Description

Node.js before 16.4.1, 14.17.2, 12.22.2 is vulnerable to an out-of-bounds read when uv__idna_toascii() is used to convert strings to ASCII. The pointer p is read and increased without checking whether it is beyond pe, with the latter holding a pointer to the end of the buffer. This can lead to information disclosures or crashes. This function can be triggered via uv_getaddrinfo().

INFO

Published Date :

July 12, 2021, 11:15 a.m.

Last Modified :

Jan. 16, 2024, 1:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-22918 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-22918 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Siemens sinec_infrastructure_network_services
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22918.

URL Resource
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch Third Party Advisory
https://hackerone.com/reports/1209681 Exploit Third Party Advisory
https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Patch Vendor Advisory
https://security.gentoo.org/glsa/202401-23
https://security.netapp.com/advisory/ntap-20210805-0003/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : March 6, 2021, 2:09 p.m. This repo has been linked 5 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22918 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22918 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference HackerOne https://security.gentoo.org/glsa/202401-23 [No types assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Vendor Advisory https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Patch, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (excluding) 14.17.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.4.1 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (excluding) 14.17.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (excluding) 16.4.1
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210805-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210805-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 05, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210805-0003/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Initial Analysis by [email protected]

    Jul. 15, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/1209681 No Types Assigned https://hackerone.com/reports/1209681 Exploit, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/ Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 14.0.0 up to (excluding) 14.17.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 16.0.0 up to (including) 16.4.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22918 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-22918 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.01%

score

0.45417

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability