Ubuntu update for nodejs



Published: 2023-09-19
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2019-15604
CVE-2019-15605
CVE-2019-15606
CVE-2020-8174
CVE-2020-8265
CVE-2020-8287
CWE-ID CWE-617
CWE-444
CWE-20
CWE-119
CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

nodejs-legacy (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode64 (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Reachable assertion

EUVDB-ID: #VU25014

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15604

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of X509 certificates in X509V3_EXT_print(). A remote attacker can supply a specially crafted client certificate to the application and perform a denial of service attack.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

libnode-dev (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6380-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) HTTP request smuggling

EUVDB-ID: #VU25013

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15605

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attack.

The vulnerability exists due to insufficient validation of Transfer-Encoding header. A remote attacker can send a specially crafted HTTP request to the application and perform a request smuggling attack.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

libnode-dev (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6380-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU25012

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15606

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to manipulate HTTP headers.

The vulnerability exists due to insufficient validation of a trailing white-space character in the request headers. A remote attacker can send a specially crafted HTTP request to the application and bypass certain security restrictions.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

libnode-dev (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6380-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU28539

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8174

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within napi_get_value_string_latin1(), napi_get_value_string_utf8(), or napi_get_value_string_utf16() functions. A remote attacker can create a specially crafted data to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

libnode-dev (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6380-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU49254

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8265

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a DoS attack..

The vulnerability exists due to a use-after-free error in TLSWrap within the TLS implementation. A remote attacker can send specially crafted data to the service and perform a denial of service (DoS) attack.


Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

libnode-dev (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6380-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) HTTP request smuggling

EUVDB-ID: #VU49253

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-8287

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.04

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

libnode-dev (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.1

External links

http://ubuntu.com/security/notices/USN-6380-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###