VDB-80039 · CVE-2015-8027 · BID 78207

Node.js up to 0.12.8/4.2.2/5.1.0 code

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Node.js up to 0.12.8/4.2.2/5.1.0 (JavaScript Library). This issue affects an unknown functionality. The manipulation with an unknown input leads to a code vulnerability. Using CWE to declare the problem leads to CWE-17. Impacted is availability. The summary by CVE is:

Node.js 0.12.x before 0.12.9, 4.x before 4.2.3, and 5.x before 5.1.1 does not ensure the availability of a parser for each HTTP socket, which allows remote attackers to cause a denial of service (uncaughtException and service outage) via a pipelined HTTP request.

The weakness was shared 01/02/2016 (Website). It is possible to read the advisory at nodejs.org. The identification of this vulnerability is CVE-2015-8027 since 10/29/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 88130 (openSUSE Security Update : nodejs (openSUSE-2016-46)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168398 (OpenSuSE Security Update for nodejs (openSUSE-SU-2016:0138-1)).

Upgrading to version 0.12.9, 4.2.1 or 5.1.1 eliminates this vulnerability. A possible mitigation has been published 2 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (88130). The entries 79423, 93154 and 93157 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 88130
Nessus Name: openSUSE Security Update : nodejs (openSUSE-2016-46)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Node.js 0.12.9/4.2.1/5.1.1

Timelineinfo

10/29/2015 🔍
11/25/2015 +27 days 🔍
01/02/2016 +38 days 🔍
01/02/2016 +0 days 🔍
01/03/2016 +1 days 🔍
01/15/2016 +12 days 🔍
01/25/2016 +10 days 🔍
05/26/2018 +852 days 🔍

Sourcesinfo

Advisory: nodejs.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-8027 (🔍)
SecurityFocus: 78207 - Node.js CVE-2015-8027 Unspecified Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 01/03/2016 13:26
Updated: 05/26/2018 07:55
Changes: 01/03/2016 13:26 (60), 05/26/2018 07:55 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!