openSUSE 15 Security Update : nodejs8 (SUSE-SU-2022:1694-1)

critical Nessus Plugin ID 170227

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1694-1 advisory.

- Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
(CVE-2021-44906)

- node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor (CVE-2022-0235)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected nodejs8, nodejs8-devel, nodejs8-docs and / or npm8 packages.

See Also

https://bugzilla.suse.com/1194819

https://bugzilla.suse.com/1197283

https://bugzilla.suse.com/1198247

http://www.nessus.org/u?47b64a02

https://www.suse.com/security/cve/CVE-2021-44906

https://www.suse.com/security/cve/CVE-2021-44907

https://www.suse.com/security/cve/CVE-2022-0235

Plugin Details

Severity: Critical

ID: 170227

File Name: suse_SU-2022-1694-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/20/2023

Updated: 9/7/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44906

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/17/2022

Vulnerability Publication Date: 1/16/2022

Reference Information

CVE: CVE-2021-44906, CVE-2021-44907, CVE-2022-0235

SuSE: SUSE-SU-2022:1694-1