Ubuntu update for nodejs



Published: 2023-10-30
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-0778
CVE-2022-1292
CVE-2022-2068
CVE-2022-2097
CWE-ID CWE-835
CWE-78
CWE-311
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

nodejs-doc (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode72 (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Infinite loop

EUVDB-ID: #VU61391

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-0778

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the BN_mod_sqrt() function when processing an ASN.1 certificate that contains elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. A remote attacker can supply a specially crafted certificate to the TLS server or client, consume all available system resources and cause denial of service conditions.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 22.04

nodejs-doc (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

nodejs (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-6457-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) OS Command Injection

EUVDB-ID: #VU62765

Risk: Medium

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-1292

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.


Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 22.04

nodejs-doc (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

nodejs (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-6457-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) OS Command Injection

EUVDB-ID: #VU64559

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2068

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the c_rehash script distributed by some operating systems. A remote attacker with ability to pass data to c_rehash script can and execute arbitrary OS commands with the privileges of the script.

The vulnerability exists due to incomplete fix for #VU62765 (CVE-2022-1292).

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 22.04

nodejs-doc (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

nodejs (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-6457-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Missing Encryption of Sensitive Data

EUVDB-ID: #VU64922

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2097

CWE-ID: CWE-311 - Missing Encryption of Sensitive Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to an error in AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimized implementation. Under specific circumstances OpenSSL does not encrypt the entire message and can reveal sixteen bytes of data that was preexisting in the memory that wasn't written. A remote attacker can gain access to potentially sensitive information.


Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 22.04

nodejs-doc (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

nodejs (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.1

External links

http://ubuntu.com/security/notices/USN-6457-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###