Red Hat Enterprise Linux 8 update for the nodejs:12 module



Published: 2020-11-04
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-8116
CVE-2020-8201
CVE-2020-8252
CVE-2020-15095
CWE-ID CWE-400
CWE-444
CWE-120
CWE-532
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU24833

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8116

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to prototype pollution. A remote authenticated attacker can modify the prototype of a base object which can vary in severity depending on the implementation (DoS, access to sensitive data, RCE).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

External links

http://access.redhat.com/errata/RHSA-2020:4903


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU47218

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8201

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

External links

http://access.redhat.com/errata/RHSA-2020:4903


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU47248

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8252

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The vulnerability exists due to incorrect validation of realpath in libuv. The library incorrectly determines the buffer size, which can result in a buffer overflow if the resolved path is longer than 256 bytes. A remote attacker can pass an overly long path to the application that is using the library, trigger memory corruption and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

External links

http://access.redhat.com/errata/RHSA-2020:4903


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inclusion of Sensitive Information in Log Files

EUVDB-ID: #VU47355

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15095

CWE-ID: CWE-532 - Information Exposure Through Log Files

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to NPM Cli stores sensitive information into log files and supports URLs like "://[[:]@][:][:][/]". A local user can redirect output of a log file to an external URL.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.1

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.1

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

External links

http://access.redhat.com/errata/RHSA-2020:4903


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###