Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-41940
HistoryNov 22, 2022 - 12:00 a.m.

CVE-2022-41940 Uncaught exception in engine.io

2022-11-2200:00:00
CWE-248
GitHub_M
www.cve.org

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H

0.001 Low

EPSS

Percentile

33.9%

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

CNA Affected

[
  {
    "vendor": "socketio",
    "product": "engine.io",
    "versions": [
      {
        "version": "< 3.6.1",
        "status": "affected"
      },
      {
        "version": ">= 4.0.0, < 6.2.1",
        "status": "affected"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H

0.001 Low

EPSS

Percentile

33.9%