Ubuntu update for nodejs



Published: 2023-11-21
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-32212
CVE-2022-32213
CVE-2022-32214
CVE-2022-32215
CVE-2022-35256
CVE-2022-43548
CWE-ID CWE-703
CWE-444
CWE-350
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libnode64 (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs-doc (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode72 (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Improper Check or Handling of Exceptional Conditions

EUVDB-ID: #VU65273

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32212

CWE-ID: CWE-703 - Improper Check or Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to IsIPAddress does not properly checks if an IP address is invalid or not. A remote unauthenticated attacker can exploit this vulnerability to bypass the IsAllowedHost check and execute arbitrary code on the system.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.3

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6491-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU65275

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32213

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially-crafted request to lead to HTTP Request Smuggling to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.3

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6491-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU65278

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32214

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to llhttp parser in the http module does not strictly use the CRLF sequence to delimit HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.3

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6491-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU65282

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32215

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to llhttp parser in the http module does not correctly handle multi-line Transfer-Encoding headers. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.3

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6491-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU67850

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-35256

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.3

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6491-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Reliance on Reverse DNS Resolution for a Security-Critical Action

EUVDB-ID: #VU69354

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43548

CWE-ID: CWE-350 - Reliance on Reverse DNS Resolution for a Security-Critical Action

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DNS rebinding attacks.

The vulnerability exists due to improper validation of octal IP address within the Node.js rebinding protector for --inspec. A remote attacker can resolve the invalid octal address via DNS. When combined with an active --inspect session, such as when using VSCode, an attacker can perform DNS rebinding and execute arbitrary code in client's browser.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 22.04

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.3

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

libnode-dev (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.2

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6491-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###