CVE-2024-22019 Affecting nodejs-full-i18n package, versions <1:20.11.1-1.module+el8.9.0+90250+089ba5e1
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-NODEJSFULLI18N-6481664
- published 23 Mar 2024
- disclosed 20 Feb 2024
Introduced: 20 Feb 2024
CVE-2024-22019 Open this link in a new tabHow to fix?
Upgrade Oracle:8
nodejs-full-i18n
to version 1:20.11.1-1.module+el8.9.0+90250+089ba5e1 or higher.
This issue was patched in ELSA-2024-1687
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream nodejs-full-i18n
package and not the nodejs-full-i18n
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.
References
- https://linux.oracle.com/cve/CVE-2024-22019.html
- https://linux.oracle.com/errata/ELSA-2024-1438.html
- https://linux.oracle.com/errata/ELSA-2024-1503.html
- https://linux.oracle.com/errata/ELSA-2024-1510.html
- https://linux.oracle.com/errata/ELSA-2024-1687.html
- https://linux.oracle.com/errata/ELSA-2024-1688.html
- https://hackerone.com/reports/2233486
- https://security.netapp.com/advisory/ntap-20240315-0004/
- http://www.openwall.com/lists/oss-security/2024/03/11/1