CVE-2018-12115
nodejs: Out of bounds (OOB) write via UCS-2 encoding
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `'ucs2'`, `'ucs-2'`, `'utf16le'` and `'utf-16le'`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`. Writes that start from the second-to-last position of a buffer cause a miscalculation of the maximum length of the input bytes to be written.
En todas las versiones de Node.js anteriores a la 6.14.4, 8.11.4 y 10.9.0, cuando se utiliza con codificación UCS-2 (reconocida por Node.js bajo los nombres "ucs2", "ucs-2", "utf16le" y "utf-16le"), se puede explotar "Buffer#write()" para escribir fuera de los límites de un búfer. Las escrituras que empiezan desde la segunda hasta la última posición de un búfer provocan un error de cálculo de la longitud máxima de los bytes de entrada que se van a escribir.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-06-11 CVE Reserved
- 2018-08-21 CVE Published
- 2024-03-31 EPSS Updated
- 2024-09-16 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
- CWE-787: Out-of-bounds Write
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://www.securityfocus.com/bid/105127 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2552 | 2020-03-20 | |
https://access.redhat.com/errata/RHSA-2018:2553 | 2020-03-20 | |
https://access.redhat.com/errata/RHSA-2018:2944 | 2020-03-20 | |
https://access.redhat.com/errata/RHSA-2018:2949 | 2020-03-20 | |
https://access.redhat.com/errata/RHSA-2018:3537 | 2020-03-20 | |
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases | 2020-03-20 | |
https://security.gentoo.org/glsa/202003-48 | 2020-03-20 | |
https://access.redhat.com/security/cve/CVE-2018-12115 | 2018-11-20 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1620219 | 2018-11-20 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | < 6.14.4 Search vendor "Nodejs" for product "Node.js" and version " < 6.14.4" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 8.0.0 < 8.11.4 Search vendor "Nodejs" for product "Node.js" and version " >= 8.0.0 < 8.11.4" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 10.0.0 < 10.9.0 Search vendor "Nodejs" for product "Node.js" and version " >= 10.0.0 < 10.9.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Openshift Container Platform Search vendor "Redhat" for product "Openshift Container Platform" | 3.11 Search vendor "Redhat" for product "Openshift Container Platform" and version "3.11" | - |
Affected
|