[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2023-2023-237 --- nodejs

ID: oval:org.secpod.oval:def:19500307Date: (C)2024-01-04   (M)2024-06-24
Class: PATCHFamily: unix




The use of proto in process.mainModule.proto.require can bypass the policy mechanism and require modules outside of the policy.json definition.This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x.Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js. When an invalid public key is used to create an x509 certificate using the crypto.X509Certificate API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key info of provided certificates from user code. The current context of the users will be gone, and that will cause a DoS scenario.This vulnerability affects all active Node.js versions v16, v18, and, v20. The llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling .The CR character is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field.This vulnerability impacts all Node.js active versions: v16, v18, and, v20. The generateKeys API function returned from crypto.createDiffieHellman only generates missing keys, that is, it only generates a private key if none has been set yet.However, the documentation says this API call: "Generates private and public Diffie-Hellman key values".The documented behavior is different from the actual behavior, and this difference could easily lead to security issues in applications that use these APIs as the DiffieHellman may be used as the basis for application-level security.Please note that this is a documentation change an the vulnerability has been classified under CWE-1068 - Inconsistency Between Implementation and Documented Design. This change applies to all Node.js active versions: v16, v18, and, v20

Platform:
Amazon Linux 2023
Product:
nodejs
v8-devel
npm
Reference:
ALAS2023-2023-237
CVE-2023-30581
CVE-2023-30588
CVE-2023-30589
CVE-2023-30590
CVE    4
CVE-2023-30589
CVE-2023-30590
CVE-2023-30581
CVE-2023-30588
...
CPE    2
cpe:/a:npm:npm
cpe:/a:nodejs:nodejs

© SecPod Technologies