CVE-2016-1000232

NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:salesforce:tough-cookie:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:api_connect:5.0.8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.2:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:3.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-05 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-1000232

Mitre link : CVE-2016-1000232

CVE.ORG link : CVE-2016-1000232


JSON object : View

Products Affected

ibm

  • api_connect

redhat

  • openshift_container_platform

salesforce

  • tough-cookie
CWE
CWE-20

Improper Input Validation