RHEL 8 : nodejs:14 (RHSA-2023:1743)

high Nessus Plugin ID 174181

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:1743 advisory.

- glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

- nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

- c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)

- http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)

- decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)

- Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)

- Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?32aff73e

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2134609

https://bugzilla.redhat.com/show_bug.cgi?id=2156324

https://bugzilla.redhat.com/show_bug.cgi?id=2165824

https://bugzilla.redhat.com/show_bug.cgi?id=2168631

https://bugzilla.redhat.com/show_bug.cgi?id=2170644

https://bugzilla.redhat.com/show_bug.cgi?id=2171935

https://bugzilla.redhat.com/show_bug.cgi?id=2172217

https://bugzilla.redhat.com/show_bug.cgi?id=2175826

https://access.redhat.com/errata/RHSA-2023:1743

Plugin Details

Severity: High

ID: 174181

File Name: redhat-RHSA-2023-1743.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/12/2023

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.5

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2022-4904

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2023

Vulnerability Publication Date: 10/17/2022

Reference Information

CVE: CVE-2021-35065, CVE-2022-25881, CVE-2022-3517, CVE-2022-38900, CVE-2022-4904, CVE-2023-23918, CVE-2023-23920

CWE: 119, 1333, 20, 400, 426, 863

RHSA: 2023:1743