CVE-2021-22884

CVE-2021-22884

Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6â€�. When “localhost6â€� is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim’s DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6â€� domain. As long as the attacker uses the “localhost6â€� domain, they can still apply the attack described in CVE-2018-7160.

Source: CVE-2021-22884

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다