CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
15.5%
A vulnerability in Node.js has been identified, allowing for a Denial of
Service (DoS) attack through resource exhaustion when using the fetch()
function to retrieve content from an untrusted URL. The vulnerability stems
from the fact that the fetch() function in Node.js always decodes Brotli,
making it possible for an attacker to cause resource exhaustion when
fetching content from an untrusted URL. An attacker controlling the URL
passed into fetch() can exploit this vulnerability to exhaust memory,
potentially leading to process termination, depending on the system
configuration.
github.com/nodejs/node/commit/9052ef43dc2d1b0db340591a9bc9e45a25c01d90 (main)
github.com/nodejs/node/commit/f31d47e135973746c4f490d5eb635eded8bb3dda (v18.x)
launchpad.net/bugs/cve/CVE-2024-22025
nodejs.org/en/blog/release/v18.19.1
nvd.nist.gov/vuln/detail/CVE-2024-22025
security-tracker.debian.org/tracker/CVE-2024-22025
www.cve.org/CVERecord?id=CVE-2024-22025
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
REQUIRED
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
15.5%