Lucene search

K
freebsdFreeBSD77A6F1C9-D7D2-11EE-BB12-001B217B3468
HistoryFeb 14, 2024 - 12:00 a.m.

NodeJS -- Vulnerabilities

2024-02-1400:00:00
vuxml.freebsd.org
13
node.js
security vulnerabilities
code injection
privilege escalation
dos attacks
path traversal
marvin attack
permission model bypasses
fetch() vulnerability
resource exhaustion

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

7.9 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%

Node.js reports:

Code injection and privilege escalation through Linux capabilities- (High)
http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks- (High)
Path traversal by monkey-patching Buffer internals- (High)
setuid() does not drop all privileges due to io_uring - (High)
Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) - (Medium)
Multiple permission model bypasses due to improper path traversal sequence sanitization - (Medium)
Improper handling of wildcards in --allow-fs-read and --allow-fs-write (Medium)
Denial of Service by resource exhaustion in fetch() brotli decoding - (Medium)

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

7.9 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%