gsd-2020-27813
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-27813",
    "description": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.",
    "id": "GSD-2020-27813",
    "references": [
      "https://access.redhat.com/errata/RHSA-2021:2920",
      "https://access.redhat.com/errata/RHSA-2021:1561",
      "https://access.redhat.com/errata/RHSA-2021:0833",
      "https://access.redhat.com/errata/RHSA-2021:0799",
      "https://access.redhat.com/errata/RHSA-2021:0190",
      "https://access.redhat.com/errata/RHSA-2021:0187",
      "https://access.redhat.com/errata/RHSA-2021:0100",
      "https://access.redhat.com/errata/RHSA-2020:5633",
      "https://access.redhat.com/errata/RHSA-2020:5364"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-27813"
      ],
      "details": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.",
      "id": "GSD-2020-27813",
      "modified": "2023-12-13T01:22:11.088774Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2020-27813",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "golang-github-gorilla-websocket",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "github.com/gorilla/websocket v1.4.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-190-\u003eCWE-400"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
          },
          {
            "name": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh",
            "refsource": "MISC",
            "url": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh"
          },
          {
            "name": "[debian-lts-announce] 20210106 [SECURITY] [DLA 2520-1] golang-websocket security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00008.html"
          },
          {
            "name": "[debian-lts-announce] 20230513 [SECURITY] [DLA 3420-1] golang-websocket security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00012.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003cv1.4.1",
          "affected_versions": "All versions before 1.4.1",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-190",
            "CWE-400",
            "CWE-937"
          ],
          "date": "2021-02-25",
          "description": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections.",
          "fixed_versions": [
            "v1.4.1"
          ],
          "identifier": "CVE-2020-27813",
          "identifiers": [
            "CVE-2020-27813",
            "GHSA-jf24-p9p9-4rjh"
          ],
          "not_impacted": "All versions starting from 1.4.1",
          "package_slug": "go/github.com/gorilla/websocket",
          "pubdate": "2020-12-02",
          "solution": "Upgrade to version 1.4.1 or above.",
          "title": "Integer Overflow or Wraparound",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2020-27813",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
          ],
          "uuid": "cb3d04d8-7c79-4a28-bcf8-b195de046732",
          "versions": [
            {
              "commit": {
                "sha": "c3e18be99d19e6b3e8f1559eea2c161a665c4b6b",
                "tags": [
                  "v1.4.1"
                ],
                "timestamp": "20190825012011"
              },
              "number": "v1.4.1"
            }
          ]
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:gorillatoolkit:websocket:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "1.4.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2020-27813"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "An integer overflow vulnerability exists with the length of websocket frames received via a websocket connection. An attacker would use this flaw to cause a denial of service attack on an HTTP Server allowing websocket connections."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-190"
                },
                {
                  "lang": "en",
                  "value": "CWE-400"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902111"
            },
            {
              "name": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/gorilla/websocket/security/advisories/GHSA-jf24-p9p9-4rjh"
            },
            {
              "name": "[debian-lts-announce] 20210106 [SECURITY] [DLA 2520-1] golang-websocket security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00008.html"
            },
            {
              "name": "[debian-lts-announce] 20230513 [SECURITY] [DLA 3420-1] golang-websocket security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00012.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2023-05-14T01:15Z",
      "publishedDate": "2020-12-02T01:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...