CVE-2021-22930

Related Vulnerabilities: CVE-2021-22930  

A flaw was found in Node.js, where it is vulnerable to a use-after-free attack. This flaw allows an attacker to exploit the memory corruption, which causes a change in the process behavior. The highest threat from this vulnerability is to confidentiality and integrity.

Description

A flaw was found in Node.js, where it is vulnerable to a use-after-free attack. This flaw allows an attacker to exploit the memory corruption, which causes a change in the process behavior. The highest threat from this vulnerability is to confidentiality and integrity.

Additional Information

  • Bugzilla 1988394: CVE-2021-22930 nodejs: use-after-free on close http2 on stream canceling
  • CWE-416: Use After Free
  • FAQ: Frequently asked questions about CVE-2021-22930