A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.
{"id": "CVE-2019-10196", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2019-10196", "description": "A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.", "published": "2021-03-19T20:15:00", "modified": "2021-03-25T19:21:00", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:C"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "COMPLETE", "baseScore": 9.0}, "severity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 8.5, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL"}, "exploitabilityScore": 3.9, "impactScore": 5.9}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-10196", "reporter": "secalert@redhat.com", "references": ["https://bugzilla.redhat.com/show_bug.cgi?id=1567245", "https://www.npmjs.com/advisories/607"], "cvelist": ["CVE-2019-10196"], "immutableFields": [], "lastseen": "2022-03-23T19:05:56", "viewCount": 22, "enchantments": {"dependencies": {"references": [{"type": "github", "idList": ["GHSA-86WF-436M-H424"]}, {"type": "nodejs", "idList": ["NODEJS:607"]}, {"type": "osv", "idList": ["OSV:GHSA-86WF-436M-H424"]}, {"type": "redhatcve", "idList": ["RH:CVE-2019-10196"]}], "rev": 4}, "score": {"value": 3.5, "vector": "NONE"}, "twitter": {"counter": 7, "modified": "2021-03-26T12:23:12", "tweets": [{"link": "https://twitter.com/eyeTSystems/status/1373175657002328065", "text": "CVE-2019-10196 A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of al.\u2026 https://t.co/WmgP8vfoaJ?amp=1"}, {"link": "https://twitter.com/eyeTSystems/status/1373175657002328065", "text": "CVE-2019-10196 A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of al.\u2026 https://t.co/WmgP8vfoaJ?amp=1"}, {"link": "https://twitter.com/WesUncensored/status/1373176577706622977", "text": "New vulnerability on the NVD: CVE-2019-10196 https://t.co/PNJ87CmtXp?amp=1"}, {"link": "https://twitter.com/WesUncensored/status/1373176577706622977", "text": "New vulnerability on the NVD: CVE-2019-10196 https://t.co/PNJ87CmtXp?amp=1"}, {"link": "https://twitter.com/SecRiskRptSME/status/1373539039274541060", "text": "RT:\n\nCVE-2019-10196 A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of al... \u2026"}, {"link": "https://twitter.com/GrupoICA_Ciber/status/1375372067244277762", "text": "REDHAT\nM\u00faltiples vulnerabilidades de severidad alta en productos REDHAT: \n\nCVE-2019-10196,CVE-2019-14852,CVE-2021-20270,CVE-2021-20218\n\nM\u00e1s info en: https://t.co/S9FUsM8kQJ?amp=1\n/hashtag/ciberseguridad?src=hashtag_click /hashtag/grupoica?src=hashtag_click /hashtag/redhat?src=hashtag_click"}, {"link": "https://twitter.com/Har_sia/status/1373341334954676224", "text": "CVE-2019-10196 https://t.co/ZR8MaZk8zq?amp=1 /hashtag/HarsiaInfo?src=hashtag_click"}]}, "backreferences": {"references": [{"type": "github", "idList": ["GHSA-86WF-436M-H424"]}, {"type": "redhatcve", "idList": ["RH:CVE-2019-10196"]}]}, "exploitation": null, "vulnersScore": 3.5}, "_state": {"dependencies": 0}, "_internal": {}, "cna_cvss": {"cna": null, "cvss": {}}, "cpe": ["cpe:/a:redhat:software_collections:-", "cpe:/o:redhat:enterprise_linux:7.0", "cpe:/o:fedoraproject:fedora:27"], "cpe23": ["cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*"], "cwe": ["CWE-665"], "affectedSoftware": [{"cpeName": "http-proxy-agent_project:http-proxy-agent", "version": "2.1.0", "operator": "lt", "name": "http-proxy-agent project http-proxy-agent"}, {"cpeName": "fedoraproject:fedora", "version": "27", "operator": "eq", "name": "fedoraproject fedora"}, {"cpeName": "redhat:software_collections", "version": "-", "operator": "eq", "name": "redhat software collections"}, {"cpeName": "redhat:enterprise_linux", "version": "7.0", "operator": "eq", "name": "redhat enterprise linux"}], "affectedConfiguration": [], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:http-proxy-agent_project:http-proxy-agent:2.1.0:*:*:*:*:node.js:*:*", "versionEndExcluding": "2.1.0", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:27:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567245", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1567245", "refsource": "MISC", "tags": ["Issue Tracking", "Patch", "Third Party Advisory"]}, {"url": "https://www.npmjs.com/advisories/607", "name": "https://www.npmjs.com/advisories/607", "refsource": "MISC", "tags": ["Third Party Advisory"]}]}
{"redhatcve": [{"lastseen": "2022-06-08T08:17:28", "description": "A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-04-07T23:11:57", "type": "redhatcve", "title": "CVE-2019-10196", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 8.5, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-10196"], "modified": "2022-06-08T06:02:30", "id": "RH:CVE-2019-10196", "href": "https://access.redhat.com/security/cve/cve-2019-10196", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:C"}}], "github": [{"lastseen": "2022-01-06T20:56:22", "description": "A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2022-01-06T20:30:13", "type": "github", "title": "Resource Exhaustion Denial of Service in http-proxy-agent ", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 8.5, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-10196"], "modified": "2022-01-06T20:30:13", "id": "GHSA-86WF-436M-H424", "href": "https://github.com/advisories/GHSA-86wf-436m-h424", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:C"}}], "osv": [{"lastseen": "2022-05-12T01:18:49", "description": "A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-01-06T20:30:13", "type": "osv", "title": "Resource Exhaustion Denial of Service in http-proxy-agent ", "bulletinFamily": "software", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "baseScore": 9.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 8.5, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-10196"], "modified": "2021-03-31T21:09:25", "id": "OSV:GHSA-86WF-436M-H424", "href": "https://osv.dev/vulnerability/GHSA-86wf-436m-h424", "cvss": {"score": 9.0, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:C"}}]}