-YARN-537806%2C | x_refsource_MISC | |
https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7 | x_refsource_MISC | |
https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023 | x_refsource_CONFIRM | |
https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/ | x_refsource_MISC | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/ | vendor-advisory, x_refsource_FEDORA | |
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/ | vendor-advisory, x_refsource_FEDORA | |
https://access.redhat.com/errata/RHSA-2020:0475 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:32:01.551Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://snyk.io/vuln/SNYK-JS-YARN-537806%2C" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/" }, { "name": "FEDORA-2020-766ce5adae", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/" }, { "name": "FEDORA-2020-7525beefa1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/" }, { "name": "RHSA-2020:0475", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0475" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Yarn", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All versions prior to version 1.21.1" } ] } ], "descriptions": [ { "lang": "en", "value": "In Yarn before 1.21.1, the package install functionality can be abused to generate arbitrary symlinks on the host filesystem by using specially crafted \"bin\" keys. Existing files could be overwritten depending on the current user permission set." } ], "problemTypes": [ { "descriptions": [ { "description": "Arbitrary File Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-11T20:06:06", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://snyk.io/vuln/SNYK-JS-YARN-537806%2C" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/" }, { "name": "FEDORA-2020-766ce5adae", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/" }, { "name": "FEDORA-2020-7525beefa1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/" }, { "name": "RHSA-2020:0475", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0475" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2019-10773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Yarn", "version": { "version_data": [ { "version_value": "All versions prior to version 1.21.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Yarn before 1.21.1, the package install functionality can be abused to generate arbitrary symlinks on the host filesystem by using specially crafted \"bin\" keys. Existing files could be overwritten depending on the current user permission set." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Arbitrary File Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/vuln/SNYK-JS-YARN-537806,", "refsource": "MISC", "url": "https://snyk.io/vuln/SNYK-JS-YARN-537806," }, { "name": "https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7", "refsource": "MISC", "url": "https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7" }, { "name": "https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023", "refsource": "CONFIRM", "url": "https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023" }, { "name": "https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/", "refsource": "MISC", "url": "https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/" }, { "name": "FEDORA-2020-766ce5adae", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/" }, { "name": "FEDORA-2020-7525beefa1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/" }, { "name": "RHSA-2020:0475", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0475" } ] } } } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2019-10773", "datePublished": "2019-12-16T19:31:34", "dateReserved": "2019-04-03T00:00:00", "dateUpdated": "2024-08-04T22:32:01.551Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4435
Vulnerability from cvelistv5
Published
2024-02-04 19:16
Modified
2024-08-03 17:30
Severity ?
EPSS score ?
Summary
An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected ways.
References
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/security/cve/CVE-2021-4435 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2262284 | issue-tracking, x_refsource_REDHAT | |
https://github.com/yarnpkg/yarn/commit/67fcce88935e45092ffa2674c08053f1ef5268a1 | ||
https://github.com/yarnpkg/yarn/releases/tag/v1.22.13 |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:30:07.387Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4435" }, { "name": "RHBZ#2262284", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262284" }, { "tags": [ "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/commit/67fcce88935e45092ffa2674c08053f1ef5268a1" }, { "tags": [ "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/releases/tag/v1.22.13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "yarn", "vendor": "n/a", "versions": [ { "status": "unaffected", "version": "1.22.13" } ] }, { "collectionURL": "https://packages.fedoraproject.org/", "defaultStatus": "unaffected", "packageName": "yarnpkg", "product": "Fedora", "vendor": "Fedora" }, { "collectionURL": "https://packages.fedoraproject.org/", "defaultStatus": "unaffected", "packageName": "yarnpkg", "product": "Extra Packages for Enterprise Linux", "vendor": "Fedora" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Paul Gerste (Sonar) for reporting this issue." } ], "datePublic": "2021-09-20T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected ways." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "Untrusted Search Path", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-04T19:16:35.651Z", "orgId": "92fb86c3-55a5-4fb5-9c3f-4757b9e96dc5", "shortName": "fedora" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4435" }, { "name": "RHBZ#2262284", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262284" }, { "url": "https://github.com/yarnpkg/yarn/commit/67fcce88935e45092ffa2674c08053f1ef5268a1" }, { "url": "https://github.com/yarnpkg/yarn/releases/tag/v1.22.13" } ], "timeline": [ { "lang": "en", "time": "2023-10-23T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2021-09-20T00:00:00+00:00", "value": "Made public." } ], "title": "Yarn: untrusted search path", "x_redhatCweChain": "CWE-426: Untrusted Search Path" } }, "cveMetadata": { "assignerOrgId": "92fb86c3-55a5-4fb5-9c3f-4757b9e96dc5", "assignerShortName": "fedora", "cveId": "CVE-2021-4435", "datePublished": "2024-02-04T19:16:35.651Z", "dateReserved": "2024-02-01T14:23:02.896Z", "dateUpdated": "2024-08-03T17:30:07.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-8131
Vulnerability from cvelistv5
Published
2020-02-24 14:41
Modified
2024-08-04 09:48
Severity ?
EPSS score ?
Summary
Arbitrary filesystem write vulnerability in Yarn before 1.22.0 allows attackers to write to any path on the filesystem and potentially lead to arbitrary code execution by forcing the user to install a malicious package.
References
▼ | URL | Tags |
---|---|---|
https://hackerone.com/reports/730239 | x_refsource_MISC | |
https://github.com/yarnpkg/yarn/pull/7831 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:48:25.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/730239" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/pull/7831" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "yarn", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed Version: 1.22.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Arbitrary filesystem write vulnerability in Yarn before 1.22.0 allows attackers to write to any path on the filesystem and potentially lead to arbitrary code execution by forcing the user to install a malicious package." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Path Traversal (CWE-22)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T19:29:35", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/730239" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/yarnpkg/yarn/pull/7831" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2020-8131", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "yarn", "version": { "version_data": [ { "version_value": "Fixed Version: 1.22.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Arbitrary filesystem write vulnerability in Yarn before 1.22.0 allows attackers to write to any path on the filesystem and potentially lead to arbitrary code execution by forcing the user to install a malicious package." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Traversal (CWE-22)" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/730239", "refsource": "MISC", "url": "https://hackerone.com/reports/730239" }, { "name": "https://github.com/yarnpkg/yarn/pull/7831", "refsource": "CONFIRM", "url": "https://github.com/yarnpkg/yarn/pull/7831" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2020-8131", "datePublished": "2020-02-24T14:41:23", "dateReserved": "2020-01-28T00:00:00", "dateUpdated": "2024-08-04T09:48:25.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5448
Vulnerability from cvelistv5
Published
2019-07-30 20:15
Modified
2024-08-04 19:54
Severity ?
EPSS score ?
Summary
Yarn before 1.17.3 is vulnerable to Missing Encryption of Sensitive Data due to HTTP URLs in lockfile causing unencrypted authentication data to be sent over the network.
References
▼ | URL | Tags |
---|---|---|
https://hackerone.com/reports/640904 | x_refsource_MISC | |
https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md | x_refsource_MISC | |
https://yarnpkg.com/blog/2019/07/12/recommended-security-update/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/640904" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://yarnpkg.com/blog/2019/07/12/recommended-security-update/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "yarn", "vendor": "yarn", "versions": [ { "status": "affected", "version": "Fixed in 1.17.3" } ] } ], "datePublic": "2019-07-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Yarn before 1.17.3 is vulnerable to Missing Encryption of Sensitive Data due to HTTP URLs in lockfile causing unencrypted authentication data to be sent over the network." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-311", "description": "Missing Encryption of Sensitive Data (CWE-311)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-30T20:15:57", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/640904" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://yarnpkg.com/blog/2019/07/12/recommended-security-update/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2019-5448", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "yarn", "version": { "version_data": [ { "version_value": "Fixed in 1.17.3" } ] } } ] }, "vendor_name": "yarn" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Yarn before 1.17.3 is vulnerable to Missing Encryption of Sensitive Data due to HTTP URLs in lockfile causing unencrypted authentication data to be sent over the network." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Missing Encryption of Sensitive Data (CWE-311)" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/640904", "refsource": "MISC", "url": "https://hackerone.com/reports/640904" }, { "name": "https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md", "refsource": "MISC", "url": "https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md" }, { "name": "https://yarnpkg.com/blog/2019/07/12/recommended-security-update/", "refsource": "CONFIRM", "url": "https://yarnpkg.com/blog/2019/07/12/recommended-security-update/" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2019-5448", "datePublished": "2019-07-30T20:15:57", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.646Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-15608
Vulnerability from cvelistv5
Published
2020-03-15 17:08
Modified
2024-08-05 00:49
Severity ?
EPSS score ?
Summary
The package integrity validation in yarn < 1.19.0 contains a TOCTOU vulnerability where the hash is computed before writing a package to cache. It's not computed again when reading from the cache. This may lead to a cache pollution attack.
References
▼ | URL | Tags |
---|---|---|
https://hackerone.com/reports/703138 | x_refsource_MISC | |
https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c | x_refsource_MISC | |
https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:49:13.783Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/703138" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "yarn", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in 1.19.0" } ] } ], "descriptions": [ { "lang": "en", "value": "The package integrity validation in yarn \u003c 1.19.0 contains a TOCTOU vulnerability where the hash is computed before writing a package to cache. It\u0027s not computed again when reading from the cache. This may lead to a cache pollution attack." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-840", "description": "Business Logic Errors (CWE-840)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-21T00:21:41", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/703138" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2019-15608", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "yarn", "version": { "version_data": [ { "version_value": "Fixed in 1.19.0" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The package integrity validation in yarn \u003c 1.19.0 contains a TOCTOU vulnerability where the hash is computed before writing a package to cache. It\u0027s not computed again when reading from the cache. This may lead to a cache pollution attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Business Logic Errors (CWE-840)" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/703138", "refsource": "MISC", "url": "https://hackerone.com/reports/703138" }, { "name": "https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c", "refsource": "MISC", "url": "https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c" }, { "name": "https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190", "refsource": "MISC", "url": "https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2019-15608", "datePublished": "2020-03-15T17:08:13", "dateReserved": "2019-08-26T00:00:00", "dateUpdated": "2024-08-05T00:49:13.783Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-03-15 18:15
Modified
2024-11-21 04:29
Severity ?
Summary
The package integrity validation in yarn < 1.19.0 contains a TOCTOU vulnerability where the hash is computed before writing a package to cache. It's not computed again when reading from the cache. This may lead to a cache pollution attack.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yarnpkg:yarn:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DDD3216-66F9-4D89-8F92-4EA44E02529F", "versionEndExcluding": "1.19.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The package integrity validation in yarn \u003c 1.19.0 contains a TOCTOU vulnerability where the hash is computed before writing a package to cache. It\u0027s not computed again when reading from the cache. This may lead to a cache pollution attack." }, { "lang": "es", "value": "La comprobaci\u00f3n de integridad del paquete en yarn versiones anteriores a 1.19.0, contiene una vulnerabilidad TOCTOU donde se calcula el hash antes de escribir un paquete en cach\u00e9. No se vuelve a calcular cuando se lee desde la cach\u00e9. Esto puede conllevar a un ataque de contaminaci\u00f3n de cach\u00e9." } ], "id": "CVE-2019-15608", "lastModified": "2024-11-21T04:29:07.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-15T18:15:11.177", "references": [ { "source": "support@hackerone.com", "url": "https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190" }, { "source": "support@hackerone.com", "url": "https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c" }, { "source": "support@hackerone.com", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://hackerone.com/reports/703138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/yarnpkg/yarn/blob/master/CHANGELOG.md#1190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/yarnpkg/yarn/commit/0474b8c66a8ea298f5e4dedc67b2de464297ad1c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mitigation", "Third Party Advisory" ], "url": "https://hackerone.com/reports/703138" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-840" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-367" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-02-24 15:15
Modified
2024-11-21 05:38
Severity ?
Summary
Arbitrary filesystem write vulnerability in Yarn before 1.22.0 allows attackers to write to any path on the filesystem and potentially lead to arbitrary code execution by forcing the user to install a malicious package.
References
▼ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://github.com/yarnpkg/yarn/pull/7831 | Patch, Third Party Advisory | |
support@hackerone.com | https://hackerone.com/reports/730239 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/yarnpkg/yarn/pull/7831 | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/730239 | Exploit, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yarnpkg:yarn:*:*:*:*:*:*:*:*", "matchCriteriaId": "ABF332FA-DFF6-4F4E-A531-937B2907B6A3", "versionEndIncluding": "1.21.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Arbitrary filesystem write vulnerability in Yarn before 1.22.0 allows attackers to write to any path on the filesystem and potentially lead to arbitrary code execution by forcing the user to install a malicious package." }, { "lang": "es", "value": "La vulnerabilidad de escritura arbitraria del sistema de archivos en Yarn antes de 1.22.0 permite a los atacantes escribir en cualquier ruta en el sistema de archivos y potencialmente conducir a la ejecuci\u00f3n de c\u00f3digo arbitrario al obligar al usuario a instalar un paquete malicioso." } ], "id": "CVE-2020-8131", "lastModified": "2024-11-21T05:38:21.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-24T15:15:12.020", "references": [ { "source": "support@hackerone.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/yarnpkg/yarn/pull/7831" }, { "source": "support@hackerone.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/730239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/yarnpkg/yarn/pull/7831" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/730239" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-07-30 21:15
Modified
2024-11-21 04:44
Severity ?
Summary
Yarn before 1.17.3 is vulnerable to Missing Encryption of Sensitive Data due to HTTP URLs in lockfile causing unencrypted authentication data to be sent over the network.
References
▼ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md | Exploit, Third Party Advisory | |
support@hackerone.com | https://hackerone.com/reports/640904 | Permissions Required, Third Party Advisory | |
support@hackerone.com | https://yarnpkg.com/blog/2019/07/12/recommended-security-update/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/640904 | Permissions Required, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://yarnpkg.com/blog/2019/07/12/recommended-security-update/ | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yarnpkg:yarn:*:*:*:*:*:*:*:*", "matchCriteriaId": "C78DDED9-1B64-4412-8529-FF50AFC990F7", "versionEndExcluding": "1.17.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Yarn before 1.17.3 is vulnerable to Missing Encryption of Sensitive Data due to HTTP URLs in lockfile causing unencrypted authentication data to be sent over the network." }, { "lang": "es", "value": "Yarn anterior a versi\u00f3n 1.17.3, es vulnerable a una Falta de Cifrado de Datos Confidenciales debido a unas URL HTTP en el fichero de bloqueo causando que los datos de autenticaci\u00f3n no cifrados se env\u00eden por medio de la red." } ], "id": "CVE-2019-5448", "lastModified": "2024-11-21T04:44:57.247", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-30T21:15:11.523", "references": [ { "source": "support@hackerone.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md" }, { "source": "support@hackerone.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/640904" }, { "source": "support@hackerone.com", "tags": [ "Vendor Advisory" ], "url": "https://yarnpkg.com/blog/2019/07/12/recommended-security-update/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/ChALkeR/notes/blob/master/Yarn-vuln.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "https://hackerone.com/reports/640904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://yarnpkg.com/blog/2019/07/12/recommended-security-update/" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-311" } ], "source": "support@hackerone.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-319" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-16 20:15
Modified
2024-11-21 04:19
Severity ?
Summary
In Yarn before 1.21.1, the package install functionality can be abused to generate arbitrary symlinks on the host filesystem by using specially crafted "bin" keys. Existing files could be overwritten depending on the current user permission set.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yarnpkg:yarn:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AD33651-1103-4375-8BCF-983DBCDF6470", "versionEndExcluding": "1.21.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Yarn before 1.21.1, the package install functionality can be abused to generate arbitrary symlinks on the host filesystem by using specially crafted \"bin\" keys. Existing files could be overwritten depending on the current user permission set." }, { "lang": "es", "value": "En Yarn versiones anteriores a 1.21.1, la funcionalidad package install puede ser abusada para generar enlaces simb\u00f3licos arbitrarios en el sistema de archivos host mediante el uso de teclas \"bin\" especialmente dise\u00f1adas. Los archivos existentes podr\u00edan ser sobrescritos dependiendo del conjunto de permisos del usuario actual." } ], "id": "CVE-2019-10773", "lastModified": "2024-11-21T04:19:53.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T20:15:14.477", "references": [ { "source": "report@snyk.io", "url": "https://access.redhat.com/errata/RHSA-2020:0475" }, { "source": "report@snyk.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/" }, { "source": "report@snyk.io", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7" }, { "source": "report@snyk.io", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023" }, { "source": "report@snyk.io", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/" }, { "source": "report@snyk.io", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/" }, { "source": "report@snyk.io", "url": "https://snyk.io/vuln/SNYK-JS-YARN-537806%2C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2020:0475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://blog.daniel-ruf.de/critical-design-flaw-npm-pnpm-yarn/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/yarnpkg/yarn/commit/039bafd74b7b1a88a53a54f8fa6fa872615e90e7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/yarnpkg/yarn/issues/7761#issuecomment-565493023" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3HIZW4NZVV5QY5WWGW2JRP3FHYKZ6ZJ5/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ITY5BC63CCC647DFNUQRQ5AJDKUKUNBI/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://snyk.io/vuln/SNYK-JS-YARN-537806%2C" } ], "sourceIdentifier": "report@snyk.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-04 20:15
Modified
2024-11-21 06:37
Severity ?
7.7 (High) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected ways.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yarnpkg:yarn:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCBACDE9-403C-4A92-8F39-ABCF4216F7AA", "versionEndExcluding": "1.22.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected ways." }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad de ruta de b\u00fasqueda no confiable en Yarn. Cuando una v\u00edctima ejecuta ciertos comandos de Yarn en un directorio con contenido controlado por un atacante, se podr\u00edan ejecutar comandos maliciosos de formas inesperadas." } ], "id": "CVE-2021-4435", "lastModified": "2024-11-21T06:37:43.400", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 6.0, "source": "patrick@puiterwijk.org", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-04T20:15:45.657", "references": [ { "source": "patrick@puiterwijk.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4435" }, { "source": "patrick@puiterwijk.org", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262284" }, { "source": "patrick@puiterwijk.org", "tags": [ "Patch" ], "url": "https://github.com/yarnpkg/yarn/commit/67fcce88935e45092ffa2674c08053f1ef5268a1" }, { "source": "patrick@puiterwijk.org", "tags": [ "Release Notes" ], "url": "https://github.com/yarnpkg/yarn/releases/tag/v1.22.13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2021-4435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/yarnpkg/yarn/commit/67fcce88935e45092ffa2674c08053f1ef5268a1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://github.com/yarnpkg/yarn/releases/tag/v1.22.13" } ], "sourceIdentifier": "patrick@puiterwijk.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "patrick@puiterwijk.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }