Lucene search

K
freebsdFreeBSDBEA84A7A-E0C9-11E7-B4F3-11BAA0C2DF21
HistoryDec 08, 2017 - 12:00 a.m.

node.js -- Data Confidentiality/Integrity Vulnerability, December 2017

2017-12-0800:00:00
vuxml.freebsd.org
17

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.946 High

EPSS

Percentile

99.2%

Node.js reports:

Data Confidentiality/Integrity Vulnerability - CVE-2017-15896
Node.js was affected by OpenSSL vulnerability CVE-2017-3737 in regards to the use of SSL_read() due to TLS handshake failure. The result was that an active network attacker could send application data to Node.js using the TLS or HTTP2 modules in a way that bypassed TLS authentication and encryption.
Uninitialized buffer vulnerability - CVE-2017-15897
Node.js had a bug in versions 8.X and 9.X which caused buffers to not be initialized when the encoding for the fill value did not match the encoding specified. For example, ‘Buffer.alloc(0x100, “This is not correctly encoded”, “hex”);’ The buffer implementation was updated such that the buffer will be initialized to all zeros in these cases.
Also included in OpenSSL update - CVE 2017-3738
Note that CVE 2017-3738 of OpenSSL-1.0.2 affected Node but it was low severity.

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchnode4< 4.8.7UNKNOWN
FreeBSDanynoarchnode6< 6.12.2UNKNOWN
FreeBSDanynoarchnode8< 8.9.3UNKNOWN
FreeBSDanynoarchnode< 9.2.1UNKNOWN

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.946 High

EPSS

Percentile

99.2%