RHEL 8 : nodejs:20 (RHSA-2023:7205)

critical Nessus Plugin ID 185689

Synopsis

The remote Red Hat host is missing one or more security updates for nodejs:20.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7205 advisory.

- nodejs: integrity checks according to policies can be circumvented (CVE-2023-38552)

- nodejs: permission model improperly protects against path traversal (CVE-2023-39331)

- nodejs: path traversal through path stored in Uint8Array (CVE-2023-39332)

- nodejs: code injection via WebAssembly export names (CVE-2023-39333)

- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

- node-undici: cookie leakage (CVE-2023-45143)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL nodejs:20 package based on the guidance in RHSA-2023:7205.

See Also

http://www.nessus.org/u?8c439dca

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

https://bugzilla.redhat.com/show_bug.cgi?id=2242803

https://bugzilla.redhat.com/show_bug.cgi?id=2244104

https://bugzilla.redhat.com/show_bug.cgi?id=2244413

https://bugzilla.redhat.com/show_bug.cgi?id=2244414

https://bugzilla.redhat.com/show_bug.cgi?id=2244415

https://bugzilla.redhat.com/show_bug.cgi?id=2244418

https://access.redhat.com/errata/RHSA-2023:7205

Plugin Details

Severity: Critical

ID: 185689

File Name: redhat-RHSA-2023-7205.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/14/2023

Updated: 4/29/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-39332

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging-bundler, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/14/2023

Vulnerability Publication Date: 10/10/2023

CISA Known Exploited Vulnerability Due Dates: 10/31/2023

Reference Information

CVE: CVE-2023-38552, CVE-2023-39331, CVE-2023-39332, CVE-2023-39333, CVE-2023-44487, CVE-2023-45143

CWE: 200, 22, 354, 400, 94

RHSA: 2023:7205