GHSA-66JQ-2C23-2XH5
Vulnerability from github – Published: 2025-11-25 20:40 – Updated: 2025-12-17 00:35
VLAI?
Summary
VictoriaMetrics' Snappy Decoder DoS Vulnerability is Causing OOM
Details
Impact
Affected versions are vulnerable to DoS attacks because the snappy decoder ignored VictoriaMetrics request size limits allowing malformed blocks to trigger excessive memory use. This could lead to OOM errors and service instability. The fix enforces block-size checks based on MaxRequest limits.
Patches
Versions 1.129.1, 1.122.8, 1.110.23
Resources
- https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.129.1
- https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.122.8
- https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.110.23
Note
VictoriaMetrics' security model assumes its APIs are properly secured (e.g. via access control flags or a firewall); this advisory addresses malicious input that should not be possible under a correctly secured deployment.
Severity ?
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "github.com/VictoriaMetrics/VictoriaMetrics"
},
"ranges": [
{
"events": [
{
"introduced": "1.123.0"
},
{
"fixed": "1.129.1"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "github.com/VictoriaMetrics/VictoriaMetrics"
},
"ranges": [
{
"events": [
{
"introduced": "1.111.0"
},
{
"fixed": "1.122.8"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "github.com/VictoriaMetrics/VictoriaMetrics"
},
"ranges": [
{
"events": [
{
"introduced": "1.0.0"
},
{
"fixed": "1.110.23"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-65942"
],
"database_specific": {
"cwe_ids": [
"CWE-770"
],
"github_reviewed": true,
"github_reviewed_at": "2025-11-25T20:40:13Z",
"nvd_published_at": "2025-11-25T23:15:47Z",
"severity": "LOW"
},
"details": "### Impact\nAffected versions are vulnerable to DoS attacks because the snappy decoder ignored VictoriaMetrics request size limits allowing malformed blocks to trigger excessive memory use. This could lead to OOM errors and service instability. The fix enforces block-size checks based on MaxRequest limits.\n\n### Patches\nVersions 1.129.1, 1.122.8, 1.110.23\n\n### Resources\n - https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.129.1\n - https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.122.8\n - https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.110.23\n \n### Note \nVictoriaMetrics\u0027 security model assumes its APIs are properly secured (e.g. via access control flags or a firewall); this advisory addresses malicious input that should not be possible under a [correctly secured](https://docs.victoriametrics.com/victoriametrics/single-server-victoriametrics/#security) deployment.",
"id": "GHSA-66jq-2c23-2xh5",
"modified": "2025-12-17T00:35:05Z",
"published": "2025-11-25T20:40:13Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/VictoriaMetrics/VictoriaMetrics/security/advisories/GHSA-66jq-2c23-2xh5"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65942"
},
{
"type": "WEB",
"url": "https://github.com/VictoriaMetrics/VictoriaMetrics/commit/51b44afd34d2c9a392d4ebedeeb5b4a7f5beca24"
},
{
"type": "PACKAGE",
"url": "https://github.com/VictoriaMetrics/VictoriaMetrics"
},
{
"type": "WEB",
"url": "https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.110.23"
},
{
"type": "WEB",
"url": "https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.122.8"
},
{
"type": "WEB",
"url": "https://github.com/VictoriaMetrics/VictoriaMetrics/releases/tag/v1.129.1"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"type": "CVSS_V3"
}
],
"summary": "VictoriaMetrics\u0027 Snappy Decoder DoS Vulnerability is Causing OOM"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…