CVE-2019-13611 – python-engineio
Package
Manager: pip
Name: python-engineio
Vulnerable Version: >=0 <3.9.0
Severity
Level: High
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.00141 pctl0.34816
Details
python-engineio vulnerable to Cross-Site Request Forgery (CSRF) ## WebSocket cross-origin vulnerability ### Impact This is a Cross-Site Request Forgery (CSRF) vulnerability. It affects Socket.IO and Engine.IO web servers that authenticate clients using cookies. ### Patches python-engineio version 3.9.0 patches this vulnerability by adding server-side Origin header checks. ### Workarounds Do not use cookies for client authentication, or else add a CSRF token to the connection URL. ### References https://www.owasp.org/index.php/Cross-Site_Request_Forgery_(CSRF) https://www.christian-schneider.net/CrossSiteWebSocketHijacking.html ### For more information If you have any questions or comments about this advisory: * Open an issue in [python-engineio](http://github.com/miguelgrinberg/python-engineio)
Metadata
Created: 2019-07-30T20:47:25Z
Modified: 2024-10-25T20:48:05Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2019/07/GHSA-j3jp-gvr5-7hwq/GHSA-j3jp-gvr5-7hwq.json
CWE IDs: ["CWE-352"]
Alternative ID: GHSA-j3jp-gvr5-7hwq
Finding: F007
Auto approve: 1