Home » Node.js: IT vulnerability with high risk! Multiple vulnerabilities reported

Node.js: IT vulnerability with high risk! Multiple vulnerabilities reported

by admin
Node.js: IT vulnerability with high risk!  Multiple vulnerabilities reported

The BSI has published a current IT security notice for Node.js. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on March 17th, 2023 to a security gap with several vulnerabilities for Node.js that became known on January 25th, 2022. The Linux operating system and the products Debian Linux, Red Hat Enterprise Linux, HCL Domino, SUSE Linux, IBM Tivoli Netcool/OMNIbus, Oracle Linux, IBM Spectrum Protect, HCL BigFix, Open Source Node.js and JFrog Artifactory are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 6956237 (Status: 03/17/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for Node.js – risk: high

Risk level: 4 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. According to the CVSS, the risk of the current vulnerability is rated as “high” with a base score of 9.8.

Node.js Bug: Effects of exploiting the known vulnerabilities

Node.js is a platform for developing network applications.

A remote, anonymous attacker can exploit multiple vulnerabilities in Node.js to perform a denial of service attack or to cause code execution.

See also  Celebrate Sony’s first-party game landing on XGP: Microsoft launches Xbox-limited console | XFastest News

The vulnerability is identified with the unique CVE identification numbers (Common Vulnerabilities and Exposures) CVE-2021-3807 and CVE-2021-3918 traded.

Systems affected by the Node.js vulnerability at a glance

operating system
Linux

Products
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
HCL Domino (cpe:/a:hcltech:domino)
SUSE Linux (cpe:/o:suse:suse_linux)
IBM Tivoli Netcool/OMNIbus (cpe:/a:ibm:tivoli_netcool%2fomnibus)
Oracle Linux (cpe:/o:oracle:linux)
IBM Spectrum Protect 8.1 (cpe:/a:ibm:spectrum_protect)
HCL BigFix (cpe:/a:hcltech:bigfix)
Open Source Node.js (cpe:/a:nodejs:nodejs)
JFrog Artifactory < 7.46.3 (cpe:/a:jfrog:artifactory)
IBM Spectrum Protect < 10.1.14 (cpe:/a:ibm:spectrum_protect)

General measures for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 6956237 vom 2023-03-17 (17.03.2023)
For more information, see: https://www.ibm.com/support/pages/node/6956237

IBM Security Bulletin 6955067 vom 2023-03-16 (16.03.2023)
For more information, see: https://www.ibm.com/support/pages/node/6955067

HCL Article KB0102172 vom 2022-12-19 (20.12.2022)
For more information, see: https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0102172

Debian Security Advisory DLA-3228 vom 2022-12-06 (07.12.2022)
For more information, see: https://lists.debian.org/debian-lts-announce/2022/12/msg00013.html

Red Hat Security Advisory RHSA-2022:7055 vom 2022-10-19 (20.10.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:7055

Oracle Linux Bulletin-October 2022 vom 2022-10-18 (19.10.2022)
For more information, see: https://www.oracle.com/security-alerts/linuxbulletinoct2022.html

JFrog Fixed Security Vulnerabilities (04.10.2022)
For more information, see: https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities

Oracle Linux Security Advisory ELSA-2022-6595 vom 2022-09-22 (22.09.2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-6595.html

See also  Fortune Global 500 released: Domestic technology company Xiaomi has the largest increase and Huawei ranks 44th_Global

Red Hat Security Advisory RHSA-2022:6595 vom 2022-09-21 (21.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6595

Oracle Linux Security Advisory ELSA-2022-6449 vom 2022-09-15 (15.09.2022)
For more information, see: https://linux.oracle.com/errata/ELSA-2022-6449.html

Red Hat Security Advisory RHSA-2022:6449 vom 2022-09-13 (14.09.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:6449

IBM Security Bulletin 6603645 vom 2022-07-15 (15.07.2022)
For more information, see: https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-json-schema-library-affect-tivoli-netcool-omnibus-webgui-cve-2021-3918/

Red Hat Security Advisory RHSA-2022:5483 vom 2022-07-01 (04.07.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:5483

Red Hat Security Advisory RHSA-2022:4956 vom 2022-06-09 (09.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4956

Red Hat Security Advisory RHSA-2022:4914 vom 2022-06-06 (07.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4914

Red Hat Security Advisory RHSA-2022:4814 vom 2022-05-31 (01.06.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4814

Red Hat Security Advisory RHSA-2022:4711 vom 2022-05-26 (27.05.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:4711

SUSE Security Update SUSE-SU-2022:1717-1 vom 2022-05-17 (18.05.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-May/011058.html

Huntr.dev PoC CVE-2021-3807 vom 2022-05-12 (13.05.2022)
For more information, see: https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994/

HCL Article KB0096877 vom 2022-04-06 (06.04.2022)
For more information, see: https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0096877

SUSE Security Update SUSE-SU-2022:0715-1 vom 2022-03-04 (07.03.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-March/010355.html

SUSE Security Update SUSE-SU-2022:0704-1 vom 2022-03-03 (04.03.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-March/010344.html

Red Hat Security Advisory RHSA-2022:0735 vom 2022-03-03 (04.03.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:0735

Red Hat Security Advisory RHSA-2022:0595 vom 2022-03-04 (04.03.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:0595

SUSE Security Update SUSE-SU-2022:0657-1 vom 2022-03-02 (03.03.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-March/010326.html

SUSE Security Update SUSE-SU-2022:0570-1 vom 2022-02-24 (25.02.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-February/010306.html

SUSE Security Update SUSE-SU-2022:0569-1 vom 2022-02-24 (25.02.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-February/010307.html

SUSE Security Update SUSE-SU-2022:0563-1 vom 2022-02-24 (25.02.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-February/010304.html

SUSE Security Update SUSE-SU-2022:0531-1 vom 2022-02-21 (22.02.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-February/010279.html

Oracle Linux Security Advisory ELSA-2022-0350 vom 2022-02-02 (03.02.2022)
For more information, see: http://linux.oracle.com/errata/ELSA-2022-0350.html

Red Hat Security Advisory RHSA-2022:0350 vom 2022-02-02 (02.02.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:0350

RedHat Security Advisory vom 2022-01-24 (25.01.2022)
For more information, see: https://access.redhat.com/errata/RHSA-2022:0246

Version history of this security alert

This is the 29th version of this IT Security Notice for Node.js. If further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  VMware Tanzu Spring Framework at risk: Vulnerability enables denial of service

01/25/2022 – Initial version
01/26/2022 – Correction regarding the affected Red Hat product
02/02/2022 – Added new updates from Red Hat
02/03/2022 – Added new updates of Oracle Linux
02/22/2022 – Added new updates from SUSE
02/25/2022 – Added new updates from SUSE
03/03/2022 – Added new updates from SUSE
03/04/2022 – Added new updates from Red Hat and SUSE
03/07/2022 – Added new updates from SUSE
04/06/2022 – Added new updates from HCL
2022-05-13 – Added PoC for CVE-2021-3807
05/18/2022 – Added new updates from SUSE
05/27/2022 – Added new updates from Red Hat
06/01/2022 – Added new updates from Red Hat
06/07/2022 – Added new updates from Red Hat
06/09/2022 – Added new updates from Red Hat
07/04/2022 – Added new updates from Red Hat
07/15/2022 – Added new updates from IBM
09/14/2022 – Added new updates from Red Hat
09/15/2022 – Added new updates of Oracle Linux
09/21/2022 – Added new updates from Red Hat
09/22/2022 – Added new updates of Oracle Linux
10/04/2022 – Added new updates
10/19/2022 – Added new updates
10/20/2022 – Added new updates from Red Hat
2022-12-07 – Added new updates from Debian
12/20/2022 – Added new updates from HCL
03/16/2023 – Added new updates from IBM
03/17/2023 – Added new updates from IBM

+++ Editorial note: This text was created with the help of AI on the basis of current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy