Node.js Multiple Vulnerabilities (August 31st 2021 Security Releases)

high Nessus Plugin ID 154232

Synopsis

Node.js - JavaScript run-time environment is affected by multiple vulnerabilities.

Description

The version of Node.js installed on the remote host is prior to 12.22.6 or 14.17.6. It is, therefore, affected by multiple remote code execution vulnerabilities in various components due to insufficient validation of user input. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands. Additional impacts of these vulnerabilities include arbitrary file writing and creation.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Node.js version 12.22.6, 14.17.6 or later.

See Also

http://www.nessus.org/u?68e6eca3

Plugin Details

Severity: High

ID: 154232

File Name: nodejs_2021_aug_31.nasl

Version: 1.5

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 10/19/2021

Updated: 1/9/2024

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 4.4

Temporal Score: 3.3

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-39135

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2021-37713

Vulnerability Information

CPE: cpe:/a:nodejs:node.js

Required KB Items: installed_sw/Node.js

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2021

Vulnerability Publication Date: 8/31/2021

Reference Information

CVE: CVE-2021-37701, CVE-2021-37712, CVE-2021-37713, CVE-2021-39134, CVE-2021-39135