Vulnerability CVE-2018-12122


Published: 2018-11-28

Description:
Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time.

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
SUSE -> Suse enterprise storage 
SUSE -> Suse linux enterprise server 
SUSE -> Suse openstack cloud 
Nodejs -> Node.js 

 References:
http://www.securityfocus.com/bid/106043
https://access.redhat.com/errata/RHSA-2019:1821
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/

Copyright 2024, cxsecurity.com

 

Back to Top