cve-2016-7099
Vulnerability from cvelistv5
Published
2016-10-10 16:00
Modified
2024-08-06 01:50
Severity
Summary
The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:50:47.426Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "93191",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/93191"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b"
          },
          {
            "name": "RHSA-2017:0002",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2017-0002.html"
          },
          {
            "name": "SUSE-SU-2016:2470",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-09-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted certificate."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "93191",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/93191"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b"
        },
        {
          "name": "RHSA-2017:0002",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2017-0002.html"
        },
        {
          "name": "SUSE-SU-2016:2470",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-7099",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted certificate."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "93191",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/93191"
            },
            {
              "name": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/",
              "refsource": "CONFIRM",
              "url": "https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/"
            },
            {
              "name": "https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b",
              "refsource": "CONFIRM",
              "url": "https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b"
            },
            {
              "name": "RHSA-2017:0002",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2017-0002.html"
            },
            {
              "name": "SUSE-SU-2016:2470",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-7099",
    "datePublished": "2016-10-10T16:00:00",
    "dateReserved": "2016-08-27T00:00:00",
    "dateUpdated": "2024-08-06T01:50:47.426Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2016-7099\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-10-10T16:59:01.277\",\"lastModified\":\"2018-01-05T02:31:10.917\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x before 4.6.0, and 6.x before 6.7.0 does not properly handle wildcards in name fields of X.509 certificates, which allows man-in-the-middle attackers to spoof servers via a crafted certificate.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n tls.checkServerIdentity en Node.js 0.10.x en versiones anteriores a 0.10.47, 0.12.x en versiones anteriores a 0.12.16, 4.x en versiones anteriores a 4.6.0 y 6.x en versiones anteriores a 6.7.0 no maneja adecuadamente comodines en los campos de nombres de certificados X.509, lo que permite a atacantes man-in-the-middle suplantar servidores a trav\u00e9s de un certificado manipulado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-19\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF2E637C-EA49-4DB6-B4D5-B4684A9549C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1966CED-11A1-4328-A57E-308BE5E4CCD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9F46AD2-BB74-4391-8A4F-7BE49EF41F0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC36E36A-9592-49DA-AACE-B3638FC55F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B98E9F42-08BC-49B5-90C8-AC3EA7960C45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABA37EF5-DF97-467B-9A56-1611345387FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F0BD0C1-2294-4AFB-B4AE-C81576FB9AFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4057D560-81EE-49ED-888C-89560DBE3348\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87810E1-BDAD-455D-82E3-334CC102AB2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC00B3A-3C9D-4487-9686-775CBAA1CC42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C0A4F5B-4546-414C-A209-07C27ED1C944\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2515087F-B272-4B76-99F4-ACA0C2460046\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C7016DE-A3A5-450B-9FBD-2C98A07FF3C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1848A7-E68E-4CB4-B73C-C5200ABAC9DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59F861AB-574A-41BF-8E2D-6440B35C2AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41C8CEF8-49E1-4CB0-837B-E85C76BF9DF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C7101A5-FDC9-4897-B8E8-6A07790D42A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.16-isaacs-manual:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7776F01-29AC-4161-9C91-C7392C6A356E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CADD766-8328-4669-BE66-A4757D5FB471\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD9792E9-2593-46B4-9633-E2F2DB11106B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF209248-8921-419A-86EB-30E7095E4514\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C0D6C34-E046-40BD-907D-0E2510C09A14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CBB83F-19AD-44BD-B7D4-19C1A8F80011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E2EA97-156D-4870-8967-78E4ED6EF64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54961BCA-8730-4B40-8385-41F6D65797F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B22FA598-E613-4652-92CD-237F749D13DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F321AF-FCC7-456D-AFE2-2CEF9CBAFCC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18F2EC65-2A47-4C45-8D58-63D18443B767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0517A28-70F9-4947-BEF0-9CC645388BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5DD5BBD-922E-4026-9DEC-98CF9411CE95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63E078BA-8BDC-47EB-84B9-09B785FD1213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B9971A7-1C18-43C0-97BC-27096609EFC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA5107B-4347-4D43-ADA6-141527A40333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C679CFA-50D4-430B-B372-113CE236EACC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7AA6FEE-C630-4545-BCCF-3C211461C6C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"682E8A32-1F1E-4427-BAD8-58596F85F170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9827EF0-E340-4A75-9735-F20CDF09CA42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C02C09-D738-45B1-BF6F-A4499E5F8D60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE85CACC-842F-46C7-966D-48E866055A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771BCA5F-B762-4569-AB46-08A13A4EFD5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21E05024-3647-456D-A731-D19411FED2DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89929EB1-D723-496B-A7C6-4B4CD9C176B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3EA4652-EF0E-414C-AEB8-AEFE788B66A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB746835-B498-4217-B909-69C597AD9431\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B759B4D1-90E2-4BB6-B38E-F7FBA7620B9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"898AD4C5-4B93-453D-AAE3-C04FE6486C19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87401457-F8C1-4372-8B71-694D2B35CCDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.10.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72552CF7-31C4-48D2-9028-03F71CEC9BEB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBC8B78D-1131-4F21-919D-8AC79A410FB9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A53CB0E-3FBA-4796-BC81-6003A7DC29DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4F3F415-CD69-4E19-A4F9-3673D2907932\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758E9981-966B-4BB5-8982-183683C76228\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD05686C-E548-43CB-81C1-5AE3E3E5ECBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D1FAA74-207E-4E37-90F7-75202ED64E37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F747352F-DFE4-45C3-9806-CBDC1E4A64E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E144BC9-0D69-4C9B-9AF0-D7730F1719EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EA5976-2268-4FF3-BE6A-5680D45073E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E85F98DB-A43D-47C0-B271-0E25DCF0EA65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94E82A49-5897-43D4-8EF7-F743B8B909E2\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9002F9-87C4-4C7F-9BD9-430EB15CD4BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21EF734D-9E6B-4E01-9AFE-C0B847D583A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12606C39-6F39-4DDF-9B36-A160875B265F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC4D8789-33C3-498A-857D-CC6576732C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"466E8851-6BE7-4716-AB16-3E985411C35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C4DB21-F35A-4567-8B04-85DB3089CDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA7E7436-117A-4F79-BA7A-2A0059BB9694\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"037511C2-3FA9-4A4C-996B-A1462C221DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65EEB1B9-2E75-46F4-B70C-94991D38B427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E5C5750-10F3-45D7-AC9B-7EA06F4B3887\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75621360-0F11-42A1-95D5-5DC637DA81EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46C3701-CD93-4F50-8307-998499B5909B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCC0D52-5473-4794-BB66-4CA32FEC074D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"176B1165-2665-4541-9248-851996A22FCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5639B573-4A05-4F5E-BA10-9A3D757F0F8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:0.12.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6544D0F7-4026-4E2C-85D1-FEE9564E8022\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0390D600-532D-4675-95BB-10EC4E06F3E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AAF7CD-9AE6-4A4B-858E-4B17031BD058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCB6010-AC31-4B61-9DA6-E119ADC5D70B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5364365-36F1-49C0-BF8D-2D5054BC7B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0740684D-989A-4957-8AC1-AAB01A04E393\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C97202-6AEC-4B8D-B3F6-49F6AEF9CFD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EFA073A-9AC2-4162-9DDA-B6CD0AE53D3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F8FD4B3-D515-486A-94A3-29CBDA2E25CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E18631-9502-42CC-A85A-EA5742FDC317\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CCBC213-1524-4C88-9EB3-52E003070A3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C928FB55-2F33-4458-8484-4010AE8883A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEEFA5F-2B32-4CA0-84AD-E0ECA0F81078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4754B0A8-A7D7-41A1-BFE5-10D84E7CEC1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D132104E-163C-47EE-B247-578D64AC88D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E208FB1-A772-4002-BD56-3360BDDFEF37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14BE6C0B-E6EC-4CD2-912B-45DE9F94BA59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"714EBE27-F0D0-4B2E-90E1-4C73DF7FAA81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BE8859F-1EBE-4B9A-A5ED-7FA63D68C947\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1249AA75-5676-4AFC-99B4-A59DC9BE1F33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E875B302-1923-40AF-B956-A063714BBA9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10940F9C-6671-4C0D-89F9-6111A44FA74D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F031F09-0AF1-4825-8C8C-AC5A65119E92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:4.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"413C8F30-5B76-49D6-95C2-E62FC34911EC\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-10/msg00013.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2017-0002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/93191\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://github.com/nodejs/node/commit/743f0c916469f3129dfae406fa104dc46782e20b\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://nodejs.org/en/blog/vulnerability/september-2016-security-releases/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...