CVE-2021-22918
libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo().
Node.js versiones anteriores a 16.4.1, 14.17.2, 12.22.2, es vulnerable a una lectura fuera de límites cuando la función uv__idna_toascii() es usada para convertir cadenas a ASCII. El puntero p es leído e incrementado sin comprobar si está más allá de pe, siendo este último un puntero al final del buffer. Esto puede conllevar a una revelación de información o el bloqueo de la misma. Esta función puede ser desencadenada por medio de la función uv_getaddrinfo()
A flaw has been found in libuv. Node.js is vulnerable to out-of-bounds read in libuv's uv__idna_toascii() function which is used to convert strings to ASCII which is called by Node's DNS module's lookup() function and can lead to information disclosures or crashes. The highest threat from this vulnerability is to system availability.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2021-01-06 CVE Reserved
- 2021-07-07 CVE Published
- 2024-03-27 EPSS Updated
- 2024-08-03 CVE Updated
- 2024-08-03 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-125: Out-of-bounds Read
CAPEC
References (7)
URL | Tag | Source |
---|---|---|
https://security.netapp.com/advisory/ntap-20210805-0003 | Third Party Advisory |
URL | Date | SRC |
---|---|---|
https://hackerone.com/reports/1209681 | 2024-08-03 |
URL | Date | SRC |
---|---|---|
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf | 2024-01-16 | |
https://nodejs.org/en/blog/vulnerability/july-2021-security-releases | 2024-01-16 |
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202401-23 | 2024-01-16 | |
https://access.redhat.com/security/cve/CVE-2021-22918 | 2021-09-22 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1979338 | 2021-09-22 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 12.0.0 < 12.22.2 Search vendor "Nodejs" for product "Node.js" and version " >= 12.0.0 < 12.22.2" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 14.0.0 < 14.17.2 Search vendor "Nodejs" for product "Node.js" and version " >= 14.0.0 < 14.17.2" | - |
Affected
| ||||||
Nodejs Search vendor "Nodejs" | Node.js Search vendor "Nodejs" for product "Node.js" | >= 16.0.0 < 16.4.1 Search vendor "Nodejs" for product "Node.js" and version " >= 16.0.0 < 16.4.1" | - |
Affected
| ||||||
Siemens Search vendor "Siemens" | Sinec Infrastructure Network Services Search vendor "Siemens" for product "Sinec Infrastructure Network Services" | < 1.0.1.1 Search vendor "Siemens" for product "Sinec Infrastructure Network Services" and version " < 1.0.1.1" | - |
Affected
|