Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

nexmo-client-4.1.0.tgz: 6 vulnerabilities (highest severity is: 10.0) #49

Open
mend-for-github-com bot opened this issue May 18, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented May 18, 2024

Vulnerable Library - nexmo-client-4.1.0.tgz

Path to dependency file: /simple-conversation/package.json

Path to vulnerable library: /utilizing-events/node_modules/socket.io/package.json,/enable-audio/node_modules/socket.io/package.json,/simple-conversation/node_modules/socket.io/package.json

Vulnerabilities

CVE Severity CVSS Exploit Maturity EPSS Dependency Type Fixed in (nexmo-client version) Remediation Possible** Reachability
CVE-2022-2421 Critical 10.0 Not Defined 0.2% detected in multiple dependencies Transitive 5.0.0
CVE-2024-37890 High 7.5 Not Defined 0.0% ws-7.4.6.tgz Transitive 5.0.0
CVE-2024-38355 High 7.3 Not Defined 0.0% socket.io-2.5.0.tgz Transitive 8.7.2
CVE-2023-32695 High 7.3 Not Defined 0.3% socket.io-parser-3.4.1.tgz Transitive 5.0.0
CVE-2022-41940 High 7.1 Not Defined 0.1% engine.io-3.6.0.tgz Transitive 5.0.0
CVE-2024-47764 Medium 5.3 Not Defined 0.0% cookie-0.4.2.tgz Transitive 8.7.2

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2022-2421

Vulnerable Libraries - socket.io-parser-3.3.2.tgz, socket.io-parser-3.4.1.tgz

socket.io-parser-3.3.2.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.3.2.tgz

Path to dependency file: /simple-conversation/package.json

Path to vulnerable library: /simple-conversation/node_modules/socket.io-client/node_modules/socket.io-parser/package.json,/enable-audio/node_modules/socket.io-client/node_modules/socket.io-parser/package.json,/utilizing-events/node_modules/socket.io-client/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-client-2.5.0.tgz
      • socket.io-parser-3.3.2.tgz (Vulnerable Library)

socket.io-parser-3.4.1.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.4.1.tgz

Path to dependency file: /enable-audio/package.json

Path to vulnerable library: /enable-audio/node_modules/socket.io-parser/package.json,/simple-conversation/node_modules/socket.io-parser/package.json,/utilizing-events/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-2.5.0.tgz
      • socket.io-parser-3.4.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Due to improper type validation in attachment parsing the Socket.io js library, it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Publish Date: 2022-10-25

URL: CVE-2022-2421

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.2%

CVSS 3 Score Details (10.0)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-qm95-pgcg-qqfq

Release Date: 2022-10-26

Fix Resolution (socket.io-parser): 3.3.3

Direct dependency fix Resolution (nexmo-client): 5.0.0

Fix Resolution (socket.io-parser): 3.3.3

Direct dependency fix Resolution (nexmo-client): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-37890

Vulnerable Library - ws-7.4.6.tgz

Simple to use, blazing fast and thoroughly tested websocket client and server for Node.js

Library home page: https://registry.npmjs.org/ws/-/ws-7.4.6.tgz

Path to dependency file: /simple-conversation/package.json

Path to vulnerable library: /simple-conversation/node_modules/ws/package.json,/enable-audio/node_modules/ws/package.json,/utilizing-events/node_modules/ws/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-client-2.5.0.tgz
      • engine.io-client-3.5.3.tgz
        • ws-7.4.6.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

ws is an open source WebSocket client and server for Node.js. A request with a number of headers exceeding theserver.maxHeadersCount threshold could be used to crash a ws server. The vulnerability was fixed in ws@8.17.1 (e55e510) and backported to ws@7.5.10 (22c2876), ws@6.2.3 (eeb76d3), and ws@5.2.4 (4abd8f6). In vulnerable versions of ws, the issue can be mitigated in the following ways: 1. Reduce the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options so that no more headers than the server.maxHeadersCount limit can be sent. 2. Set server.maxHeadersCount to 0 so that no limit is applied.

Publish Date: 2024-06-17

URL: CVE-2024-37890

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3h5v-q93c-6h6q

Release Date: 2024-06-17

Fix Resolution (ws): 7.5.10

Direct dependency fix Resolution (nexmo-client): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-38355

Vulnerable Library - socket.io-2.5.0.tgz

node.js realtime framework server

Library home page: https://registry.npmjs.org/socket.io/-/socket.io-2.5.0.tgz

Path to dependency file: /utilizing-events/package.json

Path to vulnerable library: /utilizing-events/node_modules/socket.io/package.json,/enable-audio/node_modules/socket.io/package.json,/simple-conversation/node_modules/socket.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-2.5.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Socket.IO is an open source, real-time, bidirectional, event-based, communication framework. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. This issue is fixed by commit 15af22fc22 which has been included in socket.io@4.6.2 (released in May 2023). The fix was backported in the 2.x branch as well with commit d30630ba10. Users are advised to upgrade. Users unable to upgrade may attach a listener for the "error" event to catch these errors.

Publish Date: 2024-06-19

URL: CVE-2024-38355

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-25hc-qcg6-38wj

Release Date: 2024-06-19

Fix Resolution (socket.io): 4.6.2

Direct dependency fix Resolution (nexmo-client): 8.7.2

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2023-32695

Vulnerable Library - socket.io-parser-3.4.1.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-3.4.1.tgz

Path to dependency file: /enable-audio/package.json

Path to vulnerable library: /enable-audio/node_modules/socket.io-parser/package.json,/simple-conversation/node_modules/socket.io-parser/package.json,/utilizing-events/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-2.5.0.tgz
      • socket.io-parser-3.4.1.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

socket.io parser is a socket.io encoder and decoder written in JavaScript complying with version 5 of socket.io-protocol. A specially crafted Socket.IO packet can trigger an uncaught exception on the Socket.IO server, thus killing the Node.js process. A patch has been released in version 4.2.3.

Publish Date: 2023-05-27

URL: CVE-2023-32695

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.3%

CVSS 3 Score Details (7.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cqmj-92xf-r6r9

Release Date: 2023-05-27

Fix Resolution (socket.io-parser): 3.4.3

Direct dependency fix Resolution (nexmo-client): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2022-41940

Vulnerable Library - engine.io-3.6.0.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-3.6.0.tgz

Path to dependency file: /simple-conversation/package.json

Path to vulnerable library: /simple-conversation/node_modules/engine.io/package.json,/utilizing-events/node_modules/engine.io/package.json,/enable-audio/node_modules/engine.io/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-2.5.0.tgz
      • engine.io-3.6.0.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.1%

CVSS 3 Score Details (7.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: Low
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution (engine.io): 3.6.1

Direct dependency fix Resolution (nexmo-client): 5.0.0

⛑️ Automatic Remediation will be attempted for this issue.

CVE-2024-47764

Vulnerable Library - cookie-0.4.2.tgz

HTTP server cookie parsing and serialization

Library home page: https://registry.npmjs.org/cookie/-/cookie-0.4.2.tgz

Path to dependency file: /enable-audio/package.json

Path to vulnerable library: /enable-audio/node_modules/cookie/package.json,/simple-conversation/node_modules/cookie/package.json,/utilizing-events/node_modules/cookie/package.json

Dependency Hierarchy:

  • nexmo-client-4.1.0.tgz (Root Library)
    • socket.io-2.5.0.tgz
      • engine.io-3.6.0.tgz
        • cookie-0.4.2.tgz (Vulnerable Library)

Found in base branch: main

Vulnerability Details

cookie is a basic HTTP cookie parser and serializer for HTTP servers. The cookie name could be used to set other fields of the cookie, resulting in an unexpected cookie value. A similar escape can be used for path and domain, which could be abused to alter other fields of the cookie. Upgrade to 0.7.0, which updates the validation for name, path, and domain.

Publish Date: 2024-10-04

URL: CVE-2024-47764

Threat Assessment

Exploit Maturity: Not Defined

EPSS: 0.0%

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-pxg6-pf52-xh8x

Release Date: 2024-10-04

Fix Resolution (cookie): 1.0.1

Direct dependency fix Resolution (nexmo-client): 8.7.2

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label May 18, 2024
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.1.0.tgz: 3 vulnerabilities (highest severity is: 9.8) nexmo-client-4.1.0.tgz: 4 vulnerabilities (highest severity is: 9.8) Jun 19, 2024
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.1.0.tgz: 4 vulnerabilities (highest severity is: 9.8) nexmo-client-4.1.0.tgz: 5 vulnerabilities (highest severity is: 9.8) Jul 24, 2024
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.1.0.tgz: 5 vulnerabilities (highest severity is: 9.8) nexmo-client-4.1.0.tgz: 5 vulnerabilities (highest severity is: 10.0) Sep 8, 2024
@mend-for-github-com mend-for-github-com bot changed the title nexmo-client-4.1.0.tgz: 5 vulnerabilities (highest severity is: 10.0) nexmo-client-4.1.0.tgz: 6 vulnerabilities (highest severity is: 10.0) Oct 18, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants