CVE-2020-8201

high

Description

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

References

https://security.netapp.com/advisory/ntap-20201009-0004/

https://security.gentoo.org/glsa/202101-07

https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/

https://hackerone.com/reports/922597

http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html

Details

Source: Mitre, NVD

Published: 2020-09-18

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.4

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Severity: High