Skip to content
This repository has been archived by the owner on Aug 5, 2024. It is now read-only.

nexmo-client-4.0.2.tgz: 12 vulnerabilities (highest severity is: 9.8) #27

Open
mend-for-github-com bot opened this issue Jul 5, 2022 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jul 5, 2022

Vulnerable Library - nexmo-client-4.0.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlhttprequest-ssl/package.json

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (nexmo-client version) Remediation Possible**
CVE-2022-2421 Critical 9.8 socket.io-parser-3.3.0.tgz Transitive 4.0.3-ot.1
CVE-2021-31597 Critical 9.4 xmlhttprequest-ssl-1.5.5.tgz Transitive 4.0.3-ot.1
WS-2020-0443 High 8.1 socket.io-2.2.0.tgz Transitive 4.0.3-ot.1
CVE-2020-28502 High 8.1 xmlhttprequest-ssl-1.5.5.tgz Transitive 4.0.3-ot.1
CVE-2024-37890 High 7.5 ws-6.1.4.tgz Transitive 4.0.3-ot.1
CVE-2020-36049 High 7.5 socket.io-parser-3.3.0.tgz Transitive 4.0.3-ot.1
CVE-2020-36048 High 7.5 engine.io-3.3.2.tgz Transitive 4.0.3-ot.1
CVE-2024-38355 High 7.3 socket.io-2.2.0.tgz Transitive 8.7.2
CVE-2022-41940 Medium 6.5 engine.io-3.3.2.tgz Transitive 4.0.3-ot.1
CVE-2021-32640 Medium 5.3 ws-6.1.4.tgz Transitive 4.0.3-ot.1
CVE-2020-28481 Medium 4.3 socket.io-2.2.0.tgz Transitive 4.0.3-ot.1
CVE-2017-16137 Low 3.7 debug-4.1.1.tgz Transitive 8.7.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-2421

Vulnerable Library - socket.io-parser-3.3.0.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-client-2.2.0.tgz
      • socket.io-parser-3.3.0.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-26

URL: CVE-2022-2421

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 3.3.3

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-31597

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-client-2.2.0.tgz
      • engine.io-client-3.3.2.tgz
        • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected.

Publish Date: 2021-04-23

URL: CVE-2021-31597

CVSS 3 Score Details (9.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31597

Release Date: 2021-04-23

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

WS-2020-0443

Vulnerable Library - socket.io-2.2.0.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

In socket.io in versions 1.0.0 to 2.3.0 is vulnerable to Cross-Site Websocket Hijacking, it allows an attacker to bypass origin protection using special symbols include "`" and "$".

Publish Date: 2020-02-20

URL: WS-2020-0443

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/931197

Release Date: 2020-02-20

Fix Resolution (socket.io): 2.4.0

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28502

Vulnerable Library - xmlhttprequest-ssl-1.5.5.tgz

XMLHttpRequest for Node

Library home page: https://registry.npmjs.org/xmlhttprequest-ssl/-/xmlhttprequest-ssl-1.5.5.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/xmlhttprequest-ssl/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-client-2.2.0.tgz
      • engine.io-client-3.3.2.tgz
        • xmlhttprequest-ssl-1.5.5.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

This affects the package xmlhttprequest before 1.7.0; all versions of package xmlhttprequest-ssl. Provided requests are sent synchronously (async=False on xhr.open), malicious user input flowing into xhr.send could result in arbitrary code being injected and run.

Publish Date: 2021-03-05

URL: CVE-2020-28502

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h4j5-c7cj-74xg

Release Date: 2021-03-05

Fix Resolution (xmlhttprequest-ssl): 1.6.1

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-37890

Vulnerable Library - ws-6.1.4.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-6.1.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ws/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-client-2.2.0.tgz
      • engine.io-client-3.3.2.tgz
        • ws-6.1.4.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 6.2.3

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-36049

Vulnerable Library - socket.io-parser-3.3.0.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-client-2.2.0.tgz
      • socket.io-parser-3.3.0.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

socket.io-parser before 3.4.1 allows attackers to cause a denial of service (memory consumption) via a large packet because a concatenation approach is used.

Publish Date: 2021-01-08

URL: CVE-2020-36049

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xfhh-g9f5-x4m4

Release Date: 2021-01-08

Fix Resolution (socket.io-parser): 3.3.2

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-36048

Vulnerable Library - engine.io-3.3.2.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-3.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/engine.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-2.2.0.tgz
      • engine.io-3.3.2.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

Engine.IO before 4.0.0 allows attackers to cause a denial of service (resource consumption) via a POST request to the long polling transport.

Publish Date: 2021-01-08

URL: CVE-2020-36048

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36048

Release Date: 2021-01-08

Fix Resolution (engine.io): 3.6.0

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-38355

Vulnerable Library - socket.io-2.2.0.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

Socket.IO is an open source, real-time, bidirectional, event-based, communication framework. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. This issue is fixed by commit 15af22fc22 which has been included in socket.io@4.6.2 (released in May 2023). The fix was backported in the 2.x branch as well with commit d30630ba10. Users are advised to upgrade. Users unable to upgrade may attach a listener for the "error" event to catch these errors.

Publish Date: 2024-06-19

URL: CVE-2024-38355

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-25hc-qcg6-38wj

Release Date: 2024-06-19

Fix Resolution (socket.io): 4.6.2

Direct dependency fix Resolution (nexmo-client): 8.7.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-41940

Vulnerable Library - engine.io-3.3.2.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-3.3.2.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/engine.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-2.2.0.tgz
      • engine.io-3.3.2.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution (engine.io): 3.6.1

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2021-32640

Vulnerable Library - ws-6.1.4.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-6.1.4.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ws/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-client-2.2.0.tgz
      • engine.io-client-3.3.2.tgz
        • ws-6.1.4.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

ws is an open source WebSocket client and server library for Node.js. A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server. The vulnerability has been fixed in ws@7.4.6 (websockets/ws@00c425e). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options.

Publish Date: 2021-05-25

URL: CVE-2021-32640

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6fc8-4gx4-v693

Release Date: 2021-05-25

Fix Resolution (ws): 6.2.2

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2020-28481

Vulnerable Library - socket.io-2.2.0.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-2.2.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-2.2.0.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.

Publish Date: 2021-01-19

URL: CVE-2020-28481

CVSS 3 Score Details (4.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28481

Release Date: 2021-01-19

Fix Resolution (socket.io): 2.4.0

Direct dependency fix Resolution (nexmo-client): 4.0.3-ot.1

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2017-16137

Vulnerable Library - debug-4.1.1.tgz

small debugging utility

Library home page: https://registry.npmjs.org/debug/-/debug-4.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/node_modules/debug/package.json

Dependency Hierarchy:

  • nexmo-client-4.0.2.tgz (Root Library)
    • socket.io-2.2.0.tgz
      • debug-4.1.1.tgz (Vulnerable Library)

Found in HEAD commit: b75a51013b116ea8910d824c68c14952f61008f0

Found in base branch: main

Vulnerability Details

The debug module is vulnerable to regular expression denial of service when untrusted user input is passed into the o formatter. It takes around 50k characters to block for 2 seconds making this a low severity issue.

Publish Date: 2018-06-07

URL: CVE-2017-16137

CVSS 3 Score Details (3.7)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-gxpj-cx7g-858c

Release Date: 2018-04-26

Fix Resolution (debug): 4.3.1

Direct dependency fix Resolution (nexmo-client): 8.7.2

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jul 5, 2022
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.0.2.tgz: 7 vulnerabilities (highest severity is: 9.4) nexmo-client-4.0.2.tgz: 8 vulnerabilities (highest severity is: 9.4) Nov 22, 2022
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.0.2.tgz: 8 vulnerabilities (highest severity is: 9.4) nexmo-client-4.0.2.tgz: 9 vulnerabilities (highest severity is: 9.8) Dec 10, 2023
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.0.2.tgz: 9 vulnerabilities (highest severity is: 9.8) nexmo-client-4.0.2.tgz: 10 vulnerabilities (highest severity is: 9.8) Mar 6, 2024
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.0.2.tgz: 10 vulnerabilities (highest severity is: 9.8) nexmo-client-4.0.2.tgz: 11 vulnerabilities (highest severity is: 9.8) Jun 19, 2024
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.0.2.tgz: 11 vulnerabilities (highest severity is: 9.8) nexmo-client-4.0.2.tgz: 12 vulnerabilities (highest severity is: 9.8) Jun 25, 2024
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants