7.5
HIGH
CVE-2019-5737
Node.js Slow Keep-Alive HTTP Denial of Service
Description

In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resources alive for a long period of time. Potential attacks are mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1.

INFO

Published Date :

March 28, 2019, 5:29 p.m.

Last Modified :

March 7, 2024, 9:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-5737 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-5737 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5737.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1821 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ Third Party Advisory
https://security.gentoo.org/glsa/202003-48 Third Party Advisory
https://security.netapp.com/advisory/ntap-20190502-0008/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Dockerfile C

Updated: 3 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 24, 2019, 1:20 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5737 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5737 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1821 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1821 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-48 No Types Assigned https://security.gentoo.org/glsa/202003-48 Third Party Advisory
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-770
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-48 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Node.js CWE-400
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Changed Description An attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly thereby keeping the connection and associated resources alive for a long period of time. Attack potential is mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1. In Node.js including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1, an attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly. This keeps the connection and associated resources alive for a long period of time. Potential attacks are mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1.
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1821 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20190502-0008/ No Types Assigned https://security.netapp.com/advisory/ntap-20190502-0008/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 up to (including) 6.17.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.0.0 up to (including) 8.15.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (including) 10.15.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 11.0.0 up to (including) 11.13.0 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 up to (excluding) 6.17.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.0.0 up to (excluding) 8.15.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (excluding) 10.15.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 11.0.0 up to (excluding) 11.10.1
  • CVE Modified by [email protected]

    May. 10, 2019

    Action Type Old Value New Value
    Changed Description An attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly thereby keeping the connection and associated resources alive for a long period of time. Attack potential is mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active release lines including 6, 8, 10 and 11. An attacker can cause a Denial of Service (DoS) by establishing an HTTP or HTTPS connection in keep-alive mode and by sending headers very slowly thereby keeping the connection and associated resources alive for a long period of time. Attack potential is mitigated by the use of a load balancer or other proxy layer. This vulnerability is an extension of CVE-2018-12121, addressed in November and impacts all active Node.js release lines including 6.x before 6.17.0, 8.x before 8.15.1, 10.x before 10.15.2, and 11.x before 11.10.1.
  • CVE Modified by [email protected]

    May. 02, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190502-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 08, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 04, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 up to (including) 6.17.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.0.0 up to (including) 8.15.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (including) 10.15.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 11.0.0 up to (including) 11.13.0
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 28, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5737 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.35 }} -0.11%

score

0.86393

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability