Input validation error in Node.js



Published: 2016-01-02 | Updated: 2020-08-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8027
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Node.js
Server applications / Web servers

Vendor Node.js Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33814

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8027

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Node.js 0.12.x before 0.12.9, 4.x before 4.2.3, and 5.x before 5.1.1 does not ensure the availability of a parser for each HTTP socket, which allows remote attackers to cause a denial of service (uncaughtException and service outage) via a pipelined HTTP request.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Node.js: 0.12.0 - 0.12.8

CPE2.3 External links

http://lists.opensuse.org/opensuse-updates/2016-01/msg00045.html
http://www.securityfocus.com/bid/78207
http://www-01.ibm.com/support/docview.wss?uid=swg1IV79524
http://www-01.ibm.com/support/docview.wss?uid=swg21972419
http://nodejs.org/en/blog/vulnerability/cve-2015-8027_cve-2015-6764/
http://nodejs.org/en/blog/vulnerability/december-2015-security-releases/
http://security.gentoo.org/glsa/201612-43


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###