7.4
HIGH
CVE-2023-46809
Node.js OpenSSL RSA Decryption Padding Vulnerability
Description

Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.

INFO

Published Date :

Sept. 7, 2024, 4:15 p.m.

Last Modified :

Sept. 9, 2024, 6:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-46809 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-46809 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-46809.

URL Resource
https://nodejs.org/en/blog/vulnerability/february-2024-security-releases

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 1 day ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

This ioBroker adapter allows to control Eufy security devices by connecting to the Eufy cloud servers.

eufy eufycam cam cameras iobroker-adapter

Dockerfile Shell JavaScript TypeScript

Updated: 2 weeks, 3 days ago
134 stars 17 fork 17 watcher
Born at : Oct. 3, 2020, 4:06 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-46809 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-46809 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-385
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE Received by [email protected]

    Sep. 07, 2024

    Action Type Old Value New Value
    Added Description Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.
    Added Reference HackerOne https://nodejs.org/en/blog/vulnerability/february-2024-security-releases [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-46809 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-46809 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability