Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz #108

Open
mend-bolt-for-github bot opened this issue Jun 15, 2021 · 2 comments
Open

CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz #108

mend-bolt-for-github bot opened this issue Jun 15, 2021 · 2 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Jun 15, 2021

CVE-2021-32640 - Medium Severity Vulnerability

Vulnerable Library - ws-7.3.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.3.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/ws/package.json

Dependency Hierarchy:

  • jest-26.3.0.tgz (Root Library)
    • core-26.3.0.tgz
      • jest-config-26.3.0.tgz
        • jest-environment-jsdom-26.3.0.tgz
          • jsdom-16.4.0.tgz
            • ws-7.3.1.tgz (Vulnerable Library)

Found in HEAD commit: 74d8cca7d8be1ba7b753af0545822d0b741466b7

Found in base branch: master

Vulnerability Details

ws is an open source WebSocket client and server library for Node.js. A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server. The vulnerability has been fixed in ws@7.4.6 (websockets/ws@00c425e). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options.

Publish Date: 2021-05-25

URL: CVE-2021-32640

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6fc8-4gx4-v693

Release Date: 2021-05-25

Fix Resolution (ws): 7.4.6

Direct dependency fix Resolution (jest): 26.4.0


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Jun 15, 2021
@mend-bolt-for-github
Copy link
Contributor Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz - autoclosed May 30, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz - autoclosed CVE-2021-32640 (Medium) detected in ws-7.3.1.tgz Jan 6, 2023
@mend-bolt-for-github mend-bolt-for-github bot reopened this Jan 6, 2023
@mend-bolt-for-github
Copy link
Contributor Author

ℹ️ This issue was automatically re-opened by Mend because the vulnerable library in the specific branch(es) has been detected in the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants