CentOS 8 : nodejs:12 (CESA-2020:4272)

high Nessus Plugin ID 145813

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2020:4272 advisory.

- npm: sensitive information exposure through logs (CVE-2020-15095)

- nodejs-dot-prop: prototype pollution (CVE-2020-8116)

- nodejs: HTTP request smuggling due to CR-to-Hyphen conversion (CVE-2020-8201)

- libuv: buffer overflow in realpath (CVE-2020-8252)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2020:4272

Plugin Details

Severity: High

ID: 145813

File Name: centos8_RHSA-2020-4272.nasl

Version: 1.7

Type: local

Agent: unix

Published: 2/1/2021

Updated: 1/25/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-8116

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2020-8252

Vulnerability Information

CPE: cpe:/o:centos:centos:8, p-cpe:/a:centos:centos:nodejs, p-cpe:/a:centos:centos:nodejs-devel, p-cpe:/a:centos:centos:nodejs-docs, p-cpe:/a:centos:centos:nodejs-full-i18n, p-cpe:/a:centos:centos:nodejs-nodemon, p-cpe:/a:centos:centos:nodejs-packaging, p-cpe:/a:centos:centos:npm

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/19/2020

Vulnerability Publication Date: 2/4/2020

Reference Information

CVE: CVE-2020-15095, CVE-2020-8116, CVE-2020-8201, CVE-2020-8252

RHSA: 2020:4272