Lucene search

K
githubGitHub Advisory DatabaseGHSA-3G92-W8C5-73PQ
HistoryJul 09, 2024 - 1:32 p.m.

Undici vulnerable to data leak when using response.arrayBuffer()

2024-07-0913:32:30
CWE-201
GitHub Advisory Database
github.com
8
undici
data leak
vulnerability
patched
v6.19.2
node.js
fetch()
arraybuffer()
memory
process conditions.

CVSS3

2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

AI Score

6.8

Confidence

High

Impact

Depending on network and process conditions of a fetch() request, response.arrayBuffer() might include portion of memory from the Node.js process.

Patches

This has been patched in v6.19.2.

Workarounds

There are no known workaround.

References

https://github.com/nodejs/undici/issues/3337
https://github.com/nodejs/undici/issues/3328
https://github.com/nodejs/undici/pull/3338
https://github.com/nodejs/undici/commit/f979ec3204ca489abf30e7d20e9fee9ea7711d36

Affected configurations

Vulners
Node
undiciRange<6.19.2
VendorProductVersionCPE
*undici*cpe:2.3:a:*:undici:*:*:*:*:*:*:*:*

CVSS3

2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

AI Score

6.8

Confidence

High