Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8265

Published: 6 January 2021

Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
nodejs
Launchpad, Ubuntu, Debian
bionic
Released (8.10.0~dfsg-2ubuntu0.4+esm2)
Available with Ubuntu Pro
focal
Released (10.19.0~dfsg-3ubuntu1.1)
groovy Ignored
(end of life)
hirsute Ignored
(end of life)
upstream Needs triage

kinetic Ignored
(end of life, was needs-triage)
lunar Not vulnerable
(18.13.0+dfsg1-1ubuntu2)
trusty Not vulnerable
(code not present)
xenial
Released (4.2.6~dfsg-1ubuntu4.2+esm2)
Available with Ubuntu Pro
jammy Not vulnerable
(12.22.9~dfsg-1ubuntu3)
impish Ignored
(end of life)
mantic Not vulnerable
(18.13.0+dfsg1-1ubuntu2)

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H