Lucene search

K
cve[email protected]CVE-2022-21676
HistoryJan 12, 2022 - 7:15 p.m.

CVE-2022-21676

2022-01-1219:15:09
CWE-754
CWE-755
web.nvd.nist.gov
86
cve-2022-21676
engine.io
http request
vulnerability
node.js
socket.io
security
update
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.8%

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package starting from version 4.0.0, including those who uses depending packages like socket.io. Versions prior to 4.0.0 are not impacted. A fix has been released for each major branch, namely 4.1.2 for the 4.x.x branch, 5.2.1 for the 5.x.x branch, and 6.1.1 for the 6.x.x branch. There is no known workaround except upgrading to a safe version.

Affected configurations

Vulners
NVD
Node
socketioengine.ioRange4.0.04.1.2
OR
socketioengine.ioRange5.0.05.2.1
OR
socketioengine.ioRange6.0.06.1.1

CNA Affected

[
  {
    "product": "engine.io",
    "vendor": "socketio",
    "versions": [
      {
        "status": "affected",
        "version": ">= 4.0.0, < 4.1.2"
      },
      {
        "status": "affected",
        "version": ">= 5.0.0, < 5.2.1"
      },
      {
        "status": "affected",
        "version": ">= 6.0.0, < 6.1.1"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

68.8%