Lucene search

K
ibmIBMAE0C18ADBC84F4EB570368997EBEBDCDB8967A47A0FFA027B7EB019B3582706A
HistoryAug 09, 2018 - 4:20 a.m.

Security Bulletin: Vulnerability may affect IBM® SDK for Node.js™ (CVE-2017-14919)

2018-08-0904:20:36
www.ibm.com
3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

A vulnerability was disclosed in October 2017 by the Node.js project. IBM SDK for Node.js has addressed the CVE.

Vulnerability Details

CVEID: CVE-2017-14919**
DESCRIPTION:** Node.js is vulnerable to a denial of service, caused by an uncaught exception flaw in the zlib module. By making 8 an invalid value for the windowBits parameter, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/134286&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

This vulnerability affects IBM SDK for Node.js releases between v4.8.2.0 and 4.8.4.0.
This vulnerability affects IBM SDK for Node.js releases between v6.10.2.0 and 6.11.4.0.
This vulnerability affects IBM SDK for Node.js v8.6.0.0 and earlier releases.

Remediation/Fixes

The fix for this vulnerability is included in IBM SDK for Node.js v4.8.5.0 and subsequent releases.
The fix for this vulnerability is included in IBM SDK for Node.js v6.11.5.0 and subsequent releases.
The fix for this vulnerability is included in IBM SDK for Node.js v8.9.0.0 and subsequent releases.

IBM SDK for Node.js can be downloaded, subject to the terms of the developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.

CPENameOperatorVersion
ibm sdk for node.jseqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P