RHEL 8 : nodejs:12 (RHSA-2021:3638)

critical Nessus Plugin ID 153552

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:3638 advisory.

- libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)

- nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930, CVE-2021-22940)

- nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)

- nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)

- nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)

- nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)

- nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode (CVE-2021-27290)

- nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)

- nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)

- c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2021-3672

https://access.redhat.com/security/cve/CVE-2021-22918

https://access.redhat.com/security/cve/CVE-2021-22930

https://access.redhat.com/security/cve/CVE-2021-22931

https://access.redhat.com/security/cve/CVE-2021-22939

https://access.redhat.com/security/cve/CVE-2021-22940

https://access.redhat.com/security/cve/CVE-2021-23343

https://access.redhat.com/security/cve/CVE-2021-23362

https://access.redhat.com/security/cve/CVE-2021-27290

https://access.redhat.com/security/cve/CVE-2021-32803

https://access.redhat.com/security/cve/CVE-2021-32804

https://access.redhat.com/errata/RHSA-2021:3638

https://bugzilla.redhat.com/1941471

https://bugzilla.redhat.com/1943208

https://bugzilla.redhat.com/1956818

https://bugzilla.redhat.com/1979338

https://bugzilla.redhat.com/1988342

https://bugzilla.redhat.com/1988394

https://bugzilla.redhat.com/1990409

https://bugzilla.redhat.com/1990415

https://bugzilla.redhat.com/1993019

https://bugzilla.redhat.com/1993029

https://bugzilla.redhat.com/1993039

Plugin Details

Severity: Critical

ID: 153552

File Name: redhat-RHSA-2021-3638.nasl

Version: 1.11

Type: local

Agent: unix

Published: 9/22/2021

Updated: 11/29/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-22931

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.2, cpe:/o:redhat:rhel_e4s:8.2, cpe:/o:redhat:rhel_eus:8.2, cpe:/o:redhat:rhel_tus:8.2, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/22/2021

Vulnerability Publication Date: 3/12/2021

Reference Information

CVE: CVE-2021-22918, CVE-2021-22930, CVE-2021-22931, CVE-2021-22939, CVE-2021-22940, CVE-2021-23343, CVE-2021-23362, CVE-2021-27290, CVE-2021-32803, CVE-2021-32804, CVE-2021-3672

CWE: 125, 20, 22, 400, 416, 79

IAVB: 2021-B-0041-S, 2021-B-0050-S

RHSA: 2021:3638