Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes “localhost6”. When “localhost6” is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the “localhost6” domain. As long as the attacker uses the “localhost6” domain, they can still apply the attack described in CVE-2018-7160.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2021-03-03T17:37:46

Updated: 2022-03-08T14:08:07

Reserved: 2021-01-06T00:00:00


Link: CVE-2021-22884

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2021-03-03T18:15:14.957

Modified: 2023-11-07T03:30:27.843


Link: CVE-2021-22884

JSON object: View

cve-icon Redhat Information

No data.