7.5
HIGH
CVE-2019-15604
Node.js SSL/TLS Certificate Validation Vulnerability
Description

Improper Certificate Validation in Node.js 10, 12, and 13 causes the process to abort when sending a crafted X.509 certificate

INFO

Published Date :

Feb. 7, 2020, 3:15 p.m.

Last Modified :

March 7, 2024, 9:24 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-15604 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
5 Redhat software_collections
1 Oracle graalvm
2 Oracle communications_cloud_native_core_network_function_cloud_native_environment
1 Debian debian_linux
1 Opensuse leap
1 Nodejs node.js
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15604 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15604 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 16, 2022

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0573 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0573 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0579 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0579 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0597 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0597 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0598 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0598 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0602 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0602 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-48 No Types Assigned https://security.gentoo.org/glsa/202003-48 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200221-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20200221-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4669 No Types Assigned https://www.debian.org/security/2020/dsa-4669 Third Party Advisory
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2020.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_network_function_cloud_native_environment:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:graalvm:19.3.1:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.0.0:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 30, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4669 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 20, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-48 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00008.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0602 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0598 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0597 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0579 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0573 [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20200221-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/746733 No Types Assigned https://hackerone.com/reports/746733 Exploit, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/release/v10.19.0/ No Types Assigned https://nodejs.org/en/blog/release/v10.19.0/ Release Notes, Vendor Advisory
    Changed Reference Type https://nodejs.org/en/blog/release/v12.15.0/ No Types Assigned https://nodejs.org/en/blog/release/v12.15.0/ Release Notes, Vendor Advisory
    Changed Reference Type https://nodejs.org/en/blog/release/v13.8.0/ No Types Assigned https://nodejs.org/en/blog/release/v13.8.0/ Vendor Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ Vendor Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (excluding) 10.19.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.15.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 13.0.0 up to (excluding) 13.8.0
  • CVE Modified by [email protected]

    Feb. 10, 2020

    Action Type Old Value New Value
    Added Reference https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/ [No Types Assigned]
    Added Reference https://nodejs.org/en/blog/release/v10.19.0/ [No Types Assigned]
    Added Reference https://nodejs.org/en/blog/release/v12.15.0/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15604 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15604 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} -0.04%

score

0.70763

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability