Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Is it possible to update dependency to remove the vulnerability CVE-2020-36048? #4047

Closed
evansrobert opened this issue Aug 8, 2021 · 3 comments
Labels
bug Something isn't working

Comments

@evansrobert
Copy link

Subject of the issue

socket.io@2.4.1 requires engine.io@3.5.0, which has a security problem(high severity) (see: CVE-2020-36048):
socket.io@2.4.1 ➔ engine.io@3.5.0

I do not know if this vulnerability actually affects socket.io, but it will show up in security reports about dependencies. Since a large number of developers still use socket.io@2.4.*(1,762,377 downloads per week), is there any posibility that you could release an update version for 2.4.* (ie 2.4.2) that introduces a patched version(>=4.0.0) of engine.io?

In socket.io@2.4.2, maybe you can perform the following update:
engine.io ~3.5.0 ➔ ~4.0.0
where engine.io@4.0.0(>=4.0.0) has fixed the vulnerability CVE-2020-36048.

@evansrobert evansrobert added the bug Something isn't working label Aug 8, 2021
@darrachequesne
Copy link
Member

@evansrobert please see my answer here: socketio/engine.io#612 (comment)

@evansrobert
Copy link
Author

@darrachequesne Thanks for your answer.

@darrachequesne
Copy link
Member

Closed due to inactivity, please reopen if needed.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working
Projects
None yet
Development

No branches or pull requests

2 participants