Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: nodejs

Published: 2018-11-28T17:00:00

Updated: 2020-03-20T20:06:06

Reserved: 2018-06-11T00:00:00


Link: CVE-2018-12121

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-28T17:29:00.337

Modified: 2022-09-06T17:54:19.693


Link: CVE-2018-12121

JSON object: View

cve-icon Redhat Information

No data.

CWE