Node.js multiple vulnerabilities (July 2018 Security Releases).

high Nessus Plugin ID 118957

Synopsis

Node.js - JavaScript run-time environment is affected by multiple vulnerabilities.

Description

The version of Node.js installed on the remote host is 6.x prior to 6.14.3, 8.x prior to 8.11.3, 9.x prior to 9.11.2 or 10.x prior to 10.4.1. It is, therefore, affected by multiple vulnerabilities.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade Node.js to a recommended by vendor version or above

See Also

http://www.nessus.org/u?a072ed2c

Plugin Details

Severity: High

ID: 118957

File Name: nodejs_2018_jul.nasl

Version: 1.6

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 11/14/2018

Updated: 1/9/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-7162

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:nodejs:node.js

Required KB Items: installed_sw/Node.js

Exploit Ease: No known exploits are available

Patch Publication Date: 6/12/2018

Vulnerability Publication Date: 6/12/2018

Reference Information

CVE: CVE-2018-1000168, CVE-2018-7161, CVE-2018-7162, CVE-2018-7164, CVE-2018-7167

BID: 103952, 104463, 104468