8.1
HIGH
CVE-2020-8265
Node.js TLS Use-after-Free Vulnerability
Description

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.

INFO

Published Date :

Jan. 6, 2021, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2020-8265 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Siemens sinec_infrastructure_network_services
1 Nodejs node.js
1 Oracle graalvm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8265 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8265 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/ Vendor Advisory https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/ Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210212-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20210212-0003/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210212-0003/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/ [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 14, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jan. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/988103 No Types Assigned https://hackerone.com/reports/988103 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/ Mailing List, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/ Vendor Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202101-07 No Types Assigned https://security.gentoo.org/glsa/202101-07 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4826 No Types Assigned https://www.debian.org/security/2021/dsa-4826 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (excluding) 10.23.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.20.1 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.0.0 up to (excluding) 14.15.4 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 15.0.0 up to (excluding) 15.5.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 11, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202101-07 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 10, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4826 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8265 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8265 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} -0.20%

score

0.75865

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability