Ubuntu update for nodejs



Published: 2024-03-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-23919
CVE-2023-23920
CVE-2023-2650
CWE-ID CWE-399
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libnode64 (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode72 (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode108 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU72399

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23919

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to in some cases Node.js does does not clear the OpenSSL error stack after operations that may set it. A remote attacker can trigger false positive errors during subsequent cryptographic operations on the same thread and perform a denial of service (DoS) attack.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.5

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.4

nodejs (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.1

libnode108 (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-6672-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU72400

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23920

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to sensitive information.

The vulnerability exists due to application insecurely loads ICU data through ICU_DATA environment variable with elevated privileges. A remote user can gain access to potentially sensitive information.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.5

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.4

nodejs (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.1

libnode108 (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-6672-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU76651

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2650

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when processing OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS subsystems with no message size limit. A remote attacker can send specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 23.10

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.5

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.4

nodejs (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.1

libnode108 (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.1

External links

http://ubuntu.com/security/notices/USN-6672-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###