In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `'ucs2'`, `'ucs-2'`, `'utf16le'` and `'utf-16le'`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`. Writes that start from the second-to-last position of a buffer cause a miscalculation of the maximum length of the input bytes to be written.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: nodejs

Published: 2018-08-21T13:00:00Z

Updated: 2024-09-16T16:48:58.679Z

Reserved: 2018-06-11T00:00:00

Link: CVE-2018-12115

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-21T12:29:00.210

Modified: 2020-03-20T21:15:13.610

Link: CVE-2018-12115

cve-icon Redhat

Severity : Important

Publid Date: 2018-08-11T00:00:00Z

Links: CVE-2018-12115 - Bugzilla