billmcchesney1 / concord-website

Documentation website source code for Concord
https://concord.walmartlabs.com
Other
0 stars 0 forks source link

CVE-2022-41940 (Medium) detected in engine.io-1.8.5.tgz #75

Open mend-for-github-com[bot] opened 1 year ago

mend-for-github-com[bot] commented 1 year ago

CVE-2022-41940 - Medium Severity Vulnerability

Vulnerable Library - engine.io-1.8.5.tgz

The realtime engine behind Socket.IO. Provides the foundation of a bidirectional connection between client and server

Library home page: https://registry.npmjs.org/engine.io/-/engine.io-1.8.5.tgz

Path to dependency file: /assets/wmt/reveal/package.json

Path to vulnerable library: /assets/wmt/reveal/node_modules/engine.io/package.json

Dependency Hierarchy: - socket.io-1.7.4.tgz (Root Library) - :x: **engine.io-1.8.5.tgz** (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Engine.IO is the implementation of transport-based cross-browser/cross-device bi-directional communication layer for Socket.IO. A specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process. This impacts all the users of the engine.io package, including those who uses depending packages like socket.io. There is no known workaround except upgrading to a safe version. There are patches for this issue released in versions 3.6.1 and 6.2.1.

Publish Date: 2022-11-22

URL: CVE-2022-41940

CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/socketio/engine.io/security/advisories/GHSA-r7qp-cfhv-p84w

Release Date: 2022-11-22

Fix Resolution (engine.io): 3.6.1

Direct dependency fix Resolution (socket.io): 2.5.0