RHEL 7 : rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon (RHSA-2022:0041)

critical Nessus Plugin ID 156548

Synopsis

The remote Red Hat host is missing one or more security updates for rh-nodejs14-nodejs / rh-nodejs14-nodejs-nodemon.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:0041 advisory.

- nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)

- nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

- llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)

- llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)

- nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701, CVE-2021-37712)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL rh-nodejs14-nodejs / rh-nodejs14-nodejs-nodemon packages based on the guidance in RHSA-2022:0041.

See Also

http://www.nessus.org/u?0fabd60a

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2022:0041

https://bugzilla.redhat.com/show_bug.cgi?id=1999731

https://bugzilla.redhat.com/show_bug.cgi?id=1999739

https://bugzilla.redhat.com/show_bug.cgi?id=2007557

https://bugzilla.redhat.com/show_bug.cgi?id=2014057

https://bugzilla.redhat.com/show_bug.cgi?id=2014059

https://bugzilla.redhat.com/show_bug.cgi?id=2024702

https://bugzilla.redhat.com/show_bug.cgi?id=2031766

Plugin Details

Severity: Critical

ID: 156548

File Name: redhat-RHSA-2022-0041.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/7/2022

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3918

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rh-nodejs14-nodejs, p-cpe:/a:redhat:enterprise_linux:rh-nodejs14-nodejs-docs, cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:rh-nodejs14-npm, p-cpe:/a:redhat:enterprise_linux:rh-nodejs14-nodejs-devel, p-cpe:/a:redhat:enterprise_linux:rh-nodejs14-nodejs-nodemon

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/6/2022

Vulnerability Publication Date: 8/31/2021

Reference Information

CVE: CVE-2021-22959, CVE-2021-22960, CVE-2021-37701, CVE-2021-37712, CVE-2021-3807, CVE-2021-3918

CWE: 22, 400, 444, 915

IAVB: 2021-B-0059-S

RHSA: 2022:0041