Search for vulnerabilities
Vulnerability details: VCID-r6v6-e21j-aaag
Vulnerability ID VCID-r6v6-e21j-aaag
Aliases CVE-2020-8265
Summary Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2021:0421
rhas Moderate https://access.redhat.com/errata/RHSA-2021:0485
rhas Moderate https://access.redhat.com/errata/RHSA-2021:0521
rhas Moderate https://access.redhat.com/errata/RHSA-2021:0548
rhas Moderate https://access.redhat.com/errata/RHSA-2021:0549
rhas Moderate https://access.redhat.com/errata/RHSA-2021:0551
cvssv3 8.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-8265.json
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00474 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00475 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00488 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00488 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00488 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00643 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00643 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00643 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00643 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00673 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00673 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00673 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00673 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00673 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00686 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00993 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00993 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00993 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00993 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00993 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.00993 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
epss 0.03081 https://api.first.org/data/v1/epss?cve=CVE-2020-8265
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1912854
cvssv3.1 8.2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
generic_textual HIGH https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-8265
cvssv3 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-8265
cvssv3.1 8.1 https://nvd.nist.gov/vuln/detail/CVE-2020-8265
archlinux High https://security.archlinux.org/AVG-1400
cvssv3.1 4.4 https://security.gentoo.org/glsa/202101-07
generic_textual MODERATE https://security.gentoo.org/glsa/202101-07
cvssv3.1 9.8 https://www.oracle.com/security-alerts/cpujan2021.html
generic_textual CRITICAL https://www.oracle.com/security-alerts/cpujan2021.html
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-8265.json
https://api.first.org/data/v1/epss?cve=CVE-2020-8265
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8287
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://hackerone.com/reports/988103
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H472D5HPXN6RRXCNFML3BK5OYC52CXF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4I6MZNC7C7VIDQR267OL4TVCI3ZKAC4/
https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/
https://security.gentoo.org/glsa/202101-07
https://security.netapp.com/advisory/ntap-20210212-0003/
https://www.debian.org/security/2021/dsa-4826
https://www.oracle.com/security-alerts/cpujan2021.html
1912854 https://bugzilla.redhat.com/show_bug.cgi?id=1912854
979364 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=979364
ASA-202101-16 https://security.archlinux.org/ASA-202101-16
AVG-1400 https://security.archlinux.org/AVG-1400
cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*
cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*
cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*
cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:siemens:sinec_infrastructure_network_services:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2020-8265 https://nvd.nist.gov/vuln/detail/CVE-2020-8265
RHSA-2021:0421 https://access.redhat.com/errata/RHSA-2021:0421
RHSA-2021:0485 https://access.redhat.com/errata/RHSA-2021:0485
RHSA-2021:0521 https://access.redhat.com/errata/RHSA-2021:0521
RHSA-2021:0548 https://access.redhat.com/errata/RHSA-2021:0548
RHSA-2021:0549 https://access.redhat.com/errata/RHSA-2021:0549
RHSA-2021:0551 https://access.redhat.com/errata/RHSA-2021:0551
USN-6380-1 https://usn.ubuntu.com/6380-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-8265.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N Found at https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-8265
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-8265
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-8265
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N Found at https://security.gentoo.org/glsa/202101-07
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://www.oracle.com/security-alerts/cpujan2021.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.76488
EPSS Score 0.00474
Published At Dec. 13, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.