CentOS 8 : nodejs:12 (CESA-2020:2852)

high Nessus Plugin ID 145951

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:2852 advisory.

- nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

- nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)

- nodejs: TLS session reuse can lead to hostname verification bypass (CVE-2020-8172)

- nodejs: memory corruption in napi_get_value_string_* functions (CVE-2020-8174)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:2852

Plugin Details

Severity: High

ID: 145951

File Name: centos8_RHSA-2020-2852.nasl

Version: 1.7

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/24/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-8174

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:nodejs, p-cpe:/a:centos:centos:nodejs-devel, p-cpe:/a:centos:centos:nodejs-docs, p-cpe:/a:centos:centos:nodejs-full-i18n, p-cpe:/a:centos:centos:nodejs-nodemon, p-cpe:/a:centos:centos:nodejs-packaging, p-cpe:/a:centos:centos:npm

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/7/2020

Vulnerability Publication Date: 3/11/2020

Reference Information

CVE: CVE-2020-11080, CVE-2020-7598, CVE-2020-8172, CVE-2020-8174

RHSA: 2020:2852