Vulnerability CVE-2017-16031


Published: 2018-06-04

Description:
Socket.io is a realtime application framework that provides communication via websockets. Because socket.io 0.9.6 and earlier depends on `Math.random()` to create socket IDs, the IDs are predictable. An attacker is able to guess the socket ID and gain access to socket.io servers, potentially obtaining sensitive information.

Type:

CWE-330

(Use of Insufficiently Random Values)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Socket -> Socket.io 

 References:
https://github.com/socketio/socket.io/commit/67b4eb9abdf111dfa9be4176d1709374a2b4ded8
https://github.com/socketio/socket.io/issues/856
https://github.com/socketio/socket.io/pull/857
https://nodesecurity.io/advisories/321

Copyright 2024, cxsecurity.com

 

Back to Top