Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-12115 First vendor Publication 2018-08-21
Vendor Cve Last vendor Modification 2020-03-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `'ucs2'`, `'ucs-2'`, `'utf16le'` and `'utf-16le'`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`. Writes that start from the second-to-last position of a buffer cause a miscalculation of the maximum length of the input bytes to be written.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 210
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-11-14 Name : Node.js - JavaScript run-time environment is affected by multiple vulnerabili...
File : nodejs_2018_aug.nasl - Type : ACT_GATHER_INFO
2018-08-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_0904e81fa89d11e8afbbbc5ff4f77b71.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105127
CONFIRM https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/
GENTOO https://security.gentoo.org/glsa/202003-48
REDHAT https://access.redhat.com/errata/RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:3537

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:51:31
  • Multiple Updates
2024-02-01 12:14:30
  • Multiple Updates
2023-09-05 12:49:26
  • Multiple Updates
2023-09-05 01:14:13
  • Multiple Updates
2023-09-02 12:49:01
  • Multiple Updates
2023-09-02 01:14:30
  • Multiple Updates
2023-08-12 12:52:43
  • Multiple Updates
2023-08-12 01:13:48
  • Multiple Updates
2023-08-11 12:46:57
  • Multiple Updates
2023-08-11 01:14:09
  • Multiple Updates
2023-08-06 12:45:31
  • Multiple Updates
2023-08-06 01:13:45
  • Multiple Updates
2023-08-04 12:45:45
  • Multiple Updates
2023-08-04 01:13:50
  • Multiple Updates
2023-07-14 12:45:47
  • Multiple Updates
2023-07-14 01:13:51
  • Multiple Updates
2023-03-29 01:47:22
  • Multiple Updates
2023-03-28 12:14:12
  • Multiple Updates
2022-10-11 12:41:03
  • Multiple Updates
2022-10-11 01:13:52
  • Multiple Updates
2021-05-05 01:29:06
  • Multiple Updates
2021-05-04 13:09:34
  • Multiple Updates
2021-04-22 02:23:15
  • Multiple Updates
2020-05-23 02:10:39
  • Multiple Updates
2020-05-23 01:06:36
  • Multiple Updates
2019-10-10 05:20:19
  • Multiple Updates
2019-03-12 17:19:27
  • Multiple Updates
2019-02-12 12:04:50
  • Multiple Updates
2018-12-04 17:19:48
  • Multiple Updates
2018-11-02 21:20:20
  • Multiple Updates
2018-10-19 17:20:06
  • Multiple Updates
2018-10-18 17:19:48
  • Multiple Updates
2018-08-23 17:20:05
  • Multiple Updates
2018-08-21 17:19:40
  • First insertion