RHEL 8 : nodejs:10 (RHSA-2019:2925)

high Nessus Plugin ID 129480

Synopsis

The remote Red Hat host is missing one or more security updates for nodejs:10.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2019:2925 advisory.

- nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass (CVE-2019-5737)

- HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)

- HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)

- HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)

- HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)

- HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)

- HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

- HTTP/2: request for large response leads to denial of service (CVE-2019-9517)

- HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL nodejs:10 package based on the guidance in RHSA-2019:2925.

See Also

http://www.nessus.org/u?a52563e7

https://access.redhat.com/errata/RHSA-2019:2925

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=1735645

https://bugzilla.redhat.com/show_bug.cgi?id=1735741

https://bugzilla.redhat.com/show_bug.cgi?id=1735744

https://bugzilla.redhat.com/show_bug.cgi?id=1735745

https://bugzilla.redhat.com/show_bug.cgi?id=1735749

https://bugzilla.redhat.com/show_bug.cgi?id=1741860

https://bugzilla.redhat.com/show_bug.cgi?id=1741864

https://bugzilla.redhat.com/show_bug.cgi?id=1741868

Plugin Details

Severity: High

ID: 129480

File Name: redhat-RHSA-2019-2925.nasl

Version: 1.10

Type: local

Agent: unix

Published: 10/1/2019

Updated: 4/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-9518

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:npm, cpe:/o:redhat:enterprise_linux:8

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2019

Vulnerability Publication Date: 8/13/2019

Reference Information

CVE: CVE-2019-5737, CVE-2019-9511, CVE-2019-9512, CVE-2019-9513, CVE-2019-9514, CVE-2019-9515, CVE-2019-9516, CVE-2019-9517, CVE-2019-9518

CWE: 400

RHSA: 2019:2925