Количество 22
Количество 22

CVE-2024-22025
A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVE-2024-22025
A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVE-2024-22025
A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

CVE-2024-22025
CVE-2024-22025
A vulnerability in Node.js has been identified, allowing for a Denial ...
GHSA-xp28-3fv9-33c6
A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

BDU:2024-02698
Уязвимость функции fetch() программной платформы Node.js, позволяющая нарушителю вызывать отказ в обслуживании (DoS)

ROS-20240916-07
Уязвимость nodejs

SUSE-SU-2024:0733-1
Security update for nodejs12

SUSE-SU-2024:0732-1
Security update for nodejs14

SUSE-SU-2024:0731-1
Security update for nodejs16

SUSE-SU-2024:0729-1
Security update for nodejs16

SUSE-SU-2024:0728-1
Security update for nodejs16

RLSA-2024:2910
Important: nodejs security update
ELSA-2024-2910
ELSA-2024-2910: nodejs security update (IMPORTANT)
ELSA-2024-2853
ELSA-2024-2853: nodejs:20 security update (IMPORTANT)
ELSA-2024-2780
ELSA-2024-2780: nodejs:18 security update (IMPORTANT)
ELSA-2024-2779
ELSA-2024-2779: nodejs:18 security update (IMPORTANT)
ELSA-2024-2778
ELSA-2024-2778: nodejs:20 security update (IMPORTANT)

SUSE-SU-2024:0730-1
Security update for nodejs18
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-22025 A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-22025 A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2024-22025 A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVSS3: 6.5 | 0% Низкий | 12 месяцев назад | |
CVE-2024-22025 A vulnerability in Node.js has been identified, allowing for a Denial ... | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
GHSA-xp28-3fv9-33c6 A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-02698 Уязвимость функции fetch() программной платформы Node.js, позволяющая нарушителю вызывать отказ в обслуживании (DoS) | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | ROS-20240916-07 Уязвимость nodejs | CVSS3: 6.5 | 0% Низкий | 9 месяцев назад |
![]() | SUSE-SU-2024:0733-1 Security update for nodejs12 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0732-1 Security update for nodejs14 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0731-1 Security update for nodejs16 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0729-1 Security update for nodejs16 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0728-1 Security update for nodejs16 | больше 1 года назад | ||
![]() | RLSA-2024:2910 Important: nodejs security update | около 1 года назад | ||
ELSA-2024-2910 ELSA-2024-2910: nodejs security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2853 ELSA-2024-2853: nodejs:20 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2780 ELSA-2024-2780: nodejs:18 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2779 ELSA-2024-2779: nodejs:18 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-2778 ELSA-2024-2778: nodejs:20 security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:0730-1 Security update for nodejs18 | больше 1 года назад |
Уязвимостей на страницу