Executive Summary

Informations
Name CVE-2021-22884 First vendor Publication 2021-03-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6†. When “localhost6†is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6†domain. As long as the attacker uses the “localhost6†domain, they can still apply the attack described in CVE-2018-7160.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22884

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 1
Application 212
Application 3
Application 8
Application 1
Application 2
Application 2
Application 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://security.netapp.com/advisory/ntap-20210416-0001/
https://security.netapp.com/advisory/ntap-20210723-0001/
MISC https://hackerone.com/reports/1069487
https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/#node-j...
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
N/A https://www.oracle.com//security-alerts/cpujul2021.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 02:22:38
  • Multiple Updates
2024-02-01 12:23:01
  • Multiple Updates
2023-11-07 21:35:34
  • Multiple Updates
2023-09-05 13:16:54
  • Multiple Updates
2023-09-05 01:22:35
  • Multiple Updates
2023-09-02 13:15:37
  • Multiple Updates
2023-09-02 01:22:54
  • Multiple Updates
2023-08-12 13:21:32
  • Multiple Updates
2023-08-12 01:22:07
  • Multiple Updates
2023-08-11 13:14:03
  • Multiple Updates
2023-08-11 01:22:49
  • Multiple Updates
2023-08-06 13:12:07
  • Multiple Updates
2023-08-06 01:21:51
  • Multiple Updates
2023-08-04 13:12:29
  • Multiple Updates
2023-08-04 01:22:12
  • Multiple Updates
2023-07-14 13:12:31
  • Multiple Updates
2023-07-14 01:22:01
  • Multiple Updates
2023-03-29 02:14:50
  • Multiple Updates
2023-03-28 12:22:16
  • Multiple Updates
2022-10-11 13:04:48
  • Multiple Updates
2022-10-11 01:21:49
  • Multiple Updates
2022-10-07 02:05:25
  • Multiple Updates
2022-08-30 01:59:09
  • Multiple Updates
2022-04-06 21:23:14
  • Multiple Updates
2022-04-06 01:53:27
  • Multiple Updates
2022-04-01 01:53:23
  • Multiple Updates
2022-03-10 21:23:24
  • Multiple Updates
2022-02-21 01:52:37
  • Multiple Updates
2021-12-09 00:23:20
  • Multiple Updates
2021-10-20 17:23:15
  • Multiple Updates
2021-08-05 01:42:10
  • Multiple Updates
2021-07-23 17:23:02
  • Multiple Updates
2021-07-21 05:23:01
  • Multiple Updates
2021-06-17 21:23:31
  • Multiple Updates
2021-06-15 00:23:04
  • Multiple Updates
2021-05-04 14:09:13
  • Multiple Updates
2021-04-22 00:23:30
  • Multiple Updates
2021-04-16 17:22:52
  • Multiple Updates
2021-03-26 12:38:08
  • First insertion