Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-21676
HistoryJan 12, 2022 - 6:25 p.m.

CVE-2022-21676 Uncaught Exception in engine.io

2022-01-1218:25:15
CWE-754
GitHub_M
www.cve.org
2
cve-2022-21676
uncaught exception
engine.io
node.js
socket.io
http request
security fix
upgrade.

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.8%

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package starting from version 4.0.0, including those who uses depending packages like socket.io. Versions prior to 4.0.0 are not impacted. A fix has been released for each major branch, namely 4.1.2 for the 4.x.x branch, 5.2.1 for the 5.x.x branch, and 6.1.1 for the 6.x.x branch. There is no known workaround except upgrading to a safe version.

CNA Affected

[
  {
    "product": "engine.io",
    "vendor": "socketio",
    "versions": [
      {
        "status": "affected",
        "version": ">= 4.0.0, < 4.1.2"
      },
      {
        "status": "affected",
        "version": ">= 5.0.0, < 5.2.1"
      },
      {
        "status": "affected",
        "version": ">= 6.0.0, < 6.1.1"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.8%

Related for CVELIST:CVE-2022-21676