RHEL 9 : nodejs and nodejs-nodemon (RHSA-2022:6595)

critical Nessus Plugin ID 165270

Synopsis

The remote Red Hat host is missing one or more security updates for nodejs / nodejs-nodemon.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6595 advisory.

- nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

- nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

- nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)

- nodejs-normalize-url: ReDoS for data URLs (CVE-2021-33502)

- nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace (CVE-2022-29244)

- nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)

- nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)

- nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)

- nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)

- nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL nodejs / nodejs-nodemon packages based on the guidance in RHSA-2022:6595.

See Also

http://www.nessus.org/u?ca9a9a22

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:6595

https://bugzilla.redhat.com/show_bug.cgi?id=1907444

https://bugzilla.redhat.com/show_bug.cgi?id=1945459

https://bugzilla.redhat.com/show_bug.cgi?id=1964461

https://bugzilla.redhat.com/show_bug.cgi?id=2007557

https://bugzilla.redhat.com/show_bug.cgi?id=2098556

https://bugzilla.redhat.com/show_bug.cgi?id=2102001

https://bugzilla.redhat.com/show_bug.cgi?id=2105422

https://bugzilla.redhat.com/show_bug.cgi?id=2105426

https://bugzilla.redhat.com/show_bug.cgi?id=2105428

https://bugzilla.redhat.com/show_bug.cgi?id=2105430

https://bugzilla.redhat.com/show_bug.cgi?id=2121019

https://bugzilla.redhat.com/show_bug.cgi?id=2124299

Plugin Details

Severity: Critical

ID: 165270

File Name: redhat-RHSA-2022-6595.nasl

Version: 1.9

Type: local

Agent: unix

Published: 9/21/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-7788

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-libs, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/20/2022

Vulnerability Publication Date: 12/11/2020

Reference Information

CVE: CVE-2020-28469, CVE-2020-7788, CVE-2021-33502, CVE-2021-3807, CVE-2022-29244, CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-33987

CWE: 212, 400, 444, 601, 703

IAVB: 2022-B-0036-S

RHSA: 2022:6595