CVE-2017-16031

Socket.io is a realtime application framework that provides communication via websockets. Because socket.io 0.9.6 and earlier depends on `Math.random()` to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially obtaining sensitive information.
References
Link Resource
https://github.com/socketio/socket.io/commit/67b4eb9abdf111dfa9be4176d1709374a2b4ded8 Issue Tracking Patch Third Party Advisory
https://github.com/socketio/socket.io/issues/856 Issue Tracking Third Party Advisory
https://github.com/socketio/socket.io/pull/857 Issue Tracking Third Party Advisory
https://nodesecurity.io/advisories/321 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:socket:socket.io:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2018-06-04 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-16031

Mitre link : CVE-2017-16031

CVE.ORG link : CVE-2017-16031


JSON object : View

Products Affected

socket

  • socket.io
CWE
CWE-330

Use of Insufficiently Random Values