Lucene search

K
cvelistHackeroneCVELIST:CVE-2021-22884
HistoryMar 03, 2021 - 5:37 p.m.

CVE-2021-22884

2021-03-0317:37:46
CWE-350
hackerone
www.cve.org
2

7.8 High

AI Score

Confidence

High

0.033 Low

EPSS

Percentile

91.3%

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim’s DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.

CNA Affected

[
  {
    "product": "https://github.com/nodejs/node",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Fixed in 10.24.0, 12.21.0, 14.16.0, 15.10.0"
      }
    ]
  }
]

References