Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2018-12115: nodejs: Out of bounds (OOB) write via UCS-2 encoding

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2018-12115: nodejs: Out of bounds (OOB) write via UCS-2 encoding

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
08/21/2018
Created
03/19/2019
Added
01/04/2019
Modified
05/10/2023

Description

In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `'ucs2'`, `'ucs-2'`, `'utf16le'` and `'utf-16le'`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`. Writes that start from the second-to-last position of a buffer cause a miscalculation of the maximum length of the input bytes to be written.

Solution(s)

  • linuxrpm-upgrade-atomic-openshift

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;