Multiple vulnerabilities in Node.js



Published: 2021-07-08 | Updated: 2022-09-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-27290
CVE-2021-22918
CWE-ID CWE-185
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Node.js ssri
Client/Desktop applications / Software for system administration

Node.js
Server applications / Web servers

Vendor Node.js Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Incorrect Regular Expression

EUVDB-ID: #VU52194

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27290

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect processing of SRIs. A remote attacker can pass specially crafted input to the application and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Node.js ssri: 5.2.2 - 8.0.0

External links

http://doyensec.com/resources/Doyensec_Advisory_ssri_redos.pdf
http://github.com/yetingli/SaveResults/blob/main/pdf/ssri-redos.pdf
http://npmjs.com


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU54624

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22918

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in uv__idna_toascii() function in libuv, which is used to convert strings to ASCII. A remote attacker can force the application to resolve a specially crafted hostname, trigger an out-of-bounds read error and gain access to sensitive information or perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Node.js: 12.0.0 - 16.4.0

External links

http://nodejs.org/en/blog/vulnerability/july-2021-security-releases/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###