SUSE SLES15 Security Update : nodejs8 (SUSE-SU-2021:2620-1)

critical Nessus Plugin ID 152251

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:2620-1 advisory.

- The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution. (CVE-2020-7774)

- Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to DNS rebinding attacks as the whitelist includes localhost6. When localhost6 is not present in /etc/hosts, it is just an ordinary domain that is resolved via DNS, i.e., over network. If the attacker controls the victim's DNS server or can spoof its responses, the DNS rebinding protection can be bypassed by using the localhost6 domain. As long as the attacker uses the localhost6 domain, they can still apply the attack described in CVE-2018-7160. (CVE-2021-22884)

- The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity. (CVE-2021-23362)

- ssri 5.2.2-8.0.0, fixed in 8.0.1, processes SRIs using a regular expression which is vulnerable to a denial of service. Malicious SRIs could take an extremely long time to process, leading to denial of service. This issue only affects consumers using the strict option. (CVE-2021-27290)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1182620

https://bugzilla.suse.com/1184450

https://bugzilla.suse.com/1187976

https://bugzilla.suse.com/1187977

https://www.suse.com/security/cve/CVE-2020-7774

https://www.suse.com/security/cve/CVE-2021-22884

https://www.suse.com/security/cve/CVE-2021-23362

https://www.suse.com/security/cve/CVE-2021-27290

http://www.nessus.org/u?b9adca25

Plugin Details

Severity: Critical

ID: 152251

File Name: suse_SU-2021-2620-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 8/6/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-7774

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:nodejs-common, p-cpe:/a:novell:suse_linux:nodejs8, p-cpe:/a:novell:suse_linux:nodejs8-devel, p-cpe:/a:novell:suse_linux:nodejs8-docs, p-cpe:/a:novell:suse_linux:npm8, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/5/2021

Vulnerability Publication Date: 11/17/2020

Reference Information

CVE: CVE-2020-7774, CVE-2021-22884, CVE-2021-23362, CVE-2021-27290

IAVB: 2021-B-0041-S

SuSE: SUSE-SU-2021:2620-1