HaloSPV3 / halospv3.github.io

TODO: make 'er pretty
https://halospv3.github.io/
The Unlicense
0 stars 0 forks source link

http-parserv2.8.1: 1 vulnerabilities (highest severity is: 5.3) - autoclosed #2

Closed mend-bolt-for-github[bot] closed 7 months ago

mend-bolt-for-github[bot] commented 1 year ago
Vulnerable Library - http-parserv2.8.1

http request/response parser for c

Library home page: https://github.com/nodejs/http-parser.git

Found in HEAD commit: 8b41f7ce8d6c07e29a42e0ea31df76af3689cdc0

Vulnerable Source Files (1)

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (http-parserv2.8.1 version) Remediation Possible**
CVE-2018-7159 Medium 5.3 http-parserv2.8.1 Direct 9.10.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2018-7159 ### Vulnerable Library - http-parserv2.8.1

http request/response parser for c

Library home page: https://github.com/nodejs/http-parser.git

Found in HEAD commit: 8b41f7ce8d6c07e29a42e0ea31df76af3689cdc0

Found in base branch: main

### Vulnerable Source Files (1)

### Vulnerability Details

The HTTP parser in all current versions of Node.js ignores spaces in the `Content-Length` header, allowing input such as `Content-Length: 1 2` to be interpreted as having a value of `12`. The HTTP specification does not allow for spaces in the `Content-Length` value and the Node.js HTTP parser has been brought into line on this particular difference. The security risk of this flaw to Node.js users is considered to be VERY LOW as it is difficult, and may be impossible, to craft an attack that makes use of this flaw in a way that could not already be achieved by supplying an incorrect value for `Content-Length`. Vulnerabilities may exist in user-code that make incorrect assumptions about the potential accuracy of this value compared to the actual length of the data supplied. Node.js users crafting lower-level HTTP utilities are advised to re-check the length of any input supplied after parsing is complete.

Publish Date: 2018-05-17

URL: CVE-2018-7159

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-7159

Release Date: 2018-05-17

Fix Resolution: 9.10.0

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
mend-bolt-for-github[bot] commented 7 months ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.