Executive Summary

Informations
Name CVE-2018-7164 First vendor Publication 2018-06-13
Vendor Cve Last vendor Modification 2022-08-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Node.js versions 9.7.0 and later and 10.x are vulnerable and the severity is MEDIUM. A bug introduced in 9.7.0 increases the memory consumed when reading from the network into JavaScript using the net.Socket object directly as a stream. An attacker could use this cause a denial of service by sending tiny chunks of data in short succession. This vulnerability was restored by reverting to the prior behaviour.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7164

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 210

Nessus® Vulnerability Scanner

Date Description
2018-11-14 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_jul.nasl - Type : ACT_GATHER_INFO
2018-06-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_45b8e2eb705611e88fab63ca6e0e13a2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104463
CONFIRM https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/
GENTOO https://security.gentoo.org/glsa/202003-48

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:58:12
  • Multiple Updates
2024-02-01 12:16:08
  • Multiple Updates
2023-09-05 12:56:10
  • Multiple Updates
2023-09-05 01:15:50
  • Multiple Updates
2023-09-02 12:55:27
  • Multiple Updates
2023-09-02 01:16:07
  • Multiple Updates
2023-08-12 12:59:14
  • Multiple Updates
2023-08-12 01:15:24
  • Multiple Updates
2023-08-11 12:53:11
  • Multiple Updates
2023-08-11 01:15:49
  • Multiple Updates
2023-08-06 12:51:37
  • Multiple Updates
2023-08-06 01:15:21
  • Multiple Updates
2023-08-04 12:51:51
  • Multiple Updates
2023-08-04 01:15:29
  • Multiple Updates
2023-07-14 12:51:51
  • Multiple Updates
2023-07-14 01:15:27
  • Multiple Updates
2023-03-29 01:53:15
  • Multiple Updates
2023-03-28 12:15:47
  • Multiple Updates
2022-10-11 12:46:25
  • Multiple Updates
2022-10-11 01:15:26
  • Multiple Updates
2022-08-30 00:27:33
  • Multiple Updates
2021-05-04 13:20:33
  • Multiple Updates
2021-04-22 02:35:34
  • Multiple Updates
2020-05-23 02:20:01
  • Multiple Updates
2020-05-23 01:19:05
  • Multiple Updates
2018-08-07 21:19:45
  • Multiple Updates
2018-08-06 21:19:36
  • Multiple Updates
2018-06-16 09:19:34
  • Multiple Updates
2018-06-13 21:19:36
  • First insertion