CVE-2022-21676

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the `engine.io` package starting from version `4.0.0`, including those who uses depending packages like `socket.io`. Versions prior to `4.0.0` are not impacted. A fix has been released for each major branch, namely `4.1.2` for the `4.x.x` branch, `5.2.1` for the `5.x.x` branch, and `6.1.1` for the `6.x.x` branch. There is no known workaround except upgrading to a safe version.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*
cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*
cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*

History

27 Jun 2023, 19:03

Type Values Removed Values Added
CWE CWE-754 CWE-755

10 Feb 2023, 16:23

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220209-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220209-0002/ - Third Party Advisory

14 Jun 2022, 00:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220209-0002/ -

20 Jan 2022, 13:56

Type Values Removed Values Added
CPE cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*
References (MISC) https://github.com/socketio/engine.io/commit/66f889fc1d966bf5bfa0de1939069153643874ab - (MISC) https://github.com/socketio/engine.io/commit/66f889fc1d966bf5bfa0de1939069153643874ab - Patch, Third Party Advisory
References (MISC) https://github.com/socketio/engine.io/commit/a70800d7e96da32f6e6622804ef659ebc58659db - (MISC) https://github.com/socketio/engine.io/commit/a70800d7e96da32f6e6622804ef659ebc58659db - Patch, Third Party Advisory
References (CONFIRM) https://github.com/socketio/engine.io/security/advisories/GHSA-273r-mgr4-v34f - (CONFIRM) https://github.com/socketio/engine.io/security/advisories/GHSA-273r-mgr4-v34f - Third Party Advisory
References (MISC) https://github.com/socketio/engine.io/releases/tag/4.1.2 - (MISC) https://github.com/socketio/engine.io/releases/tag/4.1.2 - Release Notes, Third Party Advisory
References (MISC) https://github.com/socketio/engine.io/releases/tag/5.2.1 - (MISC) https://github.com/socketio/engine.io/releases/tag/5.2.1 - Release Notes, Third Party Advisory
References (MISC) https://github.com/socketio/engine.io/commit/c0e194d44933bd83bf9a4b126fca68ba7bf5098c - (MISC) https://github.com/socketio/engine.io/commit/c0e194d44933bd83bf9a4b126fca68ba7bf5098c - Patch, Third Party Advisory
References (MISC) https://github.com/socketio/engine.io/releases/tag/6.1.1 - (MISC) https://github.com/socketio/engine.io/releases/tag/6.1.1 - Release Notes, Third Party Advisory
CWE CWE-754
First Time Socket engine.io
Socket
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

12 Jan 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-12 19:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-21676

Mitre link : CVE-2022-21676

CVE.ORG link : CVE-2022-21676


JSON object : View

Products Affected

socket

  • engine.io
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-754

Improper Check for Unusual or Exceptional Conditions