GHSA-g6wq-qcwm-j5g2

Suggest an improvement
Source
https://github.com/advisories/GHSA-g6wq-qcwm-j5g2
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2020/06/GHSA-g6wq-qcwm-j5g2/GHSA-g6wq-qcwm-j5g2.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-g6wq-qcwm-j5g2
Aliases
  • CVE-2020-7663
Published
2020-06-05T14:21:29Z
Modified
2024-02-20T05:27:28.278032Z
Severity
  • 8.2 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVSS Calculator
Summary
Regular Expression Denial of Service in websocket-extensions (RubyGem)
Details

Impact

The ReDoS flaw allows an attacker to exhaust the server's capacity to process incoming requests by sending a WebSocket handshake request containing a header of the following form:

Sec-WebSocket-Extensions: a; b="\c\c\c\c\c\c\c\c\c\c ...

That is, a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. The parser takes exponential time to reject this header as invalid, and this will block the processing of any other work on the same thread. Thus if you are running a single-threaded server, such a request can render your service completely unavailable.

Patches

Users should upgrade to version 0.1.5.

Workarounds

There are no known work-arounds other than disabling any public-facing WebSocket functionality you are operating.

References

  • https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions/
References

Affected packages

RubyGems / websocket-extensions

Package

Name
websocket-extensions
Purl
pkg:gem/websocket-extensions

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.1.5

Affected versions

0.*

0.1.0
0.1.1
0.1.2
0.1.3
0.1.4