ghsa-7wxw-9v42-w9g6
Vulnerability from github
Published
2022-05-17 04:13
Modified
2022-05-17 04:13
Details

Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-5256"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-119"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-09-05T17:55:00Z",
    "severity": "MODERATE"
  },
  "details": "Node.js 0.8 before 0.8.28 and 0.10 before 0.10.30 does not consider the possibility of recursive processing that triggers V8 garbage collection in conjunction with a V8 interrupt, which allows remote attackers to cause a denial of service (memory corruption and application crash) via deep JSON objects whose parsing lets this interrupt mask an overflow of the program stack.",
  "id": "GHSA-7wxw-9v42-w9g6",
  "modified": "2022-05-17T04:13:18Z",
  "published": "2022-05-17T04:13:18Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-5256"
    },
    {
      "type": "WEB",
      "url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356"
    },
    {
      "type": "WEB",
      "url": "http://advisories.mageia.org/MGASA-2014-0516.html"
    },
    {
      "type": "WEB",
      "url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/61260"
    },
    {
      "type": "WEB",
      "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.