7.5
HIGH
CVE-2021-22883
Node.js UnknownProtocol Denial of Service (DoS) File Descriptor Leak
Description

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.

INFO

Published Date :

March 3, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-22883 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-22883 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle nosql_database
3 Oracle jd_edwards_enterpriseone_tools
4 Oracle graalvm
5 Oracle mysql_cluster
1 Fedoraproject fedora
1 Siemens sinec_infrastructure_network_services
1 Nodejs node.js
1 Netapp e-series_performance_analyzer

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22883 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22883 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/ [No types assigned]
    Added Reference HackerOne https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/ [No types assigned]
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/
    Removed Reference HackerOne https://lists.fedoraproject.org/archives/list/[email protected]/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/
  • Reanalysis by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-772
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf No Types Assigned https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf Patch, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/ Release Notes, Vendor Advisory https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/ Patch, Release Notes, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1.1
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 08, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3 OR *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.6.0 *cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:* versions up to (including) 8.0.25 *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210416-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20210416-0001/ Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuApr2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuApr2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:graalvm:19.3.5:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:20.3.1.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:graalvm:21.0.0.2:*:*:*:enterprise:*:*:* *cpe:2.3:a:oracle:nosql_database:*:*:*:*:*:*:*:* versions up to (excluding) 20.3
  • CVE Modified by [email protected]

    Jun. 14, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuApr2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210416-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HSYFUGKFUSZ27M5TEZ3FKILWTWFJTFAZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 12, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/F45Y7TXSU33MTKB6AGL2Q5V5ZOCNPKOG/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E4FRS5ZVK4ZQ7XIJQNGIKUXG2DJFHLO7/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 10, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://hackerone.com/reports/1043360 No Types Assigned https://hackerone.com/reports/1043360 Permissions Required, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/february-2021-security-releases/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-400
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 10.0.0 up to (excluding) 10.24.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.21.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.0.0 up to (excluding) 14.16.0 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 15.0.0 up to (excluding) 15.10.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22883 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-22883 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.65 }} 0.19%

score

0.76967

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability