Lucene search

K
githubGitHub Advisory DatabaseGHSA-QM95-PGCG-QQFQ
HistoryOct 26, 2022 - 12:00 p.m.

Insufficient validation when decoding a Socket.IO packet

2022-10-2612:00:28
CWE-20
CWE-89
CWE-1287
GitHub Advisory Database
github.com
17
socket.io
validation
security
package
function
object
fix

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

59.3%

Due to improper type validation in the socket.io-parser library (which is used by the socket.io and socket.io-client packages to encode and decode Socket.IO packets), it is possible to overwrite the _placeholder object which allows an attacker to place references to functions at arbitrary places in the resulting query object.

Example:

const decoder = new Decoder();

decoder.on("decoded", (packet) => {
 console.log(packet.data); // prints [ 'hello', [Function: splice] ]
})

decoder.add('51-["hello",{"_placeholder":true,"num":"splice"}]');
decoder.add(Buffer.from("world"));

This bubbles up in the socket.io package:

io.on("connection", (socket) => {
 socket.on("hello", (val) => {
 // here, "val" could be a function instead of a buffer
 });
});

:warning: IMPORTANT NOTE :warning:

You need to make sure that the payload that you received from the client is actually a Buffer object:

io.on("connection", (socket) => {
 socket.on("hello", (val) => {
 if (!Buffer.isBuffer(val)) {
 socket.disconnect();
 return;
 }
 // ...
 });
});

If that’s already the case, then you are not impacted by this issue, and there is no way an attacker could make your server crash (or escalate privileges, …).

Example of values that could be sent by a malicious user:

  • a number that is out of bounds

Sample packet: 451-["hello",{"_placeholder":true,"num":10}]

io.on("connection", (socket) => {
 socket.on("hello", (val) => {
 // val is `undefined`
 });
});
  • a value that is not a number, like undefined

Sample packet: 451-["hello",{"_placeholder":true,"num":undefined}]

io.on("connection", (socket) => {
 socket.on("hello", (val) => {
 // val is `undefined`
 });
});
  • a string that is part of the prototype of Array, like “push”

Sample packet: 451-["hello",{"_placeholder":true,"num":"push"}]

io.on("connection", (socket) => {
 socket.on("hello", (val) => {
 // val is a reference to the "push" function
 });
});
  • a string that is part of the prototype of Object, like “hasOwnProperty”

Sample packet: 451-["hello",{"_placeholder":true,"num":"hasOwnProperty"}]

io.on("connection", (socket) => {
 socket.on("hello", (val) => {
 // val is a reference to the "hasOwnProperty" function
 });
});

This should be fixed by:

Dependency analysis for the socket.io package

socket.io version socket.io-parser version Covered?
4.5.2...latest ~4.2.0 (ref) Yes :heavy_check_mark:
4.1.3...4.5.1 ~4.0.4 (ref) Yes :heavy_check_mark:
3.0.5...4.1.2 ~4.0.3 (ref) Yes :heavy_check_mark:
3.0.0...3.0.4 ~4.0.1 (ref) Yes :heavy_check_mark:
2.3.0...2.5.0 ~3.4.0 (ref) Yes :heavy_check_mark:

Dependency analysis for the socket.io-client package

socket.io-client version socket.io-parser version Covered?
4.5.0...latest ~4.2.0 (ref) Yes :heavy_check_mark:
4.3.0...4.4.1 ~4.1.1 (ref) No, but the impact is very limited
3.1.0...4.2.0 ~4.0.4 (ref) Yes :heavy_check_mark:
3.0.5 ~4.0.3 (ref) Yes :heavy_check_mark:
3.0.0...3.0.4 ~4.0.1 (ref) Yes :heavy_check_mark:
2.2.0...2.5.0 ~3.3.0 (ref) Yes :heavy_check_mark:

Affected configurations

Vulners
Node
socket.ioparserRange<3.4.2
OR
socket.ioparserRange<3.3.3
OR
socket.ioparserRange<4.0.5
OR
socket.ioparserRange<4.2.1

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

59.3%

Related for GHSA-QM95-PGCG-QQFQ