Vulnerabilites related to nodejs - nodejs
CVE-2013-4450 (GCVE-0-2013-4450)
Vulnerability from cvelistv5
Published
2013-10-21 17:00
Modified
2024-08-06 16:45
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The HTTP server in Node.js 0.10.x before 0.10.21 and 0.8.x before 0.8.26 allows remote attackers to cause a denial of service (memory and CPU consumption) by sending a large number of pipelined requests without reading the response.
References
► | URL | Tags | ||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.825Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "RHSA-2013:1842", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1842.html" }, { "name": "openSUSE-SU-2013:1863", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00051.html" }, { "name": "[oss-security] 20131019 Re: CVE Request: Node.js HTTP Pipelining DoS", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/20/1" }, { "name": "63229", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63229" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-10-21-stable/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-8-26-maintenance/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rapid7/metasploit-framework/pull/2548" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/forum/#%21topic/nodejs/NEbweYB0ei0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/joyent/node/issues/6214" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The HTTP server in Node.js 0.10.x before 0.10.21 and 0.8.x before 0.8.26 allows remote attackers to cause a denial of service (memory and CPU consumption) by sending a large number of pipelined requests without reading the response." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-23T01:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "RHSA-2013:1842", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1842.html" }, { "name": "openSUSE-SU-2013:1863", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00051.html" }, { "name": "[oss-security] 20131019 Re: CVE Request: Node.js HTTP Pipelining DoS", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/20/1" }, { "name": "63229", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63229" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-10-21-stable/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-8-26-maintenance/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rapid7/metasploit-framework/pull/2548" }, { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/forum/#%21topic/nodejs/NEbweYB0ei0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/joyent/node/issues/6214" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4450", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP server in Node.js 0.10.x before 0.10.21 and 0.8.x before 0.8.26 allows remote attackers to cause a denial of service (memory and CPU consumption) by sending a large number of pipelined requests without reading the response." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10783", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10783" }, { "name": "RHSA-2013:1842", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1842.html" }, { "name": "openSUSE-SU-2013:1863", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00051.html" }, { "name": "[oss-security] 20131019 Re: CVE Request: Node.js HTTP Pipelining DoS", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2013/10/20/1" }, { "name": "63229", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63229" }, { "name": "http://blog.nodejs.org/2013/10/18/node-v0-10-21-stable/", "refsource": "CONFIRM", "url": "http://blog.nodejs.org/2013/10/18/node-v0-10-21-stable/" }, { "name": "http://blog.nodejs.org/2013/10/18/node-v0-8-26-maintenance/", "refsource": "CONFIRM", "url": "http://blog.nodejs.org/2013/10/18/node-v0-8-26-maintenance/" }, { "name": "https://github.com/rapid7/metasploit-framework/pull/2548", "refsource": "MISC", "url": "https://github.com/rapid7/metasploit-framework/pull/2548" }, { "name": "https://groups.google.com/forum/#!topic/nodejs/NEbweYB0ei0", "refsource": "MISC", "url": "https://groups.google.com/forum/#!topic/nodejs/NEbweYB0ei0" }, { "name": "https://github.com/joyent/node/issues/6214", "refsource": "CONFIRM", "url": "https://github.com/joyent/node/issues/6214" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4450", "datePublished": "2013-10-21T17:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.825Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2014-5256 (GCVE-0-2014-5256)
Vulnerability from cvelistv5
Published
2014-09-05 17:00
Modified
2024-08-06 11:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack.
References
► | URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T11:41:48.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769" }, { "name": "61260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61260" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0516.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/" }, { "name": "MDVSA-2015:142", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-07-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2015-05-08T11:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769" }, { "name": "61260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61260" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0516.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/" }, { "name": "MDVSA-2015:142", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-5256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769" }, { "name": "61260", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61260" }, { "name": "http://advisories.mageia.org/MGASA-2014-0516.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0516.html" }, { "name": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356", "refsource": "CONFIRM", "url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356" }, { "name": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/", "refsource": "CONFIRM", "url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/" }, { "name": "MDVSA-2015:142", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-5256", "datePublished": "2014-09-05T17:00:00", "dateReserved": "2014-08-15T00:00:00", "dateUpdated": "2024-08-06T11:41:48.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-27210 (GCVE-0-2025-27210)
Vulnerability from cvelistv5
Published
2025-07-18 22:54
Modified
2025-07-21 18:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An incomplete fix has been identified for CVE-2025-23084 in Node.js, specifically affecting Windows device names like CON, PRN, and AUX.
This vulnerability affects Windows users of `path.join` API.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | nodejs | node |
Version: 20.0.0 ≤ Version: 22.0.0 ≤ Version: 24.0.0 ≤ |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27210", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-21T17:11:02.439546Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-21T18:38:49.855Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "node", "vendor": "nodejs", "versions": [ { "lessThan": "20.19.4", "status": "affected", "version": "20.0.0", "versionType": "semver" }, { "lessThan": "22.17.1", "status": "affected", "version": "22.0.0", "versionType": "semver" }, { "lessThan": "24.4.1", "status": "affected", "version": "24.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "nodejs", "vendor": "nodejs", "versions": [ { "lessThan": "4.*", "status": "affected", "version": "4.0", "versionType": "semver" }, { "lessThan": "5.*", "status": "affected", "version": "5.0", "versionType": "semver" }, { "lessThan": "6.*", "status": "affected", "version": "6.0", "versionType": "semver" }, { "lessThan": "7.*", "status": "affected", "version": "7.0", "versionType": "semver" }, { "lessThan": "8.*", "status": "affected", "version": "8.0", "versionType": "semver" }, { "lessThan": "9.*", "status": "affected", "version": "9.0", "versionType": "semver" }, { "lessThan": "10.*", "status": "affected", "version": "10.0", "versionType": "semver" }, { "lessThan": "11.*", "status": "affected", "version": "11.0", "versionType": "semver" }, { "lessThan": "12.*", "status": "affected", "version": "12.0", "versionType": "semver" }, { "lessThan": "13.*", "status": "affected", "version": "13.0", "versionType": "semver" }, { "lessThan": "14.*", "status": "affected", "version": "14.0", "versionType": "semver" }, { "lessThan": "15.*", "status": "affected", "version": "15.0", "versionType": "semver" }, { "lessThan": "16.*", "status": "affected", "version": "16.0", "versionType": "semver" }, { "lessThan": "17.*", "status": "affected", "version": "17.0", "versionType": "semver" }, { "lessThan": "18.*", "status": "affected", "version": "18.0", "versionType": "semver" }, { "lessThan": "19.*", "status": "affected", "version": "19.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An incomplete fix has been identified for CVE-2025-23084 in Node.js, specifically affecting Windows device names like CON, PRN, and AUX. \r\n\r\nThis vulnerability affects Windows users of `path.join` API." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2025-07-18T22:54:27.227Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://nodejs.org/en/blog/vulnerability/july-2025-security-releases" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2025-27210", "datePublished": "2025-07-18T22:54:27.227Z", "dateReserved": "2025-02-20T01:00:01.798Z", "dateUpdated": "2025-07-21T18:38:49.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-2330 (GCVE-0-2012-2330)
Vulnerability from cvelistv5
Published
2012-08-13 23:00
Modified
2024-08-06 19:34
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Update method in src/node_http_parser.cc in Node.js before 0.6.17 and 0.7 before 0.7.8 does not properly check the length of a string, which allows remote attackers to obtain sensitive information (request header contents) and possibly spoof HTTP headers via a zero length string.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:34:23.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/joyent/node/commit/c9a231d" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/" }, { "name": "49066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49066" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/joyent/node/commit/7b3fb22" }, { "name": "[oss-security] 20120508 CVE request: node.js \u003c0.6.17/0.7.8 HTTP server information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/08/4" }, { "name": "[oss-security] 20120508 Re: CVE request: node.js \u003c0.6.17/0.7.8 HTTP server information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/08/8" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K99038439?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-05-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The Update method in src/node_http_parser.cc in Node.js before 0.6.17 and 0.7 before 0.7.8 does not properly check the length of a string, which allows remote attackers to obtain sensitive information (request header contents) and possibly spoof HTTP headers via a zero length string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-25T19:07:06", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/joyent/node/commit/c9a231d" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/" }, { "name": "49066", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49066" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/joyent/node/commit/7b3fb22" }, { "name": "[oss-security] 20120508 CVE request: node.js \u003c0.6.17/0.7.8 HTTP server information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/08/4" }, { "name": "[oss-security] 20120508 Re: CVE request: node.js \u003c0.6.17/0.7.8 HTTP server information disclosure", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/05/08/8" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K99038439?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-2330", "datePublished": "2012-08-13T23:00:00", "dateReserved": "2012-04-19T00:00:00", "dateUpdated": "2024-08-06T19:34:23.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2014-09-05 17:55
Modified
2025-04-12 10:46
Severity ?
Summary
Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "8EECDEA8-1A65-46F0-881F-A6734B8060BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "6322901D-BEB3-45CC-9124-6545A1C3FDDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0F3C3E9C-BB4E-411A-BC35-69FE0B1B3E12", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "64A3AE78-4489-465D-8465-BD360FFF9F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "435B32D5-A01D-43C1-B98C-600EF700A9DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "85EF8DD7-B541-4BF2-85B8-BD038683CBFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "18A1A859-E039-45EF-B81B-534A6768A2BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "C9AACA20-5685-4EB0-9A04-5D15EA4DACB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "03C0E17E-FFB0-4AF7-A9D1-AC2BE8CAF5C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "B1F17F59-DB22-4D1A-87B9-F509941CD6A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "740E8AD1-2B7C-4CEA-89A7-B0462221269D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "7F0D89D0-CE19-4926-AFDA-6A7CD62D03C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "86362EBC-7F8B-493E-A183-7AA30550FA0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "316D80BF-7012-4ECD-8B71-1884D9256622", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "54A4C4A3-5377-46C5-89C3-2FC29DC32C04", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "8D5DF033-8B3E-4D34-9978-0F6910B5221B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "F267FDCD-29FF-49DE-9D45-B58122E3B8A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "BBF79EE2-4986-4AC2-AB86-F63C4A4BE353", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "E619266F-6B24-4BF5-A9D3-3CCAC30D6E07", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "46B3336B-77EF-4E8F-BA27-52B4B7976C93", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "D807A3CA-F014-4A36-817C-0A7253C20F75", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.21:*:*:*:*:*:*:*", "matchCriteriaId": "6054BBE7-7038-4733-932C-35D294F06178", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "02390414-DC61-4A0A-8D4F-D2F7F3297F1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.23:*:*:*:*:*:*:*", "matchCriteriaId": "8CB51204-DD98-4DD7-AD3C-C35AF8A64E3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.24:*:*:*:*:*:*:*", "matchCriteriaId": "84F02C35-1C79-472A-AE11-F73A765B0569", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.25:*:*:*:*:*:*:*", "matchCriteriaId": "758B81EE-011D-4D07-BB91-170C123DD54A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.26:*:*:*:*:*:*:*", "matchCriteriaId": "C400D45E-9EBA-4854-8F43-FB8AAF760268", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.27:*:*:*:*:*:*:*", "matchCriteriaId": "2B9491E5-A731-4A43-AE5A-77673BF34674", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "95ED6BFC-2C60-47BC-9D81-B12FA6299ECE", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDA17A18-1A15-48C5-8C27-0882DD36A837", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "29CBE6D1-B8F8-4105-AC27-FCDA2F0DD67F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "33EB0532-FE3F-4DD5-9202-B6F7497F3EB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "3843D5FA-123C-483D-BCDC-4CA60B5421EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "E17495BA-D1FC-4E9F-9D81-0DEE4E8DAA7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "2A66D198-1D74-4FA8-9BB6-738527EDCF42", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "AE008466-76F6-4283-90D7-FE2931386427", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "87909A60-74DA-4657-8114-266F3F55C832", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "2137C8F6-81C3-4A02-BCF0-1B88DB1C09BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "E7F785D4-63B9-480F-BA0B-0FD4D76A923D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "36276DD4-F0DD-46A7-8003-1E83B0F6DF56", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "0D634EBF-6DFA-4064-8872-F6E995463F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "127C3FE5-73FB-4ECB-A4F0-FCF6D1901786", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F7AA5C1-6736-487E-A151-03E707A4ED89", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.15:*:*:*:*:*:*:*", "matchCriteriaId": "E02A2198-5F1E-4547-910F-574F38BC9A1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.16:*:*:*:*:*:*:*", "matchCriteriaId": "9DA3DF48-E2DA-4AE8-9A69-F6C6F1AFE211", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.17:*:*:*:*:*:*:*", "matchCriteriaId": "E43E6A7B-15CF-40D9-B24E-27117CBB0A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.18:*:*:*:*:*:*:*", "matchCriteriaId": "78F0957C-388E-4593-A966-9EA671998B47", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.19:*:*:*:*:*:*:*", "matchCriteriaId": "71CDC159-69E8-43E7-BBED-02626AAEB544", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.20:*:*:*:*:*:*:*", "matchCriteriaId": "9D60C508-DF91-4F56-B554-D2C04EEE1616", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.21:*:*:*:*:*:*:*", "matchCriteriaId": "DA875C37-EB00-41D1-A3B2-1396F6FF4FE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.22:*:*:*:*:*:*:*", "matchCriteriaId": "CFC19611-3042-451D-BD4E-AF503CCCAA8B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.23:*:*:*:*:*:*:*", "matchCriteriaId": "63060D4B-0F07-46CD-AE22-313CFF6E4B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.24:*:*:*:*:*:*:*", "matchCriteriaId": "4590DAB4-499F-4278-827B-1F02206717D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.25:*:*:*:*:*:*:*", "matchCriteriaId": "5EF989BA-5AF4-4F6B-A3C1-6232EFE69038", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.26:*:*:*:*:*:*:*", "matchCriteriaId": "0A89BDC0-5C41-4138-A101-3E36E0FAA572", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.27:*:*:*:*:*:*:*", "matchCriteriaId": "B24B9AFB-0A5D-43D8-B393-9C3CDB36FEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.28:*:*:*:*:*:*:*", "matchCriteriaId": "CE125030-3BB3-4791-907F-D8B1E4808360", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.29:*:*:*:*:*:*:*", "matchCriteriaId": "C1C3D3CE-5921-43EB-8333-55ADD97584FC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack." }, { "lang": "es", "value": "Node.js 0.8 anterior a 0.8.28 y 0.10 anterior a 0.10.30 no considera la posibilidad del procesamiento recursivo que provoca la recolecci\u00f3n de basura V8 en conjunto con una interrupci\u00f3n V8, lo que permite a atacantes remotos causar una denegaci\u00f3n de servicio (corrupci\u00f3n de la memoria y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de objetos JSON profundos cuyo an\u00e1lisis sint\u00e1ctico deje que esta interrupci\u00f3n enmascare un desbordamiento de la pila del programa." } ], "id": "CVE-2014-5256", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-09-05T17:55:07.283", "references": [ { "source": "cve@mitre.org", "url": "http://advisories.mageia.org/MGASA-2014-0516.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/61260" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2014-0516.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/61260" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-13 23:55
Modified
2025-04-11 00:51
Severity ?
Summary
The Update method in src/node_http_parser.cc in Node.js before 0.6.17 and 0.7 before 0.7.8 does not properly check the length of a string, which allows remote attackers to obtain sensitive information (request header contents) and possibly spoof HTTP headers via a zero length string.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nodejs:nodejs:*:*:*:*:*:*:*:*", "matchCriteriaId": "306E618B-92AD-474D-944F-F7D3FB53A431", "versionEndIncluding": "0.6.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "65783048-E56E-4399-BFEB-0D2878970AA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "1215353A-91F1-41B6-BD9E-2C72052AFE44", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "591AE4D8-0082-46D0-BC48-10CD1933D58F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "7F015EEF-8B28-4AC7-8456-9C455869A0AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "B0F084FC-7C22-4A62-8FB1-A3878EE9880C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "B20A1FC1-4521-4266-A0C9-3CF680061E31", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "E3BDA7E1-4B20-4E46-823B-DB26CD3F0795", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "24B5F1FF-98EA-4F17-A3A7-D6FFC6F63D42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Update method in src/node_http_parser.cc in Node.js before 0.6.17 and 0.7 before 0.7.8 does not properly check the length of a string, which allows remote attackers to obtain sensitive information (request header contents) and possibly spoof HTTP headers via a zero length string." }, { "lang": "es", "value": "El m\u00e9todo de actualizaci\u00f3n (Update) en src/node_http_parser.cc en Node.js antes de v0.6.17 y v0.7 antes de v0.7.8 no comprueba correctamente la longitud de una cadena, lo que permite a atacantes remotos obtener informaci\u00f3n sensible (contenidos del encabezado de la solicitud) y, posiblemente, HTTP falsear cabeceras a trav\u00e9s de una cadena de longitud cero.\r\n" } ], "id": "CVE-2012-2330", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-13T23:55:01.130", "references": [ { "source": "secalert@redhat.com", "url": "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49066" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/05/08/4" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/05/08/8" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/joyent/node/commit/7b3fb22" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/joyent/node/commit/c9a231d" }, { "source": "secalert@redhat.com", "url": "https://support.f5.com/csp/article/K99038439?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/49066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/05/08/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/05/08/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/joyent/node/commit/7b3fb22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/joyent/node/commit/c9a231d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K99038439?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-10-21 17:55
Modified
2025-04-11 00:51
Severity ?
Summary
The HTTP server in Node.js 0.10.x before 0.10.21 and 0.8.x before 0.8.26 allows remote attackers to cause a denial of service (memory and CPU consumption) by sending a large number of pipelined requests without reading the response.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "8EECDEA8-1A65-46F0-881F-A6734B8060BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "6322901D-BEB3-45CC-9124-6545A1C3FDDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0F3C3E9C-BB4E-411A-BC35-69FE0B1B3E12", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "64A3AE78-4489-465D-8465-BD360FFF9F2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "435B32D5-A01D-43C1-B98C-600EF700A9DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "85EF8DD7-B541-4BF2-85B8-BD038683CBFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "18A1A859-E039-45EF-B81B-534A6768A2BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "C9AACA20-5685-4EB0-9A04-5D15EA4DACB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "03C0E17E-FFB0-4AF7-A9D1-AC2BE8CAF5C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "B1F17F59-DB22-4D1A-87B9-F509941CD6A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "740E8AD1-2B7C-4CEA-89A7-B0462221269D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "7F0D89D0-CE19-4926-AFDA-6A7CD62D03C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "86362EBC-7F8B-493E-A183-7AA30550FA0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "316D80BF-7012-4ECD-8B71-1884D9256622", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "54A4C4A3-5377-46C5-89C3-2FC29DC32C04", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "8D5DF033-8B3E-4D34-9978-0F6910B5221B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "F267FDCD-29FF-49DE-9D45-B58122E3B8A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "BBF79EE2-4986-4AC2-AB86-F63C4A4BE353", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "E619266F-6B24-4BF5-A9D3-3CCAC30D6E07", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "46B3336B-77EF-4E8F-BA27-52B4B7976C93", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "D807A3CA-F014-4A36-817C-0A7253C20F75", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.21:*:*:*:*:*:*:*", "matchCriteriaId": "6054BBE7-7038-4733-932C-35D294F06178", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "02390414-DC61-4A0A-8D4F-D2F7F3297F1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.23:*:*:*:*:*:*:*", "matchCriteriaId": "8CB51204-DD98-4DD7-AD3C-C35AF8A64E3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.24:*:*:*:*:*:*:*", "matchCriteriaId": "84F02C35-1C79-472A-AE11-F73A765B0569", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.8.25:*:*:*:*:*:*:*", "matchCriteriaId": "758B81EE-011D-4D07-BB91-170C123DD54A", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.0:*:*:*:*:*:*:*", "matchCriteriaId": "95ED6BFC-2C60-47BC-9D81-B12FA6299ECE", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "CDA17A18-1A15-48C5-8C27-0882DD36A837", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "29CBE6D1-B8F8-4105-AC27-FCDA2F0DD67F", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "33EB0532-FE3F-4DD5-9202-B6F7497F3EB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "3843D5FA-123C-483D-BCDC-4CA60B5421EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.5:*:*:*:*:*:*:*", "matchCriteriaId": "E17495BA-D1FC-4E9F-9D81-0DEE4E8DAA7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.6:*:*:*:*:*:*:*", "matchCriteriaId": "2A66D198-1D74-4FA8-9BB6-738527EDCF42", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.7:*:*:*:*:*:*:*", "matchCriteriaId": "AE008466-76F6-4283-90D7-FE2931386427", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.8:*:*:*:*:*:*:*", "matchCriteriaId": "87909A60-74DA-4657-8114-266F3F55C832", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.9:*:*:*:*:*:*:*", "matchCriteriaId": "2137C8F6-81C3-4A02-BCF0-1B88DB1C09BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.10:*:*:*:*:*:*:*", "matchCriteriaId": "E7F785D4-63B9-480F-BA0B-0FD4D76A923D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.11:*:*:*:*:*:*:*", "matchCriteriaId": "36276DD4-F0DD-46A7-8003-1E83B0F6DF56", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.12:*:*:*:*:*:*:*", "matchCriteriaId": "0D634EBF-6DFA-4064-8872-F6E995463F02", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.13:*:*:*:*:*:*:*", "matchCriteriaId": "127C3FE5-73FB-4ECB-A4F0-FCF6D1901786", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.14:*:*:*:*:*:*:*", "matchCriteriaId": "1F7AA5C1-6736-487E-A151-03E707A4ED89", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.15:*:*:*:*:*:*:*", "matchCriteriaId": "E02A2198-5F1E-4547-910F-574F38BC9A1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.16:*:*:*:*:*:*:*", "matchCriteriaId": "9DA3DF48-E2DA-4AE8-9A69-F6C6F1AFE211", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.17:*:*:*:*:*:*:*", "matchCriteriaId": "E43E6A7B-15CF-40D9-B24E-27117CBB0A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.18:*:*:*:*:*:*:*", "matchCriteriaId": "78F0957C-388E-4593-A966-9EA671998B47", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.19:*:*:*:*:*:*:*", "matchCriteriaId": "71CDC159-69E8-43E7-BBED-02626AAEB544", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:nodejs:0.10.20:*:*:*:*:*:*:*", "matchCriteriaId": "9D60C508-DF91-4F56-B554-D2C04EEE1616", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HTTP server in Node.js 0.10.x before 0.10.21 and 0.8.x before 0.8.26 allows remote attackers to cause a denial of service (memory and CPU consumption) by sending a large number of pipelined requests without reading the response." }, { "lang": "es", "value": "El servidor HTTP en Node.js 0.10.x anterior a la versi\u00f3n 0.10.21 y 0.8.x anterior a 0.8.26 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria y CPU) mediante el env\u00edo de un n\u00famero largo de solicitudes canalizadas sin leer la respuesta." } ], "id": "CVE-2013-4450", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-21T17:55:03.537", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-10-21-stable/" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-8-26-maintenance/" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00051.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1842.html" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/10/20/1" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/63229" }, { "source": "secalert@redhat.com", "url": "https://github.com/joyent/node/issues/6214" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://github.com/rapid7/metasploit-framework/pull/2548" }, { "source": "secalert@redhat.com", "url": "https://groups.google.com/forum/#%21topic/nodejs/NEbweYB0ei0" }, { "source": "secalert@redhat.com", "url": "https://kb.juniper.net/JSA10783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-10-21-stable/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://blog.nodejs.org/2013/10/18/node-v0-8-26-maintenance/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00051.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1842.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/10/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63229" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/joyent/node/issues/6214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://github.com/rapid7/metasploit-framework/pull/2548" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://groups.google.com/forum/#%21topic/nodejs/NEbweYB0ei0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kb.juniper.net/JSA10783" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }