cve-2016-2216
Vulnerability from cvelistv5
Published
2016-04-07 21:00
Modified
2024-08-05 23:24
Severity ?
EPSS score ?
Summary
The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:48.440Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html" }, { "name": "FEDORA-2016-8925b6119f", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/" }, { "name": "83141", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/83141" }, { "name": "FEDORA-2016-3102c11757", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html" }, { "name": "GLSA-201612-43", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201612-43" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html" }, { "name": "FEDORA-2016-8925b6119f", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/" }, { "name": "83141", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/83141" }, { "name": "FEDORA-2016-3102c11757", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html" }, { "name": "GLSA-201612-43", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201612-43" }, { "tags": [ "x_refsource_MISC" ], "url": "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-2216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/", "refsource": "MISC", "url": "http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/" }, { "name": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html" }, { "name": "FEDORA-2016-8925b6119f", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html" }, { "name": "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/", "refsource": "CONFIRM", "url": "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/" }, { "name": "83141", "refsource": "BID", "url": "http://www.securityfocus.com/bid/83141" }, { "name": "FEDORA-2016-3102c11757", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html" }, { "name": "GLSA-201612-43", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201612-43" }, { "name": "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf", "refsource": "MISC", "url": "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-2216", "datePublished": "2016-04-07T21:00:00", "dateReserved": "2016-02-03T00:00:00", "dateUpdated": "2024-08-05T23:24:48.440Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF2E637C-EA49-4DB6-B4D5-B4684A9549C6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C1966CED-11A1-4328-A57E-308BE5E4CCD1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A9F46AD2-BB74-4391-8A4F-7BE49EF41F0D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC36E36A-9592-49DA-AACE-B3638FC55F4D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B98E9F42-08BC-49B5-90C8-AC3EA7960C45\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"ABA37EF5-DF97-467B-9A56-1611345387FB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F0BD0C1-2294-4AFB-B4AE-C81576FB9AFF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4057D560-81EE-49ED-888C-89560DBE3348\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F87810E1-BDAD-455D-82E3-334CC102AB2E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8BC00B3A-3C9D-4487-9686-775CBAA1CC42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7C0A4F5B-4546-414C-A209-07C27ED1C944\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2515087F-B272-4B76-99F4-ACA0C2460046\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C7016DE-A3A5-450B-9FBD-2C98A07FF3C2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C1848A7-E68E-4CB4-B73C-C5200ABAC9DD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"59F861AB-574A-41BF-8E2D-6440B35C2AA0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41C8CEF8-49E1-4CB0-837B-E85C76BF9DF5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8C7101A5-FDC9-4897-B8E8-6A07790D42A2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7776F01-29AC-4161-9C91-C7392C6A356E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3CADD766-8328-4669-BE66-A4757D5FB471\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AD9792E9-2593-46B4-9633-E2F2DB11106B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FF209248-8921-419A-86EB-30E7095E4514\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2C0D6C34-E046-40BD-907D-0E2510C09A14\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5CBB83F-19AD-44BD-B7D4-19C1A8F80011\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D6E2EA97-156D-4870-8967-78E4ED6EF64F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"54961BCA-8730-4B40-8385-41F6D65797F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B22FA598-E613-4652-92CD-237F749D13DE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B4F321AF-FCC7-456D-AFE2-2CEF9CBAFCC1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"18F2EC65-2A47-4C45-8D58-63D18443B767\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D0517A28-70F9-4947-BEF0-9CC645388BFA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C5DD5BBD-922E-4026-9DEC-98CF9411CE95\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"63E078BA-8BDC-47EB-84B9-09B785FD1213\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4B9971A7-1C18-43C0-97BC-27096609EFC3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0EA5107B-4347-4D43-ADA6-141527A40333\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0C679CFA-50D4-430B-B372-113CE236EACC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7AA6FEE-C630-4545-BCCF-3C211461C6C9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"682E8A32-1F1E-4427-BAD8-58596F85F170\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9827EF0-E340-4A75-9735-F20CDF09CA42\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E6C02C09-D738-45B1-BF6F-A4499E5F8D60\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE85CACC-842F-46C7-966D-48E866055A5F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"771BCA5F-B762-4569-AB46-08A13A4EFD5C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21E05024-3647-456D-A731-D19411FED2DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"89929EB1-D723-496B-A7C6-4B4CD9C176B8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3EA4652-EF0E-414C-AEB8-AEFE788B66A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1E907669-AC7F-4840-A8FB-C03BA0F03D50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"598E60BD-1144-4EAE-ADCB-88974EF58642\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B0896B44-9893-4D71-9733-C9B6979F8013\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4319C3C1-E929-4A3A-BA89-C8C59CDE7B56\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"41030972-0AA3-4B5A-9AA6-55AC781024FF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"57CC3E52-5717-44C3-9DDB-1E9396DCC628\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"47D758D2-7AEE-46AB-A802-1805638F30F4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC7C6F3A-CE6E-4F4B-A976-074D168946B4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.14:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2EAE858C-23B6-4417-AA3C-24BC239ADF1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.15:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7D5B5DD6-1BA5-47AA-ADD3-0FF3FBF20A64\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.11.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"48C51C6F-0D21-463D-989E-A1F7C6D4E0BC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BC9002F9-87C4-4C7F-9BD9-430EB15CD4BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"21EF734D-9E6B-4E01-9AFE-C0B847D583A6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"12606C39-6F39-4DDF-9B36-A160875B265F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC4D8789-33C3-498A-857D-CC6576732C31\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"466E8851-6BE7-4716-AB16-3E985411C35C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5C4DB21-F35A-4567-8B04-85DB3089CDF2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BA7E7436-117A-4F79-BA7A-2A0059BB9694\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"037511C2-3FA9-4A4C-996B-A1462C221DA8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"65EEB1B9-2E75-46F4-B70C-94991D38B427\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0E5C5750-10F3-45D7-AC9B-7EA06F4B3887\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0390D600-532D-4675-95BB-10EC4E06F3E0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35AAF7CD-9AE6-4A4B-858E-4B17031BD058\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5DCB6010-AC31-4B61-9DA6-E119ADC5D70B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5364365-36F1-49C0-BF8D-2D5054BC7B1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0740684D-989A-4957-8AC1-AAB01A04E393\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08C97202-6AEC-4B8D-B3F6-49F6AEF9CFD1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7EFA073A-9AC2-4162-9DDA-B6CD0AE53D3F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F8FD4B3-D515-486A-94A3-29CBDA2E25CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"55E18631-9502-42CC-A85A-EA5742FDC317\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CCBC213-1524-4C88-9EB3-52E003070A3B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C928FB55-2F33-4458-8484-4010AE8883A6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"64F7E56E-CA65-47C3-9ADA-F13A834D3961\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"183A5888-01C5-4977-9C66-1467FFA6D457\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F811E8BB-F1C8-43BE-BEAD-FC4FE122ABEF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FEDE8D29-7C15-44D1-8D5C-0E438D9DE029\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0DCA3C10-FB37-4256-812A-EB8A3A095E6F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"54197CC5-9C7D-4DCE-A60F-625DE246E5A9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.4.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6173A6E4-F472-46CF-9762-6F3CAAFD9C3B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:nodejs:node.js:5.5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B4C25A52-E3C0-4429-AB96-1E33523E51D9\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"253C303A-E577-4488-93E6-68A8DD942C38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E79AB8DD-C907-4038-A931-1A5A4CFB6A5B\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a.\"}, {\"lang\": \"es\", \"value\": \"El c\\u00f3digo de interpretacci\\u00f3n de cabecera HTTP en Node.js 0.10.x en versiones anteriores a 0.10.42, 0.11.6 hasta la versi\\u00f3n 0.11.16, 0.12.x en versiones anteriores a 0.12.10, 4.x en versiones anteriores a 4.3.0 y 5.x en versiones anteriores a 5.6.0 permite a atacantes remotos eludir un mecanismo de protecci\\u00f3n de separaci\\u00f3n de respuesta HTTP a trav\\u00e9s de caracteres Unicode codificados en UTF-8 en la cabecera HTTP, seg\\u00fan lo demonstrado mediante %c4%8d%c4%8a.\"}]", "id": "CVE-2016-2216", "lastModified": "2024-11-21T02:48:03.707", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false}]}", "published": "2016-04-07T21:59:02.790", "references": "[{\"url\": \"http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://www.securityfocus.com/bid/83141\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201612-43\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/83141\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201612-43\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2016-2216\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-04-07T21:59:02.790\",\"lastModified\":\"2024-11-21T02:48:03.707\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The HTTP header parsing code in Node.js 0.10.x before 0.10.42, 0.11.6 through 0.11.16, 0.12.x before 0.12.10, 4.x before 4.3.0, and 5.x before 5.6.0 allows remote attackers to bypass an HTTP response-splitting protection mechanism via UTF-8 encoded Unicode characters in the HTTP header, as demonstrated by %c4%8d%c4%8a.\"},{\"lang\":\"es\",\"value\":\"El c\u00f3digo de interpretacci\u00f3n de cabecera HTTP en Node.js 0.10.x en versiones anteriores a 0.10.42, 0.11.6 hasta la versi\u00f3n 0.11.16, 0.12.x en versiones anteriores a 0.12.10, 4.x en versiones anteriores a 4.3.0 y 5.x en versiones anteriores a 5.6.0 permite a atacantes remotos eludir un mecanismo de protecci\u00f3n de separaci\u00f3n de respuesta HTTP a trav\u00e9s de caracteres Unicode codificados en UTF-8 en la cabecera HTTP, seg\u00fan lo demonstrado mediante %c4%8d%c4%8a.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF2E637C-EA49-4DB6-B4D5-B4684A9549C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1966CED-11A1-4328-A57E-308BE5E4CCD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9F46AD2-BB74-4391-8A4F-7BE49EF41F0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC36E36A-9592-49DA-AACE-B3638FC55F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B98E9F42-08BC-49B5-90C8-AC3EA7960C45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABA37EF5-DF97-467B-9A56-1611345387FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F0BD0C1-2294-4AFB-B4AE-C81576FB9AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4057D560-81EE-49ED-888C-89560DBE3348\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87810E1-BDAD-455D-82E3-334CC102AB2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC00B3A-3C9D-4487-9686-775CBAA1CC42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C0A4F5B-4546-414C-A209-07C27ED1C944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2515087F-B272-4B76-99F4-ACA0C2460046\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7016DE-A3A5-450B-9FBD-2C98A07FF3C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1848A7-E68E-4CB4-B73C-C5200ABAC9DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59F861AB-574A-41BF-8E2D-6440B35C2AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41C8CEF8-49E1-4CB0-837B-E85C76BF9DF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C7101A5-FDC9-4897-B8E8-6A07790D42A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7776F01-29AC-4161-9C91-C7392C6A356E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CADD766-8328-4669-BE66-A4757D5FB471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD9792E9-2593-46B4-9633-E2F2DB11106B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF209248-8921-419A-86EB-30E7095E4514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C0D6C34-E046-40BD-907D-0E2510C09A14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CBB83F-19AD-44BD-B7D4-19C1A8F80011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E2EA97-156D-4870-8967-78E4ED6EF64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54961BCA-8730-4B40-8385-41F6D65797F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B22FA598-E613-4652-92CD-237F749D13DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F321AF-FCC7-456D-AFE2-2CEF9CBAFCC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18F2EC65-2A47-4C45-8D58-63D18443B767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0517A28-70F9-4947-BEF0-9CC645388BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5DD5BBD-922E-4026-9DEC-98CF9411CE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63E078BA-8BDC-47EB-84B9-09B785FD1213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9971A7-1C18-43C0-97BC-27096609EFC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA5107B-4347-4D43-ADA6-141527A40333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C679CFA-50D4-430B-B372-113CE236EACC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7AA6FEE-C630-4545-BCCF-3C211461C6C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"682E8A32-1F1E-4427-BAD8-58596F85F170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9827EF0-E340-4A75-9735-F20CDF09CA42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C02C09-D738-45B1-BF6F-A4499E5F8D60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE85CACC-842F-46C7-966D-48E866055A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771BCA5F-B762-4569-AB46-08A13A4EFD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21E05024-3647-456D-A731-D19411FED2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89929EB1-D723-496B-A7C6-4B4CD9C176B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3EA4652-EF0E-414C-AEB8-AEFE788B66A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E907669-AC7F-4840-A8FB-C03BA0F03D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598E60BD-1144-4EAE-ADCB-88974EF58642\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0896B44-9893-4D71-9733-C9B6979F8013\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4319C3C1-E929-4A3A-BA89-C8C59CDE7B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41030972-0AA3-4B5A-9AA6-55AC781024FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57CC3E52-5717-44C3-9DDB-1E9396DCC628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47D758D2-7AEE-46AB-A802-1805638F30F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC7C6F3A-CE6E-4F4B-A976-074D168946B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EAE858C-23B6-4417-AA3C-24BC239ADF1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D5B5DD6-1BA5-47AA-ADD3-0FF3FBF20A64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.11.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48C51C6F-0D21-463D-989E-A1F7C6D4E0BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9002F9-87C4-4C7F-9BD9-430EB15CD4BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21EF734D-9E6B-4E01-9AFE-C0B847D583A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12606C39-6F39-4DDF-9B36-A160875B265F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC4D8789-33C3-498A-857D-CC6576732C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"466E8851-6BE7-4716-AB16-3E985411C35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C4DB21-F35A-4567-8B04-85DB3089CDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA7E7436-117A-4F79-BA7A-2A0059BB9694\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"037511C2-3FA9-4A4C-996B-A1462C221DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65EEB1B9-2E75-46F4-B70C-94991D38B427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E5C5750-10F3-45D7-AC9B-7EA06F4B3887\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0390D600-532D-4675-95BB-10EC4E06F3E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AAF7CD-9AE6-4A4B-858E-4B17031BD058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCB6010-AC31-4B61-9DA6-E119ADC5D70B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5364365-36F1-49C0-BF8D-2D5054BC7B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0740684D-989A-4957-8AC1-AAB01A04E393\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C97202-6AEC-4B8D-B3F6-49F6AEF9CFD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EFA073A-9AC2-4162-9DDA-B6CD0AE53D3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F8FD4B3-D515-486A-94A3-29CBDA2E25CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E18631-9502-42CC-A85A-EA5742FDC317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CCBC213-1524-4C88-9EB3-52E003070A3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C928FB55-2F33-4458-8484-4010AE8883A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64F7E56E-CA65-47C3-9ADA-F13A834D3961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"183A5888-01C5-4977-9C66-1467FFA6D457\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F811E8BB-F1C8-43BE-BEAD-FC4FE122ABEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEDE8D29-7C15-44D1-8D5C-0E438D9DE029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DCA3C10-FB37-4256-812A-EB8A3A095E6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54197CC5-9C7D-4DCE-A60F-625DE246E5A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6173A6E4-F472-46CF-9762-6F3CAAFD9C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:5.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4C25A52-E3C0-4429-AB96-1E33523E51D9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"253C303A-E577-4488-93E6-68A8DD942C38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E79AB8DD-C907-4038-A931-1A5A4CFB6A5B\"}]}]}],\"references\":[{\"url\":\"http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/83141\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201612-43\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/83141\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201612-43\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.