7.5
HIGH
CVE-2018-7167
Node.js Buffer.fill() and Buffer.alloc() Denial of Service
Description

Calling Buffer.fill() or Buffer.alloc() with some parameters can lead to a hang which could result in a Denial of Service. In order to address this vulnerability, the implementations of Buffer.alloc() and Buffer.fill() were updated so that they zero fill instead of hanging in these cases. All versions of Node.js 6.x (LTS "Boron"), 8.x (LTS "Carbon"), and 9.x are vulnerable. All versions of Node.js 10.x (Current) are NOT vulnerable.

INFO

Published Date :

June 13, 2018, 4:29 p.m.

Last Modified :

Aug. 29, 2022, 8:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-7167 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-7167.

URL Resource
http://www.securityfocus.com/bid/106363 Third Party Advisory VDB Entry
https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/ Vendor Advisory
https://security.gentoo.org/glsa/202003-48 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7167 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7167 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 29, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://security.gentoo.org/glsa/202003-48 No Types Assigned https://security.gentoo.org/glsa/202003-48 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (excluding) 6.0.0 up to (including) 6.14.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.11.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.11.2 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (excluding) 6.9.0 up to (excluding) 6.14.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.9.0 up to (excluding) 8.11.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 9.0.0 up to (excluding) 9.11.2
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-48 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/106363 No Types Assigned http://www.securityfocus.com/bid/106363 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 01, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106363 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/ Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (excluding) 6.0.0 up to (including) 6.14.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.11.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 9.0.0 up to (including) 9.11.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.02%

score

0.62758

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability