Advisory Database
  • Advisories
  • Dependency Scanning
  1. npm
  2. ›
  3. undici
  4. ›
  5. CVE-2024-38372

CVE-2024-38372: Undici vulnerable to data leak when using response.arrayBuffer()

July 9, 2024

Depending on network and process conditions of a fetch() request, response.arrayBuffer() might include portion of memory from the Node.js process.

References

  • github.com/advisories/GHSA-3g92-w8c5-73pq
  • github.com/nodejs/undici
  • github.com/nodejs/undici/commit/f979ec3204ca489abf30e7d20e9fee9ea7711d36
  • github.com/nodejs/undici/issues/3328
  • github.com/nodejs/undici/issues/3337
  • github.com/nodejs/undici/pull/3338
  • github.com/nodejs/undici/security/advisories/GHSA-3g92-w8c5-73pq
  • nvd.nist.gov/vuln/detail/CVE-2024-38372

Code Behaviors & Features

Detect and mitigate CVE-2024-38372 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 6.14.0 before 6.19.2

Fixed versions

  • 6.19.2

Solution

Upgrade to version 6.19.2 or above.

Impact 2 LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:N

Learn more about CVSS

Weakness

  • CWE-201: Insertion of Sensitive Information Into Sent Data

Source file

npm/undici/CVE-2024-38372.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:10 +0000.