SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2022:3615-1)

critical Nessus Plugin ID 166255

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:3615-1 advisory.

- The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS). (CVE-2022-32213)

- The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).
(CVE-2022-32215)

- A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material. (CVE-2022-35255)

- The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request Smuggling. (CVE-2022-35256)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected nodejs16, nodejs16-devel, nodejs16-docs and / or npm16 packages.

See Also

https://bugzilla.suse.com/1201325

https://bugzilla.suse.com/1201327

https://bugzilla.suse.com/1203831

https://bugzilla.suse.com/1203832

https://www.suse.com/security/cve/CVE-2022-32213

https://www.suse.com/security/cve/CVE-2022-32215

https://www.suse.com/security/cve/CVE-2022-35255

https://www.suse.com/security/cve/CVE-2022-35256

http://www.nessus.org/u?6b45860a

Plugin Details

Severity: Critical

ID: 166255

File Name: suse_SU-2022-3615-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 10/19/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 9.4

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2022-35255

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:nodejs16, p-cpe:/a:novell:suse_linux:nodejs16-devel, p-cpe:/a:novell:suse_linux:nodejs16-docs, p-cpe:/a:novell:suse_linux:npm16, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/18/2022

Vulnerability Publication Date: 7/7/2022

Reference Information

CVE: CVE-2022-32213, CVE-2022-32215, CVE-2022-35255, CVE-2022-35256

IAVB: 2022-B-0020-S

SuSE: SUSE-SU-2022:3615-1