Executive Summary

Informations
Name CVE-2017-14919 First vendor Publication 2017-10-30
Vendor Cve Last vendor Modification 2017-11-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Node.js before 4.8.5, 6.x before 6.11.5, and 8.x before 8.8.0 allows remote attackers to cause a denial of service (uncaught exception and crash) by leveraging a change in the zlib module 1.2.9 making 8 an invalid value for the windowBits parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14919

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 23

Snort® IPS/IDS

Date Description
2018-05-31 Node.js zlib createDeflateRaw denial of service attempt
RuleID : 46454 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c582c1e728.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d7d1cc94b97111e7af3af1035dd0da62.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101881
CONFIRM https://nodejs.org/en/blog/release/v4.8.5/
https://nodejs.org/en/blog/release/v6.11.5/
https://nodejs.org/en/blog/release/v8.8.0/
https://nodejs.org/en/blog/vulnerability/oct-2017-dos/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 01:44:44
  • Multiple Updates
2024-02-01 12:12:31
  • Multiple Updates
2023-09-05 12:42:43
  • Multiple Updates
2023-09-05 01:12:15
  • Multiple Updates
2023-09-02 12:42:28
  • Multiple Updates
2023-09-02 01:12:32
  • Multiple Updates
2023-08-12 12:45:59
  • Multiple Updates
2023-08-12 01:12:01
  • Multiple Updates
2023-08-11 12:40:34
  • Multiple Updates
2023-08-11 01:12:21
  • Multiple Updates
2023-08-06 12:39:15
  • Multiple Updates
2023-08-06 01:12:00
  • Multiple Updates
2023-08-04 12:39:25
  • Multiple Updates
2023-08-04 01:12:04
  • Multiple Updates
2023-07-14 12:39:26
  • Multiple Updates
2023-07-14 01:12:03
  • Multiple Updates
2023-03-29 01:41:11
  • Multiple Updates
2023-03-28 12:12:21
  • Multiple Updates
2022-10-11 12:35:11
  • Multiple Updates
2022-10-11 01:11:57
  • Multiple Updates
2021-05-04 12:58:02
  • Multiple Updates
2021-04-22 02:09:49
  • Multiple Updates
2020-05-23 00:56:14
  • Multiple Updates
2017-11-22 00:20:57
  • Multiple Updates
2017-11-19 12:04:15
  • Multiple Updates
2017-11-09 13:25:12
  • Multiple Updates
2017-10-31 00:23:12
  • First insertion