Description

Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.

INFO

Published Date :

Nov. 28, 2018, 5:29 p.m.

Last Modified :

Sept. 6, 2022, 5:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-12121 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-12121 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12121.

URL Resource
http://www.securityfocus.com/bid/106043 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:1821 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2258 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3497 Third Party Advisory
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ Patch Vendor Advisory
https://security.gentoo.org/glsa/202003-48 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Wrapper for the BPOST's address autosuggest and validate API. Only for Belgium addresses.

TypeScript

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 16, 2022, 10:16 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12121 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12121 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 06, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1821 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1821 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2258 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2258 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3497 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3497 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-48 No Types Assigned https://security.gentoo.org/glsa/202003-48 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:joyent:node.js:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.3.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.15.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (including) 10.14.0 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 6.0.0 up to (excluding) 6.15.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 8.0.0 up to (excluding) 8.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (excluding) 10.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 11.0.0 up to (excluding) 11.3.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-48 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3497 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Node.js CWE-400
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2258 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1821 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/106043 No Types Assigned http://www.securityfocus.com/bid/106043 Third Party Advisory, VDB Entry
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ Patch, Vendor Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:joyent:node.js:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.3.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.15.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.14.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (including) 10.14.0
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/106043 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2018

    Action Type Old Value New Value
    Changed Description Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer. Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12121 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-12121 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.32 }} -0.09%

score

0.86105

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability