ghsa-rvgf-69j7-xh78
Vulnerability from github
Published
2022-06-18 00:00
Modified
2023-09-07 18:48
Severity ?
VLAI Severity ?
Summary
Uncontrolled Resource Consumption in @discordjs/opus
Details
Improperly handled errors in @discordjs/opus cause hard crashes instead of returning the error to user land. All versions of package @discordjs/opus (<= 0.7.0) are vulnerable to Denial of Service (DoS) when trying to encode using an encoder with zero channels, or a non-initialized buffer. This leads to a hard crash due to improperly returning the errors from the invalid inputs.
As of version 0.8.0, the errors are correctly returned to the user and are no longer throwing hard crashes that cannot be recovered.
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "@discordjs/opus"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "0.8.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2022-25345"
],
"database_specific": {
"cwe_ids": [
"CWE-908"
],
"github_reviewed": true,
"github_reviewed_at": "2022-06-20T22:30:01Z",
"nvd_published_at": "2022-06-17T20:15:00Z",
"severity": "HIGH"
},
"details": "Improperly handled errors in @discordjs/opus cause hard crashes instead of returning the error to user land. All versions of package @discordjs/opus (\u003c= 0.7.0) are vulnerable to Denial of Service (DoS) when trying to encode using an encoder with zero channels, or a non-initialized buffer. This leads to a hard crash due to improperly returning the errors from the invalid inputs.\n\nAs of version 0.8.0, the errors are correctly returned to the user and are no longer throwing hard crashes that cannot be recovered.",
"id": "GHSA-rvgf-69j7-xh78",
"modified": "2023-09-07T18:48:21Z",
"published": "2022-06-18T00:00:20Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25345"
},
{
"type": "WEB",
"url": "https://github.com/discordjs/opus/commit/406249f3fca484a2af97a34ceb989019efa09bc7"
},
{
"type": "PACKAGE",
"url": "https://github.com/discordjs/opus"
},
{
"type": "WEB",
"url": "https://github.com/discordjs/opus/blob/3ca4341ffdd81cf83cec57045e59e228e6017590/src/node-opus.cc#L28"
},
{
"type": "WEB",
"url": "https://github.com/discordjs/opus/releases/tag/v0.8.0"
},
{
"type": "WEB",
"url": "https://snyk.io/vuln/SNYK-JS-DISCORDJSOPUS-2403100"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
],
"summary": "Uncontrolled Resource Consumption in @discordjs/opus"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…