CentOS 8 : nodejs:16 (CESA-2022:6449)

high Nessus Plugin ID 164955

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2022:6449 advisory.

- nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)

- nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)

- nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)

- nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)

- nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)

- nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected nodejs-packaging package.

See Also

https://access.redhat.com/errata/RHSA-2022:6449

Plugin Details

Severity: High

ID: 164955

File Name: centos8_RHSA-2022-6449.nasl

Version: 1.7

Type: local

Agent: unix

Published: 9/13/2022

Updated: 10/12/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2022-33987

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-32212

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:nodejs-packaging

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/13/2022

Vulnerability Publication Date: 9/17/2021

Reference Information

CVE: CVE-2021-3807, CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-33987

IAVB: 2022-B-0036-S

RHSA: 2022:6449