Lucene search

K
ibmIBMAEB1386E755FAE1F00B613A75BBA10A71B37333F7D2A791030C4B983DB2FAAA1
HistoryAug 09, 2018 - 4:20 a.m.

Security Bulletin: Current Release of IBM® SDK for Node.js™ is affected by CVE-2014-5256

2018-08-0904:20:36
www.ibm.com
7

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

V8 JavaScript engine denial of service vulnerability

Vulnerability Details

CVE-ID:CVE-2014-5256

**DESCRIPTION:**V8 shipped with Node.js is vulnerable to a denial of service, caused by a memory corruption error. By sending an overly long JSON string, a remote attacker could exploit this vulnerability to cause a segmentation fault.

CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95057 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM SDK for Node.js v1.1.0.5 and earlier

Remediation/Fixes

IBM SDK for Node.js v1.1.0.6 and later

IBM SDK for Node.js can be downloaded, subject to the terms of the developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.

CPENameOperatorVersion
ibm sdk for node.jseq1.1

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for AEB1386E755FAE1F00B613A75BBA10A71B37333F7D2A791030C4B983DB2FAAA1