SUSE SLES15 Security Update : nodejs16 (SUSE-SU-2023:3400-1)

critical Nessus Plugin ID 180146

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2023:3400-1 advisory.

- The use of `Module._load()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. (CVE-2023-32002)

- The use of `module.constructor.createRequire()` can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. (CVE-2023-32006)

- A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the policy mechanism by requiring internal modules and eventually take advantage of `process.binding('spawn_sync')` run arbitrary code, outside of the limits defined in a `policy.json` file. Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. (CVE-2023-32559)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected nodejs16, nodejs16-devel, nodejs16-docs and / or npm16 packages.

See Also

https://bugzilla.suse.com/1214150

https://bugzilla.suse.com/1214154

https://bugzilla.suse.com/1214156

https://lists.suse.com/pipermail/sle-updates/2023-August/031147.html

https://www.suse.com/security/cve/CVE-2023-32002

https://www.suse.com/security/cve/CVE-2023-32006

https://www.suse.com/security/cve/CVE-2023-32559

Plugin Details

Severity: Critical

ID: 180146

File Name: suse_SU-2023-3400-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/24/2023

Updated: 9/26/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-32002

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:nodejs16, p-cpe:/a:novell:suse_linux:nodejs16-devel, p-cpe:/a:novell:suse_linux:nodejs16-docs, p-cpe:/a:novell:suse_linux:npm16, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/23/2023

Vulnerability Publication Date: 8/10/2023

Reference Information

CVE: CVE-2023-32002, CVE-2023-32006, CVE-2023-32559

SuSE: SUSE-SU-2023:3400-1