Skip to content

engine.io Uncaught Exception vulnerability

Moderate severity GitHub Reviewed Published May 1, 2023 in socketio/engine.io • Updated Nov 11, 2023

Package

npm engine.io (npm)

Affected versions

>= 5.1.0, < 6.4.2

Patched versions

6.4.2

Description

Impact

A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process.

TypeError: Cannot read properties of undefined (reading 'handlesUpgrades')
    at Server.onWebSocket (build/server.js:515:67)

This impacts all the users of the engine.io package, including those who uses depending packages like socket.io.

Patches

A fix has been released today (2023/05/02): 6.4.2

This bug was introduced in version 5.1.0 and included in version 4.1.0 of the socket.io parent package. Older versions are not impacted.

For socket.io users:

Version range engine.io version Needs minor update?
[email protected] ~6.4.0 npm audit fix should be sufficient
[email protected] ~6.2.0 Please upgrade to [email protected]
[email protected] ~6.1.0 Please upgrade to [email protected]
[email protected] ~6.0.0 Please upgrade to [email protected]
[email protected] ~5.2.0 Please upgrade to [email protected]
[email protected] ~5.1.1 Please upgrade to [email protected]
[email protected] ~5.0.0 Not impacted
[email protected] ~4.1.0 Not impacted
[email protected] ~4.0.0 Not impacted
[email protected] ~3.6.0 Not impacted
[email protected] and below ~3.5.0 Not impacted

Workarounds

There is no known workaround except upgrading to a safe version.

For more information

If you have any questions or comments about this advisory:

Thanks to Thomas Rinsma from Codean for the responsible disclosure.

References

@darrachequesne darrachequesne published to socketio/engine.io May 1, 2023
Published to the GitHub Advisory Database May 3, 2023
Reviewed May 3, 2023
Published by the National Vulnerability Database May 8, 2023
Last updated Nov 11, 2023

Severity

Moderate
6.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2023-31125

GHSA ID

GHSA-q9mw-68c2-j6m5

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.