Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

WS-2020-0443 (High) detected in socket.io-2.1.1.tgz - autoclosed #126

Closed
mend-bolt-for-github bot opened this issue Dec 9, 2021 · 3 comments
Closed
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Dec 9, 2021

WS-2020-0443 - High Severity Vulnerability

Vulnerable Library - socket.io-2.1.1.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-2.1.1.tgz

Path to dependency file: /package.json

Path to vulnerable library: /node_modules/karma/node_modules/socket.io/package.json

Dependency Hierarchy:

  • karma-4.4.1.tgz (Root Library)
    • socket.io-2.1.1.tgz (Vulnerable Library)

Found in HEAD commit: 9c40f811844f7912926a0cfd6d39529068822ede

Found in base branch: main

Vulnerability Details

In socket.io in versions 1.0.0 to 2.3.0 is vulnerable to Cross-Site Websocket Hijacking, it allows an attacker to bypass origin protection using special symbols include "`" and "$".

Publish Date: 2020-02-20

URL: WS-2020-0443

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://hackerone.com/reports/931197

Release Date: 2020-02-20

Fix Resolution (socket.io): 2.4.0

Direct dependency fix Resolution (karma): 5.0.8


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

@mend-bolt-for-github mend-bolt-for-github bot changed the title WS-2020-0443 (High) detected in socket.io-2.1.1.tgz WS-2020-0443 (High) detected in socket.io-2.1.1.tgz - autoclosed Jul 29, 2022
@mend-bolt-for-github mend-bolt-for-github bot changed the title WS-2020-0443 (High) detected in socket.io-2.1.1.tgz WS-2020-0443 (High) detected in socket.io-2.1.1.tgz - autoclosed Jul 29, 2022
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

1 similar comment
@mend-bolt-for-github
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

Successfully merging a pull request may close this issue.

0 participants