4 results (0.005 seconds)

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

Bypass incomplete fix of CVE-2024-27980, that arises from improper handling of batch files with all possible extensions on Windows via child_process.spawn / child_process.spawnSync. A malicious command line argument can inject arbitrary commands and achieve code execution even if the shell option is not enabled. • https://nodejs.org/en/blog/vulnerability/july-2024-security-releases • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 3.9EPSS: 0%CPEs: 2EXPL: 0

A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-write flag is used. Node.js Permission Model do not operate on file descriptors, however, operations such as fs.fchown or fs.fchmod can use a "read-only" file descriptor to change the owner and permissions of a file. A flaw was found in Node.js, affecting users of the experimental permission model when the --allow-fs-write flag is used. The Node.js Permission Model does not operate on file descriptors. However, operations such as fs.fchown or fs.fchmod can use a "read-only" file descriptor to change the owner and permissions of a file. • https://nodejs.org/en/blog/vulnerability/july-2024-security-releases https://access.redhat.com/security/cve/CVE-2024-36137 https://bugzilla.redhat.com/show_bug.cgi?id=2299281 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first. El equipo ha identificado una vulnerabilidad crítica en el servidor http de la versión más reciente de Node, donde los encabezados con formato incorrecto pueden provocar el contrabando de solicitudes HTTP. Específicamente, si se coloca un espacio antes de un encabezado de longitud de contenido, no se interpreta correctamente, lo que permite a los atacantes introducir de contrabando una segunda solicitud dentro del cuerpo de la primera. An HTTP Request Smuggling vulnerability was found in Node.js due to Content-Length Obfuscation in the HTTP server. • https://hackerone.com/reports/2237099 https://access.redhat.com/security/cve/CVE-2024-27982 https://bugzilla.redhat.com/show_bug.cgi?id=2275392 • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 8.2EPSS: 0%CPEs: 3EXPL: 1

An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a TCP connection is abruptly closed by the client triggering the Http2Session destructor while header frames are still being processed (and stored in memory) causing a race condition. Un atacante puede hacer que el servidor HTTP/2 de Node.js no esté completamente disponible enviando una pequeña cantidad de paquetes de tramas HTTP/2 con algunas tramas HTTP/2 en su interior. Es posible dejar algunos datos en la memoria nghttp2 después del reinicio cuando los encabezados con el frame de CONTINUATION HTTP/2 se envían al servidor y luego el cliente cierra abruptamente una conexión TCP activando el destructor Http2Session mientras los frames de encabezado aún se están procesando (y almacenando en la memoria) causando una condición de ejecución. A vulnerability was found in how Node.js implements the HTTP/2 protocol. • https://github.com/lirantal/CVE-2024-27983-nodejs-http2 http://www.openwall.com/lists/oss-security/2024/04/03/16 https://hackerone.com/reports/2319584 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDECX4BYZLMM4S4LALN4DPZ2HUTTPLKE https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDVFUH7ACZPYB3BS4SVILNOY7NQU73VW https://security.netapp.com/advisory/ntap-20240510-0002 https://access.redhat.com/security/cve/CVE-2024-27983 https:/ • CWE-400: Uncontrolled Resource Consumption •