Lucene search

K
ibmIBM623B8C852F9F5C9E383717E425D1D5D2BE9D1DEE907462C3CF2B8B34B0671364
HistoryAug 09, 2018 - 4:20 a.m.

Security Bulletin: IBM® SDK for Node.js™ may be affected by CVE-2014-9748

2018-08-0904:20:36
www.ibm.com
8

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

Unsafe use of read/write locks on Windows 2003 and Windows XP in libuv

Vulnerability Details

CVEID: CVE-2014-9748**
DESCRIPTION:** libuv, as used in Node.js is vulnerable to a denial of service, caused by an error in the read/write locks implementation. A local attacker could exploit this vulnerability to unlock a CRITICAL_SECTION on the wrong thread and cause “undefined behavior”, resulting in a denial of service.
CVSS Base Score: 2.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/114710&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

These vulnerabilities affect IBM SDK for Node.js v1.1.1.2 and previous releases.
These vulnerabilities affect IBM SDK for Node.js v1.2.0.13 and previous releases.

Note that this vulnerability affects users on Windows 2003 and Windows XP only. Use of theIBM SDK for Node.js is notofficially supported on either of these platforms.

Remediation/Fixes

The fixes for these vulnerabilities are included in IBM SDK for Node.js v1.1.1.3 and subsequent releases.
The fixes for these vulnerabilities are included in IBM SDK for Node.js v1.2.0.14 and subsequent releases.

IBM SDK for Node.js can be downloaded, subject to the terms of the developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for 623B8C852F9F5C9E383717E425D1D5D2BE9D1DEE907462C3CF2B8B34B0671364