RHEL 8 : nodejs:14 (RHSA-2021:0551)

critical Nessus Plugin ID 146540

Synopsis

The remote Red Hat host is missing one or more security updates for nodejs:14.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:0551 advisory.

- nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS (CVE-2020-7754)

- nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

- nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

- nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

- c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS (CVE-2020-8277)

- nodejs: HTTP request smuggling via two copies of a header field in an http request (CVE-2020-8287)

- nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL nodejs:14 package based on the guidance in RHSA-2021:0551.

See Also

http://www.nessus.org/u?1488db25

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:0551

https://bugzilla.redhat.com/show_bug.cgi?id=1857977

https://bugzilla.redhat.com/show_bug.cgi?id=1892430

https://bugzilla.redhat.com/show_bug.cgi?id=1898554

https://bugzilla.redhat.com/show_bug.cgi?id=1898680

https://bugzilla.redhat.com/show_bug.cgi?id=1907444

https://bugzilla.redhat.com/show_bug.cgi?id=1912854

https://bugzilla.redhat.com/show_bug.cgi?id=1912863

Plugin Details

Severity: Critical

ID: 146540

File Name: redhat-RHSA-2021-0551.nasl

Version: 1.15

Type: local

Agent: unix

Published: 2/16/2021

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-7788

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:nodejs, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:npm

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/16/2021

Vulnerability Publication Date: 7/15/2020

Reference Information

CVE: CVE-2020-15366, CVE-2020-7754, CVE-2020-7774, CVE-2020-7788, CVE-2020-8265, CVE-2020-8277, CVE-2020-8287

CWE: 119, 400, 416, 444, 471, 915

IAVB: 2021-B-0004-S

RHSA: 2021:0551