Bug 2270559 (CVE-2024-22025)

Summary: CVE-2024-22025 nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service
Product: [Other] Security Response Reporter: Robb Gatica <rgatica>
Component: vulnerabilityAssignee: Product Security <prodsec-ir-bot>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: gsuckevi
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Node.js that allows a denial of service attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fetch() function in Node.js that always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. This flaw allows an attacker to control the URL passed into fetch() to exhaust memory, potentially leading to process termination, depending on the system configuration.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2270561, 2270562, 2270563, 2270564, 2270565, 2270566, 2270567    
Bug Blocks: 2270557    

Description Robb Gatica 2024-03-21 00:01:54 UTC
A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL. The vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.

Reference:
https://hackerone.com/reports/2284065

Comment 1 Robb Gatica 2024-03-21 00:07:11 UTC
Created nodejs tracking bugs for this issue:

Affects: epel-all [bug 2270561]


Created nodejs16 tracking bugs for this issue:

Affects: fedora-all [bug 2270564]


Created nodejs18 tracking bugs for this issue:

Affects: fedora-all [bug 2270565]


Created nodejs20 tracking bugs for this issue:

Affects: fedora-all [bug 2270566]


Created nodejs:13/nodejs tracking bugs for this issue:

Affects: epel-all [bug 2270562]


Created nodejs:16-epel/nodejs tracking bugs for this issue:

Affects: epel-all [bug 2270563]


Created nodejs:16/nodejs tracking bugs for this issue:

Affects: fedora-all [bug 2270567]

Comment 3 errata-xmlrpc 2024-05-09 06:18:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2779 https://access.redhat.com/errata/RHSA-2024:2779

Comment 4 errata-xmlrpc 2024-05-09 06:20:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:2778 https://access.redhat.com/errata/RHSA-2024:2778

Comment 5 errata-xmlrpc 2024-05-09 06:21:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:2780 https://access.redhat.com/errata/RHSA-2024:2780

Comment 6 errata-xmlrpc 2024-05-15 11:28:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2853 https://access.redhat.com/errata/RHSA-2024:2853