NewsSecurity Vulnerabilities

Node.js Buffer.alloc() Information Disclosure Vulnerability [CVE-2018-7166]

CVE Number – CVE-2018-7166

A vulnerability in the Buffer.alloc() function of Node.js could allow a local attacker to access sensitive information on a targeted system.

The vulnerability exists because the Buffer.alloc() function of the affected software returns uninitialized memory. An attacker could exploit this vulnerability by submitting malicious arguments to the Buffer.alloc() function on a targeted system. A successful exploit could cause a targeted system to return uncleared memory blocks that hold sensitive information.

The Node.js Foundation has confirmed the vulnerability and released software updates.

Analysis
  • To exploit this vulnerability, the attacker must have user-level access to the targeted system. This access requirement could reduce the likelihood of a successful exploit.

Safeguards
  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to access local systems.

    Administrators are advised to allow only privileged users to access administration or management systems.

    Administrators are advised to monitor critical systems.

Vendor Announcements
Fixed Software
  • The Node.js Foundation has released software updates at the following link: Node.js 10.9



Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.