CVE-2018-12121 (node.js)



  • Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.

    https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12121


© Lightnetics 2024