tlkh/binder-test

CVE-2020-36049 (High) detected in socket.io-parser-2.3.1.tgz - autoclosed

mend-bolt-for-github opened this issue · 1 comments

CVE-2020-36049 - High Severity Vulnerability

Vulnerable Library - socket.io-parser-2.3.1.tgz

socket.io protocol parser

Library home page: https://registry.npmjs.org/socket.io-parser/-/socket.io-parser-2.3.1.tgz

Path to dependency file: binder-test/jupyter_desktop/share/web/noVNC-1.1.0/package.json

Path to vulnerable library: binder-test/jupyter_desktop/share/web/noVNC-1.1.0/node_modules/socket.io-parser/package.json

Dependency Hierarchy:

  • karma-1.7.1.tgz (Root Library)
    • socket.io-1.7.3.tgz
      • socket.io-parser-2.3.1.tgz (Vulnerable Library)

Found in HEAD commit: bd5bc719d8e07b9b820e60f7a74922afdf2d98be

Found in base branch: main

Vulnerability Details

socket.io-parser before 3.4.1 allows attackers to cause a denial of service (memory consumption) via a large packet because a concatenation approach is used.

Publish Date: 2021-01-08

URL: CVE-2020-36049

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xfhh-g9f5-x4m4

Release Date: 2021-01-08

Fix Resolution: socket.io-parser - 3.3.2,3.4.1


Step up your Open Source Security Game with WhiteSource here

✔️ This issue was automatically closed by WhiteSource because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the WhiteSource inventory.