Skip to content

Uncaught exception in engine.io

Moderate severity GitHub Reviewed Published Nov 20, 2022 in socketio/engine.io • Updated Feb 1, 2023

Package

npm engine.io (npm)

Affected versions

< 3.6.1
>= 4.0.0, < 6.2.1

Patched versions

3.6.1
6.2.1

Description

Impact

A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process.

events.js:292
      throw er; // Unhandled 'error' event
      ^

Error: read ECONNRESET
    at TCP.onStreamRead (internal/stream_base_commons.js:209:20)
Emitted 'error' event on Socket instance at:
    at emitErrorNT (internal/streams/destroy.js:106:8)
    at emitErrorCloseNT (internal/streams/destroy.js:74:3)
    at processTicksAndRejections (internal/process/task_queues.js:80:21) {
  errno: -104,
  code: 'ECONNRESET',
  syscall: 'read'
}

This impacts all the users of the engine.io package, including those who uses depending packages like socket.io.

Patches

A fix has been released today (2022/11/20):

Version range Fixed version
engine.io@3.x.y 3.6.1
engine.io@6.x.y 6.2.1

For socket.io users:

Version range engine.io version Needs minor update?
socket.io@4.5.x ~6.2.0 npm audit fix should be sufficient
socket.io@4.4.x ~6.1.0 Please upgrade to socket.io@4.5.x
socket.io@4.3.x ~6.0.0 Please upgrade to socket.io@4.5.x
socket.io@4.2.x ~5.2.0 Please upgrade to socket.io@4.5.x
socket.io@4.1.x ~5.1.1 Please upgrade to socket.io@4.5.x
socket.io@4.0.x ~5.0.0 Please upgrade to socket.io@4.5.x
socket.io@3.1.x ~4.1.0 Please upgrade to socket.io@4.5.x (see here)
socket.io@3.0.x ~4.0.0 Please upgrade to socket.io@4.5.x (see here)
socket.io@2.5.0 ~3.6.0 npm audit fix should be sufficient
socket.io@2.4.x and below ~3.5.0 Please upgrade to socket.io@2.5.0

Workarounds

There is no known workaround except upgrading to a safe version.

For more information

If you have any questions or comments about this advisory:

Thanks to Jonathan Neve for the responsible disclosure.

References

@darrachequesne darrachequesne published to socketio/engine.io Nov 20, 2022
Published to the GitHub Advisory Database Nov 21, 2022
Reviewed Nov 21, 2022
Published by the National Vulnerability Database Nov 22, 2022
Last updated Feb 1, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.096%
(41st percentile)

Weaknesses

CVE ID

CVE-2022-41940

GHSA ID

GHSA-r7qp-cfhv-p84w

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.