ID CVE-2020-8277
Summary A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions < 15.2.1, < 14.15.1, and < 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, 14.15.1, and 12.19.1.
References
Vulnerable Configurations
  • cpe:2.3:a:nodejs:node.js:15.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:15.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:15.0.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:15.0.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:15.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:15.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:15.2.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:15.2.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.13.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.13.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.14.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.14.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.15.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.15.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.16.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.16.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.17.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.17.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.19.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.19.0:*:*:*:lts:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:4.0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:4.0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.1:beta:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.1:beta:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.2:beta:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.2:beta:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.17:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.17:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.18:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.18:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.22:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.22:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.25:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.25:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.26:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.26:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.2.27:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.2.27:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.1:m2:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.1:m2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.16:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.16:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.3.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.3.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.1:m1:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.1:m1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.2:m2:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.2:m2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.3:rc:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.3:rc:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.7:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.9:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.12:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.29:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.29:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.33:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.33:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.4.38:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.4.38:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.0:m1:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.0:m1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.1:m2:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.1:m2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.2:m3:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.2:m3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.28:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.28:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.5.34:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.5.34:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.6.15:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.6.15:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.6.19:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.6.19:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.6.20:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.6.20:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.6.24:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.6.24:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:7.6.30:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:7.6.30:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:8.0.21:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:8.0.21:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:mysql_cluster:8.0.23:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:mysql_cluster:8.0.23:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:blockchain_platform:-:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:blockchain_platform:-:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:blockchain_platform:21.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:-:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:-:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.11.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.11.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:c-ares_project:c-ares:1.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:c-ares_project:c-ares:1.15.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 21-11-2024 - 05:38)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 1898680
title CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 8 is installed
      oval oval:com.redhat.rhba:tst:20193384074
    • comment Module nodejs:12 is enabled
      oval oval:com.redhat.rhea:tst:20200330015
    • OR
      • AND
        • comment nodejs is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
          oval oval:com.redhat.rhsa:tst:20205499001
        • comment nodejs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20200330002
      • AND
        • comment nodejs-devel is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
          oval oval:com.redhat.rhsa:tst:20205499003
        • comment nodejs-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20200330006
      • AND
        • comment nodejs-docs is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
          oval oval:com.redhat.rhsa:tst:20205499005
        • comment nodejs-docs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20200330008
      • AND
        • comment nodejs-full-i18n is earlier than 1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
          oval oval:com.redhat.rhsa:tst:20205499007
        • comment nodejs-full-i18n is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20202848010
      • AND
        • comment nodejs-nodemon is earlier than 0:1.18.3-1.module+el8.1.0+3369+37ae6a45
          oval oval:com.redhat.rhea:tst:20200330009
        • comment nodejs-nodemon is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20200330010
      • AND
        • comment nodejs-packaging is earlier than 0:17-3.module+el8.1.0+3369+37ae6a45
          oval oval:com.redhat.rhea:tst:20200330011
        • comment nodejs-packaging is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20200330012
      • AND
        • comment npm is earlier than 1:6.14.8-1.12.19.1.1.module+el8.3.0+8851+b7b41ca0
          oval oval:com.redhat.rhsa:tst:20205499013
        • comment npm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhea:tst:20200330014
rhsa
id RHSA-2020:5499
released 2020-12-15
severity Moderate
title RHSA-2020:5499: nodejs:12 security and bug fix update (Moderate)
rpms
  • rh-nodejs12-nodejs-0:12.19.1-2.el7
  • rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7
  • rh-nodejs12-nodejs-devel-0:12.19.1-2.el7
  • rh-nodejs12-nodejs-docs-0:12.19.1-2.el7
  • rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7
  • nodejs-1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
  • nodejs-debuginfo-1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
  • nodejs-debugsource-1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
  • nodejs-devel-1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
  • nodejs-docs-1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
  • nodejs-full-i18n-1:12.19.1-1.module+el8.3.0+8851+b7b41ca0
  • nodejs-nodemon-0:1.18.3-1.module+el8.1.0+3369+37ae6a45
  • nodejs-packaging-0:17-3.module+el8.1.0+3369+37ae6a45
  • npm-1:6.14.8-1.12.19.1.1.module+el8.3.0+8851+b7b41ca0
refmap via4
confirm https://nodejs.org/en/blog/vulnerability/november-2020-security-releases/
fedora
  • FEDORA-2020-307e873389
  • FEDORA-2020-7473744de1
gentoo
  • GLSA-202012-11
  • GLSA-202101-07
misc
Last major update 21-11-2024 - 05:38
Published 19-11-2020 - 01:15
Last modified 21-11-2024 - 05:38
Back to Top