CVE-2022-41940

Uncaught Exception in npm/engine.io

Identifiers

CVE-2022-41940, GHSA-r7qp-cfhv-p84w

Package Slug

npm/engine.io

Vulnerability

Uncaught Exception

Description

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Affected Versions

All versions before 3.6.1, all versions starting from 4.0.0 before 6.2.1

Solution

Upgrade to versions 3.6.1, 6.2.1 or above.

Last Modified

2022-11-22

source