CVE-2021-32640

NameCVE-2021-32640
Descriptionws is an open source WebSocket client and server library for Node.js. A specially crafted value of the `Sec-Websocket-Protocol` header can be used to significantly slow down a ws server. The vulnerability has been fixed in ws@7.4.6 (https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff). In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the [`--max-http-header-size=size`](https://nodejs.org/api/cli.html#cli_max_http_header_size_size) and/or the [`maxHeaderSize`](https://nodejs.org/api/http.html#http_http_createserver_options_requestlistener) options.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-ws (PTS)buster1.1.0+ds1.e6ddaae4-5+deb10u1fixed
bullseye7.4.2+~cs18.0.8-2fixed
bookworm8.11.0+~cs13.7.3-1fixed
sid, trixie8.11.0+~cs13.7.3-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-wssourcestretch(unfixed)end-of-life
node-wssourcebuster1.1.0+ds1.e6ddaae4-5+deb10u1
node-wssource(unstable)7.4.2+~cs18.0.8-2

Notes

[stretch] - node-ws <end-of-life> (Nodejs in stretch not covered by security support)
https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693
https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff

Search for package or bug name: Reporting problems