turkdevops / sourcegraph

Universal code search (self-hosted)
https://sourcegraph.com
Other
1 stars 0 forks source link

CVE-2021-32640 (Medium) detected in multiple libraries - autoclosed #181

Closed mend-bolt-for-github[bot] closed 2 years ago

mend-bolt-for-github[bot] commented 3 years ago

CVE-2021-32640 - Medium Severity Vulnerability

Vulnerable Libraries - ws-7.2.1.tgz, ws-6.2.1.tgz, ws-6.1.2.tgz, ws-5.2.2.tgz

ws-7.2.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.2.1.tgz

Dependency Hierarchy: - jsdom-15.2.1.tgz (Root Library) - :x: **ws-7.2.1.tgz** (Vulnerable Library)

ws-6.2.1.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-6.2.1.tgz

Dependency Hierarchy: - puppeteer-firefox-0.5.1.tgz (Root Library) - :x: **ws-6.2.1.tgz** (Vulnerable Library)

ws-6.1.2.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-6.1.2.tgz

Dependency Hierarchy: - socket.io-client-2.3.0.tgz (Root Library) - engine.io-client-3.4.0.tgz - :x: **ws-6.1.2.tgz** (Vulnerable Library)

ws-5.2.2.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-5.2.2.tgz

Dependency Hierarchy: - addon-actions-5.3.18.tgz (Root Library) - react-inspector-4.0.0.tgz - storybook-chromatic-2.2.2.tgz - jsdom-11.12.0.tgz - :x: **ws-5.2.2.tgz** (Vulnerable Library)

Found in HEAD commit: 5a4a7def9ddff6354e22069c494feb0f30196e36

Found in base branch: dev/seed-tool

Vulnerability Details

ws is an open source WebSocket client and server library for Node.js. A specially crafted value of the `Sec-Websocket-Protocol` header can be used to significantly slow down a ws server. The vulnerability has been fixed in ws@7.4.6 (https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the [`--max-http-header-size=size`](https://nodejs.org/api/cli.html#cli_max_http_header_size_size) and/or the [`maxHeaderSize`](https://nodejs.org/api/http.html#http_http_createserver_options_requestlistener) options.

Publish Date: 2021-05-25

URL: CVE-2021-32640

CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693

Release Date: 2021-05-25

Fix Resolution (ws): 7.4.6

Direct dependency fix Resolution (jsdom): 16.0.0

Fix Resolution (ws): 6.2.2

Direct dependency fix Resolution (socket.io-client): 2.4.0

Fix Resolution (ws): 5.2.3

Direct dependency fix Resolution (@storybook/addon-actions): 6.4.22


Step up your Open Source Security Game with WhiteSource here

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.

mend-bolt-for-github[bot] commented 2 years ago

:heavy_check_mark: This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.