Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-43138: async/mapValuesLimit.js at master · caolan/async

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype pollution.

CVE
#js

Permalink

Cannot retrieve contributors at this time

import eachOfLimit from ‘./internal/eachOfLimit.js’

import awaitify from ‘./internal/awaitify.js’

import once from ‘./internal/once.js’

import wrapAsync from ‘./internal/wrapAsync.js’

/**

* The same as [`mapValues`]{@link module:Collections.mapValues} but runs a maximum of `limit` async operations at a

* time.

*

* @name mapValuesLimit

* @static

* @memberOf module:Collections

* @method

* @see [async.mapValues]{@link module:Collections.mapValues}

* @category Collection

* @param {Object} obj - A collection to iterate over.

* @param {number} limit - The maximum number of async operations at a time.

* @param {AsyncFunction} iteratee - A function to apply to each value and key

* in `coll`.

* The iteratee should complete with the transformed value as its result.

* Invoked with (value, key, callback).

* @param {Function} [callback] - A callback which is called when all `iteratee`

* functions have finished, or an error occurs. `result` is a new object consisting

* of each key from `obj`, with each transformed value on the right-hand side.

* Invoked with (err, result).

* @returns {Promise} a promise, if no callback is passed

*/

function mapValuesLimit(obj, limit, iteratee, callback) {

callback = once(callback);

var newObj = {};

var _iteratee = wrapAsync(iteratee)

return eachOfLimit(limit)(obj, (val, key, next) => {

_iteratee(val, key, (err, result) => {

if (err) return next(err);

newObj[key] = result;

next(err);

});

}, err => callback(err, newObj));

}

export default awaitify(mapValuesLimit, 4)

Related news

Red Hat Security Advisory 2023-3645-01

Red Hat Security Advisory 2023-3645-01 - Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation. This advisory covers the RPM packages for the release. Issues addressed include a denial of service vulnerability.

RHSA-2023:3645: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.7 security update

Red Hat OpenShift Service Mesh 2.2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documents. * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtai...

Red Hat Security Advisory 2023-0693-01

Red Hat Security Advisory 2023-0693-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:0693: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.7 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.7 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtain privileges via the mapValues() method. * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw a...

CVE-2020-11110: grafana/CHANGELOG.md at main · grafana/grafana

Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907