Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-22884
HistoryMar 03, 2021 - 12:00 a.m.

CVE-2021-22884

2021-03-0300:00:00
ubuntu.com
ubuntu.com
12

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.033 Low

EPSS

Percentile

91.3%

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS
rebinding attacks as the whitelist includes “localhost6”. When “localhost6”
is not present in /etc/hosts, it is just an ordinary domain that is
resolved via DNS, i.e., over network. If the attacker controls the victim’s
DNS server or can spoof its responses, the DNS rebinding protection can be
bypassed by using the “localhost6” domain. As long as the attacker uses the
“localhost6” domain, they can still apply the attack described in
CVE-2018-7160.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchnodejs< 8.10.0~dfsg-2ubuntu0.4+esm3UNKNOWN
ubuntu20.04noarchnodejs< 10.19.0~dfsg-3ubuntu1.2UNKNOWN

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.033 Low

EPSS

Percentile

91.3%