#VU33508 Information disclosure in Node.js


Published: 2017-12-11 | Updated: 2020-08-04

Vulnerability identifier: #VU33508

Vulnerability risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15897

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Node.js
Server applications / Web servers

Vendor: Node.js Foundation

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

Node.js had a bug in versions 8.X and 9.X which caused buffers to not be initialized when the encoding for the fill value did not match the encoding specified. For example, 'Buffer.alloc(0x100, "This is not correctly encoded", "hex");' The buffer implementation was updated such that the buffer will be initialized to all zeros in these cases.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Node.js: 8.0.0, 8.1.0 - 8.1.4, 8.2.0 - 8.2.1, 8.3.0, 8.4.0, 8.6.0, 8.7.0, 8.8.0 - 8.8.1, 8.9.0 - 8.9.3, 9.0.0, 9.1.0, 9.2.0 - 9.2.1, 9.3.0


External links
http://nodejs.org/en/blog/vulnerability/december-2017-security-releases/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability