Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-15168

Published: 10 September 2020

node-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
node-fetch
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(2.6.1-3)
impish Not vulnerable
(2.6.1-3)
bionic Needs triage

focal Needs triage

groovy Ignored
(end of life)
trusty Does not exist

upstream Needs triage

jammy Not vulnerable
(2.6.1-3)
kinetic Not vulnerable
(2.6.1-3)
lunar Not vulnerable
(2.6.1-3)
xenial Does not exist

mantic Not vulnerable
(2.6.1-3)

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L