Skip to content

ReDoS in Sec-Websocket-Protocol header

Moderate severity GitHub Reviewed Published May 25, 2021 in websockets/ws • Updated Feb 3, 2023

Package

npm ws (npm)

Affected versions

>= 7.0.0, < 7.4.6
>= 6.0.0, < 6.2.2
>= 5.0.0, < 5.2.3

Patched versions

7.4.6
6.2.2
5.2.3

Description

Impact

A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server.

Proof of concept

for (const length of [1000, 2000, 4000, 8000, 16000, 32000]) {
  const value = 'b' + ' '.repeat(length) + 'x';
  const start = process.hrtime.bigint();

  value.trim().split(/ *, */);

  const end = process.hrtime.bigint();

  console.log('length = %d, time = %f ns', length, end - start);
}

Patches

The vulnerability was fixed in ws@7.4.6 (websockets/ws@00c425e) and backported to ws@6.2.2 (websockets/ws@78c676d) and ws@5.2.3 (websockets/ws@76d47c1).

Workarounds

In vulnerable versions of ws, the issue can be mitigated by reducing the maximum allowed length of the request headers using the --max-http-header-size=size and/or the maxHeaderSize options.

Credits

The vulnerability was responsibly disclosed along with a fix in private by Robert McLaughlin from University of California, Santa Barbara.

References

@lpinca lpinca published to websockets/ws May 25, 2021
Published by the National Vulnerability Database May 25, 2021
Reviewed May 28, 2021
Published to the GitHub Advisory Database May 28, 2021
Last updated Feb 3, 2023

Severity

Moderate
5.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

CVE ID

CVE-2021-32640

GHSA ID

GHSA-6fc8-4gx4-v693

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.