CVE-2023-31125

medium

Description

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. An uncaught exception vulnerability was introduced in version 5.1.0 and included in version 4.1.0 of the `socket.io` parent package. Older versions are not impacted. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the `engine.io` package, including those who use depending packages like `socket.io`. This issue was fixed in version 6.4.2 of Engine.IO. There is no known workaround except upgrading to a safe version.

References

https://security.netapp.com/advisory/ntap-20230622-0002/

https://github.com/socketio/engine.io/security/advisories/GHSA-q9mw-68c2-j6m5

https://github.com/socketio/engine.io/releases/tag/6.4.2

https://github.com/socketio/engine.io/commit/fc480b4f305e16fe5972cf337d055e598372dc44

Details

Source: Mitre, NVD

Published: 2023-05-08

Updated: 2023-06-22

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium