#VU14493 Information disclosure in Node.js


Published: 2018-08-21 | Updated: 2018-08-22

Vulnerability identifier: #VU14493

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7166

CWE-ID: CWE-200

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Node.js
Server applications / Web servers

Vendor: Node.js Foundation

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists due to the Buffer.alloc() function of the affected software returns uninitialized memory. A local attacker can submit malicious arguments to the Buffer.alloc() function and cause a targeted system to return uncleared memory blocks that hold sensitive information.

Mitigation
Update to version 10.9.

Vulnerable software versions

Node.js: 10.8.0, 10.7.0, 10.6.0, 10.4.0 - 10.4.1, 10.3.0, 10.2.0 - 10.2.1, 10.1.0, 10.0.0, 9.11.0 - 9.11.2, 9.10.0 - 9.10.1, 9.8.0, 9.7.0 - 9.7.1, 9.6.0 - 9.6.1, 9.5.0, 9.4.0, 9.3.0, 9.2.0 - 9.2.1, 9.1.0, 9.0.0, 8.11.0 - 8.11.3, 8.9.0 - 8.9.4, 8.8.0 - 8.8.1, 8.7.0, 8.6.0, 8.5.0, 8.4.0, 8.3.0, 8.2.0 - 8.2.1, 8.1.0 - 8.1.4, 8.0.0, 8.10.0


External links
http://nodejs.org/en/blog/vulnerability/august-2018-security-releases/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability