ID CVE-2020-8201
Summary Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.
References
Vulnerable Configurations
  • cpe:2.3:a:nodejs:node.js:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.2.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.2.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.3.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.3.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.4.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.4.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.5.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.5.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.6.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.6.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.7.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.7.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.8.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.8.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.9.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.9.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.10.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.10.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:nodejs:node.js:14.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.10.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:14.10.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:14.10.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:14.10.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.3.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.3.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.8.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.8.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.9.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.9.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.11.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.11.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.11.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.11.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.12.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.12.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.13.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.13.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.14.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.14.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.14.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.14.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.15.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.15.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.16.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.16.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.16.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.16.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.16.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.16.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.16.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.16.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.17.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.17.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.18.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.18.3:*:*:*:lts:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVSS
Base: 5.8 (as of 24-05-2022 - 17:24)
Impact:
Exploitability:
CWE CWE-444
CAPEC
  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:N
redhat via4
rpms
  • nodejs-1:12.18.4-2.module+el8.2.0+8361+192e434e
  • nodejs-debuginfo-1:12.18.4-2.module+el8.2.0+8361+192e434e
  • nodejs-debugsource-1:12.18.4-2.module+el8.2.0+8361+192e434e
  • nodejs-devel-1:12.18.4-2.module+el8.2.0+8361+192e434e
  • nodejs-docs-1:12.18.4-2.module+el8.2.0+8361+192e434e
  • nodejs-full-i18n-1:12.18.4-2.module+el8.2.0+8361+192e434e
  • nodejs-nodemon-0:1.18.3-1.module+el8.1.0+3369+37ae6a45
  • nodejs-packaging-0:17-3.module+el8.1.0+3369+37ae6a45
  • npm-1:6.14.6-1.12.18.4.2.module+el8.2.0+8361+192e434e
  • nodejs-1:12.18.4-2.module+el8.1.0+8360+14141500
  • nodejs-debuginfo-1:12.18.4-2.module+el8.1.0+8360+14141500
  • nodejs-debugsource-1:12.18.4-2.module+el8.1.0+8360+14141500
  • nodejs-devel-1:12.18.4-2.module+el8.1.0+8360+14141500
  • nodejs-docs-1:12.18.4-2.module+el8.1.0+8360+14141500
  • nodejs-full-i18n-1:12.18.4-2.module+el8.1.0+8360+14141500
  • nodejs-nodemon-0:1.18.3-1.module+el8.1.0+3369+37ae6a45
  • nodejs-packaging-0:17-3.module+el8.1.0+3369+37ae6a45
  • npm-1:6.14.6-1.12.18.4.2.module+el8.1.0+8360+14141500
  • rh-nodejs12-nodejs-0:12.18.4-3.el7
  • rh-nodejs12-nodejs-debuginfo-0:12.18.4-3.el7
  • rh-nodejs12-nodejs-devel-0:12.18.4-3.el7
  • rh-nodejs12-nodejs-docs-0:12.18.4-3.el7
  • rh-nodejs12-npm-0:6.14.6-12.18.4.3.el7
refmap via4
confirm https://security.netapp.com/advisory/ntap-20201009-0004/
fedora FEDORA-2020-43d5a372fc
gentoo GLSA-202101-07
misc
suse openSUSE-SU-2020:1616
Last major update 24-05-2022 - 17:24
Published 18-09-2020 - 21:15
Last modified 24-05-2022 - 17:24
Back to Top