Multiple vulnerabilities in Node.js



Published: 2018-08-22 | Updated: 2018-08-23
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-7166
CVE-2018-12115
CWE-ID CWE-200
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Node.js
Server applications / Web servers

Vendor Node.js Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU14493

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7166

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to the Buffer.alloc() function of the affected software returns uninitialized memory. A local attacker can submit malicious arguments to the Buffer.alloc() function and cause a targeted system to return uncleared memory blocks that hold sensitive information.

Mitigation

Update to version 10.9.

Vulnerable software versions

Node.js: 8.0.0 - 10.8.0

External links

http://nodejs.org/en/blog/vulnerability/august-2018-security-releases/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU14498

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12115

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to an out-of-bounds write condition in the Buffer component when used with UCS-2 encoding. A local attacker can cause a targeted system to stop functioning or execute arbitrary code with elevated privileges.

Mitigation

The vulnerability has been fixed in the versions 6.14.4, 8.11.4 and 10.9.0.

Vulnerable software versions

Node.js: 6.0.0 - 10.8.0


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###