CVE-2023-31125

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. An uncaught exception vulnerability was introduced in version 5.1.0 and included in version 4.1.0 of the `socket.io` parent package. Older versions are not impacted. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the `engine.io` package, including those who use depending packages like `socket.io`. This issue was fixed in version 6.4.2 of Engine.IO. There is no known workaround except upgrading to a safe version.
Configurations

Configuration 1 (hide)

cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*

History

22 Jun 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230622-0002/ -
CWE NVD-CWE-Other CWE-248

15 May 2023, 18:33

Type Values Removed Values Added
CPE cpe:2.3:a:socket:engine.io:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-248 NVD-CWE-Other
References (MISC) https://github.com/socketio/engine.io/commit/fc480b4f305e16fe5972cf337d055e598372dc44 - (MISC) https://github.com/socketio/engine.io/commit/fc480b4f305e16fe5972cf337d055e598372dc44 - Patch
References (MISC) https://github.com/socketio/engine.io/releases/tag/6.4.2 - (MISC) https://github.com/socketio/engine.io/releases/tag/6.4.2 - Release Notes
References (MISC) https://github.com/socketio/engine.io/security/advisories/GHSA-q9mw-68c2-j6m5 - (MISC) https://github.com/socketio/engine.io/security/advisories/GHSA-q9mw-68c2-j6m5 - Vendor Advisory
First Time Socket
Socket engine.io

08 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-08 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-31125

Mitre link : CVE-2023-31125

CVE.ORG link : CVE-2023-31125


JSON object : View

Products Affected

socket

  • engine.io
CWE
CWE-248

Uncaught Exception

NVD-CWE-Other