jorgerdemocorp-mend-selfhosted / EasyBuggyForTesting

0 stars 0 forks source link

socket.io-0.6.0.tgz: 3 vulnerabilities (highest severity is: 7.5) #40

Open mend-app-sh[bot] opened 12 months ago

mend-app-sh[bot] commented 12 months ago
Vulnerable Library - socket.io-0.6.0.tgz

The cross-browser WebSocket

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-0.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (socket.io version) Remediation Possible** Reachability
CVE-2017-16031 High 7.5 socket.io-0.6.0.tgz Direct 0.9.7

Unreachable

CVE-2020-28481 Medium 5.3 socket.io-0.6.0.tgz Direct 2.4.0

Unreachable

CVE-2024-38355 High 7.3 socket.io-0.6.0.tgz Direct 4.6.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2017-16031 ### Vulnerable Library - socket.io-0.6.0.tgz

The cross-browser WebSocket

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-0.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Dependency Hierarchy: - :x: **socket.io-0.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

Socket.io is a realtime application framework that provides communication via websockets. Because socket.io 0.9.6 and earlier depends on `Math.random()` to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially obtaining sensitive information.

Publish Date: 2018-06-04

URL: CVE-2017-16031

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://www.npmjs.com/advisories/321/versions

Release Date: 2018-04-26

Fix Resolution: 0.9.7

In order to enable automatic remediation, please create workflow rules

CVE-2020-28481 ### Vulnerable Library - socket.io-0.6.0.tgz

The cross-browser WebSocket

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-0.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Dependency Hierarchy: - :x: **socket.io-0.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

### Reachability Analysis

The vulnerable code is unreachable

### Vulnerability Details

The package socket.io before 2.4.0 are vulnerable to Insecure Defaults due to CORS Misconfiguration. All domains are whitelisted by default.

Publish Date: 2021-01-19

URL: CVE-2020-28481

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28481

Release Date: 2021-01-19

Fix Resolution: 2.4.0

In order to enable automatic remediation, please create workflow rules

CVE-2024-38355 ### Vulnerable Library - socket.io-0.6.0.tgz

The cross-browser WebSocket

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-0.6.0.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/socket.io/package.json

Dependency Hierarchy: - :x: **socket.io-0.6.0.tgz** (Vulnerable Library)

Found in HEAD commit: c928d12ac98d1ae63160bad7302aeea76065d3db

Found in base branch: development

### Vulnerability Details

Socket.IO is an open source, real-time, bidirectional, event-based, communication framework. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. This issue is fixed by commit `15af22fc22` which has been included in `socket.io@4.6.2` (released in May 2023). The fix was backported in the 2.x branch as well with commit `d30630ba10`. Users are advised to upgrade. Users unable to upgrade may attach a listener for the "error" event to catch these errors.

Publish Date: 2024-06-19

URL: CVE-2024-38355

### CVSS 3 Score Details (7.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/socketio/socket.io/security/advisories/GHSA-25hc-qcg6-38wj

Release Date: 2024-06-19

Fix Resolution: 4.6.2

In order to enable automatic remediation, please create workflow rules


In order to enable automatic remediation for this issue, please create workflow rules