Lucene search

K
ibmIBM8FF3A63E35BBF2DC0FF818FE6BCEA38F72D22EEAE3E1C5E19B8EEB82EE8D6B68
HistoryDec 09, 2020 - 9:03 p.m.

Security Bulletin: Multiple vulnerabilities affect IBM® SDK for Node.js™ in IBM Cloud

2020-12-0921:03:15
www.ibm.com
12

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Node.js (Update 15-Sept-2020) Security releases available

Vulnerability Details

CVEID:CVE-2020-8201
**DESCRIPTION:**Node.js is vulnerable to HTTP request smuggling, caused by CR-to-Hyphen conversion. By sending specially crafted HTTP request headers, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/188591 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:CVE-2020-8252
**DESCRIPTION:**Node.js is vulnerable to a buffer overflow, caused by improper bounds checking by the libuv’s fs.realpath.native. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/188593 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

All supported versions (10.x, and 12.x) of Node.js are vulnerable.

Through the command-line Cloud Foundry client run the following command:

cf ssh <appname> -c “cat app/logs/staging_task.log” | grep “Installing node”
-----> Installing node 10.21.1

Alternatively, through the command-line Cloud Foundry client run the following command:

$ cf ssh <appname> -c “cat app/logs/staging_task.log” | grep “IBM SDK for Node.js”
-----> IBM SDK for Node.js Buildpack v4.5-20201130-1530

If the Buildpack version is not at least v4.5 your application may be vulnerable.

Remediation/Fixes

The fixes for these vulnerabilities are included in Node.js v10.22.1 and subsequent releases.
The fixes for these vulnerabilities are included in Node.js v12.18.4 and subsequent releases.

To upgrade to the latest version of the Node.js runtime, please specify the latest Node.js runtime in your package.json file for your application:

“engines”: {
“node”: “10."
},
or
“engines”: {
“node”: "12.

},

You will then need to restage (or re-push) your application using the IBM SDK for Node.js Buildpack v4.5.

Workarounds and Mitigations

None

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N