Executive Summary

Informations
Name CVE-2020-8277 First vendor Publication 2020-11-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1, < 14.15.1, and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, 14.15.1, and 12.19.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8277

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 212
Application 1
Application 2
Application 8
Application 1
Application 4
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://nodejs.org/en/blog/vulnerability/november-2020-security-releases/
GENTOO https://security.gentoo.org/glsa/202012-11
https://security.gentoo.org/glsa/202101-07
MISC https://hackerone.com/reports/1033107
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuapr2022.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:19:36
  • Multiple Updates
2024-02-01 12:21:56
  • Multiple Updates
2023-11-07 21:36:18
  • Multiple Updates
2023-09-16 13:03:20
  • Multiple Updates
2023-09-05 13:13:55
  • Multiple Updates
2023-09-05 01:21:30
  • Multiple Updates
2023-09-02 13:12:43
  • Multiple Updates
2023-09-02 01:21:49
  • Multiple Updates
2023-08-22 13:05:02
  • Multiple Updates
2023-03-28 12:21:14
  • Multiple Updates
2022-10-11 01:20:47
  • Multiple Updates
2022-05-10 21:23:11
  • Multiple Updates
2022-04-20 09:23:28
  • Multiple Updates
2021-12-03 00:23:13
  • Multiple Updates
2021-10-20 17:23:18
  • Multiple Updates
2021-08-05 01:40:47
  • Multiple Updates
2021-07-21 05:23:03
  • Multiple Updates
2021-06-15 00:23:06
  • Multiple Updates
2021-05-25 21:23:22
  • Multiple Updates
2021-05-21 01:37:42
  • Multiple Updates
2021-05-04 14:06:24
  • Multiple Updates
2021-04-22 03:11:25
  • Multiple Updates
2021-03-26 12:36:17
  • Multiple Updates
2021-01-20 21:23:28
  • Multiple Updates
2021-01-11 17:23:02
  • Multiple Updates
2020-12-24 05:22:53
  • Multiple Updates
2020-12-04 09:22:56
  • Multiple Updates
2020-11-30 05:22:49
  • Multiple Updates
2020-11-28 09:22:47
  • Multiple Updates
2020-11-20 01:31:50
  • Multiple Updates
2020-11-20 01:31:22
  • Multiple Updates
2020-11-19 17:22:55
  • Multiple Updates
2020-11-19 09:23:00
  • First insertion