RHEL 8 : nodejs:10 (RHSA-2020:0573)

critical Nessus Plugin ID 134028

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0573 advisory.

- nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string (CVE-2019-15604)

- nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)

- nodejs: HTTP header values do not have trailing optional whitespace trimmed (CVE-2019-15606)

- npm: Symlink reference outside of node_modules folder through the bin field upon installation (CVE-2019-16775)

- npm: Arbitrary file write via constructed entry in the package.json bin field (CVE-2019-16776)

- npm: Global node_modules Binary Overwrite (CVE-2019-16777)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-15604

https://access.redhat.com/security/cve/CVE-2019-15605

https://access.redhat.com/security/cve/CVE-2019-15606

https://access.redhat.com/security/cve/CVE-2019-16775

https://access.redhat.com/security/cve/CVE-2019-16776

https://access.redhat.com/security/cve/CVE-2019-16777

https://access.redhat.com/errata/RHSA-2020:0573

https://bugzilla.redhat.com/1788301

https://bugzilla.redhat.com/1788305

https://bugzilla.redhat.com/1788310

https://bugzilla.redhat.com/1800364

https://bugzilla.redhat.com/1800366

https://bugzilla.redhat.com/1800367

Plugin Details

Severity: Critical

ID: 134028

File Name: redhat-RHSA-2020-0573.nasl

Version: 1.10

Type: local

Agent: unix

Published: 2/25/2020

Updated: 3/26/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-15606

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2020

Vulnerability Publication Date: 12/13/2019

Reference Information

CVE: CVE-2019-15604, CVE-2019-15605, CVE-2019-15606, CVE-2019-16775, CVE-2019-16776, CVE-2019-16777

CWE: 138, 172, 20, 444

RHSA: 2020:0573