Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz, ws-6.1.4.tgz #64

Open
mend-for-github-com bot opened this issue Jan 6, 2023 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jan 6, 2023

CVE-2021-32640 - Medium Severity Vulnerability

Vulnerable Libraries - ws-7.3.1.tgz, ws-6.1.4.tgz

ws-7.3.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ws/package.json

Dependency Hierarchy:

  • ember-cli-3.20.2.tgz (Root Library)
    • testem-3.2.0.tgz
      • socket.io-2.3.0.tgz
        • engine.io-3.4.2.tgz
          • ws-7.3.1.tgz (Vulnerable Library)
ws-6.1.4.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-6.1.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/engine.io-client/node_modules/ws/package.json

Dependency Hierarchy:

  • ember-cli-3.20.2.tgz (Root Library)
    • testem-3.2.0.tgz
      • socket.io-2.3.0.tgz
        • socket.io-client-2.3.0.tgz
          • engine.io-client-3.4.3.tgz
            • ws-6.1.4.tgz (Vulnerable Library)

Found in HEAD commit: cd1f7af6517dd7e004966e102deb42ac27c4e3ac

Found in base branch: master

Vulnerability Details

ws is an open source WebSocket client and server library for Node.js. A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server. The vulnerability has been fixed in ws@7.4.6 (websockets/ws@00c425e). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options.

Publish Date: 2021-05-25

URL: CVE-2021-32640

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6fc8-4gx4-v693

Release Date: 2021-05-25

Fix Resolution (ws): 7.4.6

Direct dependency fix Resolution (ember-cli): 3.21.0

Fix Resolution (ws): 7.4.6

Direct dependency fix Resolution (ember-cli): 3.21.0


⛑️ Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jan 6, 2023
@mend-for-github-com mend-for-github-com bot changed the title CVE-2021-32640 (Medium) detected in ws-6.1.4.tgz CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz, ws-6.1.4.tgz Jan 7, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants