CVE-2020-15168

NameCVE-2020-15168
Descriptionnode-fetch before versions 2.6.1 and 3.0.0-beta.9 did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure. For most people, this fix will have a little or no impact. However, if you are relying on node-fetch to gate files above a size, the impact could be significant, for example: If you don't double-check the size of the data after fetch() has completed, your JS thread could get tied up doing work on a large file (DoS) and/or cost you money in computing.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs970173

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-fetch (PTS)buster1.7.3-1vulnerable
buster (security)1.7.3-1+deb10u1vulnerable
bullseye2.6.1-5+deb11u1fixed
bookworm3.3.0+~cs11.4.11-2fixed
sid, trixie3.3.2+~cs11.4.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-fetchsourceexperimental2.6.1-1
node-fetchsource(unstable)2.6.1-2970173

Notes

[buster] - node-fetch <ignored> (Minor issue; Intrusive to backport)
https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r

Search for package or bug name: Reporting problems