RHEL 9 : nodejs:18 (RHSA-2024:1932)

high Nessus Plugin ID 193686

Synopsis

The remote Red Hat host is missing one or more security updates for nodejs:18.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1932 advisory.

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)

* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)

* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL nodejs:18 package based on the guidance in RHSA-2024:1932.

See Also

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2264569

https://bugzilla.redhat.com/show_bug.cgi?id=2264574

https://bugzilla.redhat.com/show_bug.cgi?id=2264582

http://www.nessus.org/u?2174d13e

https://access.redhat.com/errata/RHSA-2024:1932

Plugin Details

Severity: High

ID: 193686

File Name: redhat-RHSA-2024-1932.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/22/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N

CVSS Score Source: CVE-2024-21892

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:nodejs, cpe:/o:redhat:rhel_eus:9.2, p-cpe:/a:redhat:enterprise_linux:npm, p-cpe:/a:redhat:enterprise_linux:nodejs-devel, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging, p-cpe:/a:redhat:enterprise_linux:nodejs-full-i18n, p-cpe:/a:redhat:enterprise_linux:nodejs-nodemon, p-cpe:/a:redhat:enterprise_linux:nodejs-docs, p-cpe:/a:redhat:enterprise_linux:nodejs-packaging-bundler

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/22/2024

Vulnerability Publication Date: 2/14/2024

Reference Information

CVE: CVE-2023-46809, CVE-2024-21892, CVE-2024-22019

CWE: 208, 400, 94

RHSA: 2024:1932