Executive Summary

Informations
Name CVE-2018-7166 First vendor Publication 2018-08-21
Vendor Cve Last vendor Modification 2020-09-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In all versions of Node.js 10 prior to 10.9.0, an argument processing flaw can cause `Buffer.alloc()` to return uninitialized memory. This method is intended to be safe and only return initialized, or cleared, memory. The third argument specifying `encoding` can be passed as a number, this is misinterpreted by `Buffer's` internal "fill" method as the `start` to a fill operation. This flaw may be abused where `Buffer.alloc()` arguments are derived from user input to return uncleared memory blocks that may contain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7166

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 210

Nessus® Vulnerability Scanner

Date Description
2018-11-14 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_aug.nasl - Type : ACT_GATHER_INFO
2018-08-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0904e81fa89d11e8afbbbc5ff4f77b71.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
REDHAT https://access.redhat.com/errata/RHSA-2018:2553

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:58:12
  • Multiple Updates
2024-02-01 12:16:08
  • Multiple Updates
2023-09-05 12:56:10
  • Multiple Updates
2023-09-05 01:15:50
  • Multiple Updates
2023-09-02 12:55:27
  • Multiple Updates
2023-09-02 01:16:07
  • Multiple Updates
2023-08-12 12:59:15
  • Multiple Updates
2023-08-12 01:15:24
  • Multiple Updates
2023-08-11 12:53:11
  • Multiple Updates
2023-08-11 01:15:49
  • Multiple Updates
2023-08-06 12:51:37
  • Multiple Updates
2023-08-06 01:15:21
  • Multiple Updates
2023-08-04 12:51:51
  • Multiple Updates
2023-08-04 01:15:29
  • Multiple Updates
2023-07-14 12:51:51
  • Multiple Updates
2023-07-14 01:15:27
  • Multiple Updates
2023-03-29 01:53:15
  • Multiple Updates
2023-03-28 12:15:47
  • Multiple Updates
2022-10-11 12:46:25
  • Multiple Updates
2022-10-11 01:15:26
  • Multiple Updates
2021-05-05 01:32:01
  • Multiple Updates
2021-05-04 13:19:53
  • Multiple Updates
2021-04-22 02:35:39
  • Multiple Updates
2020-09-22 17:22:46
  • Multiple Updates
2020-05-23 02:20:01
  • Multiple Updates
2020-05-23 01:19:05
  • Multiple Updates
2019-10-10 05:20:47
  • Multiple Updates
2018-11-07 17:20:19
  • Multiple Updates
2018-08-23 17:20:10
  • Multiple Updates
2018-08-21 17:19:42
  • First insertion