RHEL 8 : nodejs:14 (RHSA-2023:1742)

critical Nessus Plugin ID 174178

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1742 advisory.

- glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

- nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)

- nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)

- nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)

- minimist: prototype pollution (CVE-2021-44906)

- node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)

- nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

- c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)

- nodejs: Prototype pollution via console.table properties (CVE-2022-21824)

- express: qs prototype poisoning causes the hang of the node process (CVE-2022-24999)

- http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)

- nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)

- decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)

- nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)

- Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)

- Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?5201e0ee

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2040839

https://bugzilla.redhat.com/show_bug.cgi?id=2040846

https://bugzilla.redhat.com/show_bug.cgi?id=2040856

https://bugzilla.redhat.com/show_bug.cgi?id=2040862

https://bugzilla.redhat.com/show_bug.cgi?id=2044591

https://bugzilla.redhat.com/show_bug.cgi?id=2066009

https://bugzilla.redhat.com/show_bug.cgi?id=2130518

https://bugzilla.redhat.com/show_bug.cgi?id=2134609

https://bugzilla.redhat.com/show_bug.cgi?id=2140911

https://bugzilla.redhat.com/show_bug.cgi?id=2142822

https://bugzilla.redhat.com/show_bug.cgi?id=2150323

https://bugzilla.redhat.com/show_bug.cgi?id=2156324

https://bugzilla.redhat.com/show_bug.cgi?id=2165824

https://bugzilla.redhat.com/show_bug.cgi?id=2168631

https://bugzilla.redhat.com/show_bug.cgi?id=2170644

https://bugzilla.redhat.com/show_bug.cgi?id=2171935

https://bugzilla.redhat.com/show_bug.cgi?id=2172217

https://bugzilla.redhat.com/show_bug.cgi?id=2175827

https://access.redhat.com/errata/RHSA-2023:1742

Plugin Details

Severity: Critical

ID: 174178

File Name: redhat-RHSA-2023-1742.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/12/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-44906

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2023

Vulnerability Publication Date: 1/11/2022

Reference Information

CVE: CVE-2021-35065, CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2021-44906, CVE-2022-0235, CVE-2022-21824, CVE-2022-24999, CVE-2022-25881, CVE-2022-3517, CVE-2022-35256, CVE-2022-38900, CVE-2022-43548, CVE-2022-4904, CVE-2023-23918, CVE-2023-23920

CWE: 119, 1321, 1333, 20, 295, 350, 400, 426, 444, 601, 863, 915

RHSA: 2023:1742