Spectra Assure
Community
Docs
failRisk: Vulnerabilities
Scanned: 29 days ago

Delphi

Artifact:
latest
Top 10k
Delphi support for VSCode
License: unknown
Published: about 1 year ago
Publisher: adventune



SAFE Assessment

Compliance

Licenses
No license compliance issues
Secrets
No sensitive information found

Security

Vulnerabilities
1 patch mandated vulnerabilities
Hardening
No application hardening issues

Threats

Tampering
1 suspicious application behaviors
Malware
No evidence of malware inclusion

Popularity

8.02k
Total Installs
Contributor
Declared Dependencies
0
Dependents

Top issues

Problem

Software composition analysis has identified a component with one or more known vulnerabilities. Available threat intelligence telemetry has confirmed that the reported vulnerabilities are actively being exploited by malicious actors. Regulatory body or a government agency has issued a patching mandate for all software components affected by the identified vulnerabilities.

Prevalence in Visual Studio Code community

No prevalence information at this time

Next steps

We strongly advise updating the component to the latest version.
If the update can't resolve the issue, create a plan to isolate or replace the affected component.

Problem

Software composition analysis has identified a component with one or more known vulnerabilities. Available threat intelligence telemetry has confirmed that the reported vulnerabilities are actively being exploited by malicious actors. Malware code that propagates through these vulnerabilities has been created. This increases the chance of automated malware attacks affecting the software component users.

Prevalence in Visual Studio Code community

No prevalence information at this time

Next steps

We strongly advise updating the component to the latest version.
If the update can't resolve the issue, create a plan to isolate or replace the affected component.

Problem

Software components contain executable code that performs actions implemented during its development. These actions are called behaviors. In the analysis report, behaviors are presented as human-readable descriptions that best match the underlying code intent. Node Package Manager (NPM) repository is often abused by threat actors to publish software packages that exhibit malicious behaviors. Malware authors use numerous tactics to lure developers into including malicious NPM packages in their software projects. Most malicious packages published on NPM target developers and their workstations. However, some are designed to activate only when deployed in the end-user environment. Both types of NodeJS malicious packages are detected by proprietary ReversingLabs threat hunting algorithms. This detection method is considered proactive, and it is based on Machine Learning (ML) algorithms that can detect novel malware. The detection is strongly influenced by behaviors that software components exhibit. Behaviors similar to previously discovered malware and software supply chain attacks may cause some otherwise benign software packages to be detected by this policy.

Prevalence in Visual Studio Code community

No prevalence information at this time

Next steps

Investigate reported detections.
If the software intent does not relate to the reported behavior, investigate your build and release environment for software supply chain compromise.
You should delay the software release until the investigation is completed, or until the issue is risk accepted.
Consider rewriting the flagged code without using the marked behaviors.

Problem

Uniform Resource Locators (URLs) are structured addresses that point to locations and assets on the internet. URLs allow software developers to build complex applications that exchange data with servers that can be hosted in multiple geographical regions. URLs can commonly be found embedded in documentation, configuration files, source code and compiled binaries. One or more embedded URLs were discovered to link to raw files hosted on GitHub. Attackers often abuse popular web services to host malicious payloads. Since code-sharing services URLs are typically allowed by security solutions, using them for payload delivery increases the odds that the malicious code will reach the user. While the presence of code-sharing service locations does not imply malicious intent, all of their uses in a software package should be documented and approved. An increasing number of software supply chain attacks in the open source space leverages the GitHub service to deliver malicious payloads.

Prevalence in Visual Studio Code community

No prevalence information at this time

Next steps

Investigate reported detections.
If the software should not include these network references, investigate your build and release environment for software supply chain compromise.
You should delay the software release until the investigation is completed, or until the issue is risk accepted.
Consider an alternative delivery mechanism for software packages.

Problem

Software developers use programming and design knowledge to build reusable software components. Software components are the basic building blocks for modern applications. Software consumed by an enterprise consists of hundreds, and sometimes even thousands of open source components. Each of these components can have dozens, or even hundreds, of its own dependencies. When building applications, software developers download and install components from public repositories. For components to work properly, all of their dependencies also need to be installed. Some package repositories, like Node Package Manager (NPM), allow components to declare dependencies that are hosted remotely. Such dependencies are automatically downloaded from a specified location during software component installation. Since remotely hosted dependencies are not immutable, that enables a threat actor to change the dependency contents even after a component was published and vetted by security solutions. It is uncommon to find open source components that use remotely hosted dependencies residing outside the official project source code repository.

Prevalence in Visual Studio Code community

No prevalence information at this time

Next steps

Review software component remote dependency locations.
If the software component resolves dependencies from unusual locations, investigate the build and release environment for software supply chain compromise.
Consider vendoring the software component with all of its dependencies.
Avoid using this software package until it is vetted as safe.

Top behaviors

Prevalence in Visual Studio Code community

No behavior prevalence information at this time

Prevalence in Visual Studio Code community

No behavior prevalence information at this time

Prevalence in Visual Studio Code community

No behavior prevalence information at this time

Prevalence in Visual Studio Code community

No behavior prevalence information at this time

Prevalence in Visual Studio Code community

No behavior prevalence information at this time

Top vulnerabilities

Vulnerability Exploitation Lifecycle
(5 Active Vulnerabilities)
None
4 (4 Fixable)
CVE-2019-11358m
CVE-2020-11022m
CVE-2020-11023m
3 (3 Fixable)
CVE-2019-11358m
CVE-2020-11022m
CVE-2020-11023m
1 (1 Fixable)
CVE-2020-11023m
Exploits Unknown
Exploits Exist
Exploited by Malware
Patching Mandated