Lucene search

K
cve[email protected]CVE-2020-8172
HistoryJun 08, 2020 - 2:15 p.m.

CVE-2020-8172

2020-06-0814:15:13
CWE-295
web.nvd.nist.gov
124
4
cve
2020
8172
tls
session reuse
certificate
verification
bypass
node.js

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.0%

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.

Affected configurations

NVD
Node
nodejsnode.jsRange12.0.012.18.0
OR
nodejsnode.jsRange14.0.014.4.0
Node
oraclebanking_extensibility_workbenchMatch14.3.0
OR
oraclebanking_extensibility_workbenchMatch14.4.0
OR
oracleblockchain_platformRange<21.1.2
OR
oraclegraalvmMatch19.3.2enterprise
OR
oraclegraalvmMatch20.1.0enterprise
OR
oraclemysql_clusterRange7.3.30
OR
oraclemysql_clusterRange7.4.07.4.29
OR
oraclemysql_clusterRange7.5.07.5.19
OR
oraclemysql_clusterRange7.6.07.6.15
OR
oraclemysql_clusterRange8.0.08.0.21

CNA Affected

[
  {
    "product": "https://github.com/nodejs/node",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "12.18.0,14.4.0"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

7.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.0%