Ubuntu update for nodejs



Published: 2024-04-16
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-30588
CVE-2023-30589
CVE-2023-30590
CWE-ID CWE-20
CWE-444
CWE-1068
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libnode64 (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode72 (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs-doc (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode108 (Ubuntu package)
Operating systems & Components / Operating system package or component

libnode-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs-legacy (Ubuntu package)
Operating systems & Components / Operating system package or component

nodejs-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU77604

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30588

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied public key within the crypto.X509Certificate() API. A remote user can pass an invalid public key to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 23.10

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.6

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.5

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode108 (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.2

libnode-dev (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.2

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6735-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU77605

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30589

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests in the llhttp parser. A remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 23.10

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.6

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.5

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode108 (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.2

libnode-dev (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.2

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6735-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Inconsistency between implementation and documented design

EUVDB-ID: #VU77606

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-30590

CWE-ID: CWE-1068 - Inconsistency Between Implementation and Documented Design

Exploit availability: No

Description

The vulnerability allows a remote user to bypass implemented security restrictions.

The vulnerability exists due to inconsistency between implementation and documented design within the generateKeys() API function. The documented behavior is different from the actual behavior, and this difference could lead to security issues in applications that use these APIs as the DiffieHellman may be used as the basis for application-level security.

Mitigation

Update the affected package nodejs to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 23.10

libnode64 (Ubuntu package): before 10.19.0~dfsg-3ubuntu1.6

libnode72 (Ubuntu package): before 12.22.9~dfsg-1ubuntu3.5

nodejs-doc (Ubuntu package): before Ubuntu Pro

nodejs (Ubuntu package): before Ubuntu Pro

libnode108 (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.2

libnode-dev (Ubuntu package): before 18.13.0+dfsg1-1ubuntu2.2

nodejs-legacy (Ubuntu package): before Ubuntu Pro

nodejs-dev (Ubuntu package): before Ubuntu Pro

External links

http://ubuntu.com/security/notices/USN-6735-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###