7.4
HIGH
CVE-2020-8201
Node.js HTTP Header Carrier-Return Desync Attack
Description

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

INFO

Published Date :

Sept. 18, 2020, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2020-8201 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8201 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse leap
1 Nodejs node.js
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Docker build with nodejs, oracle and linux alpine

Dockerfile

Updated: 3 months, 4 weeks ago
1 stars 4 fork 4 watcher
Born at : Oct. 26, 2019, 12:16 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8201 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8201 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
  • Modified Analysis by [email protected]

    May. 24, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-07 No Types Assigned https://security.gentoo.org/glsa/202101-07 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20201009-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20201009-0004/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 11, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-07 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20201009-0004/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 07, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 01, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (including) 12.18.4 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.11.0 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.18.4 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.11.0
  • Initial Analysis by [email protected]

    Sep. 29, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://hackerone.com/reports/922597 No Types Assigned https://hackerone.com/reports/922597 Permissions Required
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/ Vendor Advisory
    Added CWE NIST CWE-444
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (including) 12.18.4 *cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.11.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8201 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8201 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.04%

score

0.71561

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability