Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-22884

Published: 3 March 2021

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
nodejs
Launchpad, Ubuntu, Debian
bionic
Released (8.10.0~dfsg-2ubuntu0.4+esm3)
Available with Ubuntu Pro
focal
Released (10.19.0~dfsg-3ubuntu1.2)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy Not vulnerable
(12.22.9~dfsg-1ubuntu3)
kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(18.7.0+dfsg-5ubuntu1)
mantic Not vulnerable
(18.7.0+dfsg-5ubuntu1)
trusty Not vulnerable
(code not present)
upstream
Released (12.21.0~dfsg-1)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H