SUSE SLES15 Security Update : nodejs10 (SUSE-SU-2022:2855-1)

critical Nessus Plugin ID 164304

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:2855-1 advisory.

- Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. (CVE-2021-22930)

- Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior. (CVE-2021-22940)

- The parser in accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS) in llhttp < v2.1.4 and < v6.0.6. (CVE-2021-22959)

- The parse function in llhttp < 2.1.4 and < 6.0.6. ignores chunk extensions when parsing the body of chunked requests. This leads to HTTP Request Smuggling (HRS) under certain conditions. (CVE-2021-22960)

- A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. (CVE-2022-32212)

- The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS). (CVE-2022-32213)

- The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).
(CVE-2022-32214)

- The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).
(CVE-2022-32215)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected nodejs10, nodejs10-devel, nodejs10-docs and / or npm10 packages.

See Also

https://bugzilla.suse.com/1188917

https://bugzilla.suse.com/1189368

https://bugzilla.suse.com/1191601

https://bugzilla.suse.com/1191602

https://bugzilla.suse.com/1201325

https://bugzilla.suse.com/1201326

https://bugzilla.suse.com/1201327

https://bugzilla.suse.com/1201328

https://www.suse.com/security/cve/CVE-2021-22930

https://www.suse.com/security/cve/CVE-2021-22940

https://www.suse.com/security/cve/CVE-2021-22959

https://www.suse.com/security/cve/CVE-2021-22960

https://www.suse.com/security/cve/CVE-2022-32212

https://www.suse.com/security/cve/CVE-2022-32213

https://www.suse.com/security/cve/CVE-2022-32214

https://www.suse.com/security/cve/CVE-2022-32215

http://www.nessus.org/u?5c425370

Plugin Details

Severity: Critical

ID: 164304

File Name: suse_SU-2022-2855-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 8/20/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-22930

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:nodejs10, p-cpe:/a:novell:suse_linux:nodejs10-devel, p-cpe:/a:novell:suse_linux:nodejs10-docs, p-cpe:/a:novell:suse_linux:npm10, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/19/2022

Vulnerability Publication Date: 8/11/2021

Reference Information

CVE: CVE-2021-22930, CVE-2021-22940, CVE-2021-22959, CVE-2021-22960, CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215

IAVB: 2022-B-0036-S

SuSE: SUSE-SU-2022:2855-1