Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2021-22884: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2021-22884: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:N/AC:H/Au:N/C:P/I:P/A:P)
Published
02/26/2021
Created
03/02/2021
Added
02/28/2021
Modified
10/26/2022

Description

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.

Solution(s)

  • suse-upgrade-nodejs-common
  • suse-upgrade-nodejs10
  • suse-upgrade-nodejs10-devel
  • suse-upgrade-nodejs10-docs
  • suse-upgrade-nodejs12
  • suse-upgrade-nodejs12-devel
  • suse-upgrade-nodejs12-docs
  • suse-upgrade-nodejs14
  • suse-upgrade-nodejs14-devel
  • suse-upgrade-nodejs14-docs
  • suse-upgrade-nodejs8
  • suse-upgrade-nodejs8-devel
  • suse-upgrade-nodejs8-docs
  • suse-upgrade-npm10
  • suse-upgrade-npm12
  • suse-upgrade-npm14
  • suse-upgrade-npm8

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;