wid-sec-w-2024-0042
Vulnerability from csaf_certbund
Published
2021-07-01 22:00
Modified
2024-05-09 22:00
Summary
Node.js: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um Informationen offenzulegen, seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux - Sonstiges - UNIX - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um Informationen offenzulegen, seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0042 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2024-0042.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0042 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0042"
      },
      {
        "category": "external",
        "summary": "NodeJs Security Release vom 2021-07-01",
        "url": "https://nodejs.org/en/blog/vulnerability/july-2021-security-releases"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202107-13 vom 2021-07-06",
        "url": "https://security.archlinux.org/ASA-202107-13"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-4936 vom 2021-07-06",
        "url": "https://lists.debian.org/debian-security-announce/2021/msg00119.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5007-1 vom 2021-07-07",
        "url": "https://ubuntu.com/security/notices/USN-5007-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2326-1 vom 2021-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009136.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2327-1 vom 2021-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009139.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2319-1 vom 2021-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009138.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2323-1 vom 2021-07-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009135.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2353-1 vom 2021-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009145.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2354-1 vom 2021-07-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-July/009147.html"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202107-32 vom 2021-07-20",
        "url": "https://security.archlinux.org/ASA-202107-32"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202107-36 vom 2021-07-20",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2021072009"
      },
      {
        "category": "external",
        "summary": "Arch Linux Security Advisory ASA-202107-33 vom 2021-07-20",
        "url": "https://security.archlinux.org/ASA-202107-33"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2932 vom 2021-07-28",
        "url": "https://access.redhat.com/errata/RHSA-2021:2932"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:2931 vom 2021-07-28",
        "url": "https://access.redhat.com/errata/RHSA-2021:2931"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3016 vom 2021-08-06",
        "url": "https://access.redhat.com/errata/RHSA-2021:3016"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2618-1 vom 2021-08-05",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009257.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2021:2620-1 vom 2021-08-05",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-August/009256.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3073 vom 2021-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:3073"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3074 vom 2021-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:3074"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3075 vom 2021-08-10",
        "url": "https://access.redhat.com/errata/RHSA-2021:3075"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-3073 vom 2021-08-12",
        "url": "https://linux.oracle.com/errata/ELSA-2021-3073.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-3074 vom 2021-08-12",
        "url": "https://linux.oracle.com/errata/ELSA-2021-3074.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-3075 vom 2021-08-12",
        "url": "http://linux.oracle.com/errata/ELSA-2021-3075.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3361 vom 2021-08-31",
        "url": "https://access.redhat.com/errata/RHSA-2021:3361"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3638 vom 2021-09-22",
        "url": "https://access.redhat.com/errata/RHSA-2021:3638"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2021:3639 vom 2021-09-22",
        "url": "https://access.redhat.com/errata/RHSA-2021:3639"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-3623 vom 2021-09-22",
        "url": "http://linux.oracle.com/errata/ELSA-2021-3623.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2021-3666 vom 2021-09-28",
        "url": "http://linux.oracle.com/errata/ELSA-2021-3666.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2410 vom 2024-01-10",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2410.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202401-23 vom 2024-01-17",
        "url": "https://security.gentoo.org/glsa/202401-23"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202405-29 vom 2024-05-08",
        "url": "https://security.gentoo.org/glsa/202405-29"
      }
    ],
    "source_lang": "en-US",
    "title": "Node.js: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2024-05-09T22:00:00.000+00:00",
      "generator": {
        "date": "2024-05-10T09:04:24.273+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2024-0042",
      "initial_release_date": "2021-07-01T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-07-01T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-07-05T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Arch Linux und Debian aufgenommen"
        },
        {
          "date": "2021-07-07T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2021-07-14T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-07-15T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2021-07-20T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Arch Linux aufgenommen"
        },
        {
          "date": "2021-07-27T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-05T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Red Hat und SUSE aufgenommen"
        },
        {
          "date": "2021-08-10T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-08-11T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-08-30T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-09-21T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2021-09-22T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2021-09-27T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-01-09T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-01-16T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2024-05-09T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Gentoo aufgenommen"
        }
      ],
      "status": "final",
      "version": "17"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Arch Linux",
            "product": {
              "name": "Open Source Arch Linux",
              "product_id": "T013312",
              "product_identification_helper": {
                "cpe": "cpe:/o:archlinux:archlinux:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c16.4.1",
                "product": {
                  "name": "Open Source Node.js \u003c16.4.1",
                  "product_id": "T019701",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:nodejs:nodejs:16.4.1"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c14.17.2",
                "product": {
                  "name": "Open Source Node.js \u003c14.17.2",
                  "product_id": "T019702",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:nodejs:nodejs:14.17.2"
                  }
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003c12.22.2",
                "product": {
                  "name": "Open Source Node.js \u003c12.22.2",
                  "product_id": "T019703",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:nodejs:nodejs:12.22.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Node.js"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-22918",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Node.js in der Komponente \"libuv\u0027\", die auf einen Out-of-Bounds-Lesefehler zur\u00fcckzuf\u00fchren ist. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T013312",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-07-01T22:00:00Z",
      "title": "CVE-2021-22918"
    },
    {
      "cve": "CVE-2021-22921",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Node.js im Windows Installer, die auf eine unzureichende Verwaltung der Privilegien zur\u00fcckzuf\u00fchren ist. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T013312",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-07-01T22:00:00Z",
      "title": "CVE-2021-22921"
    },
    {
      "cve": "CVE-2021-23362",
      "notes": [
        {
          "category": "description",
          "text": "In Node.js existieren mehrere Schwachstellen im Modul \"ssri npm\" sowie \"git-info npm\". Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T013312",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-07-01T22:00:00Z",
      "title": "CVE-2021-23362"
    },
    {
      "cve": "CVE-2021-27290",
      "notes": [
        {
          "category": "description",
          "text": "In Node.js existieren mehrere Schwachstellen im Modul \"ssri npm\" sowie \"git-info npm\". Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T013312",
          "398363",
          "T012167",
          "T004914"
        ]
      },
      "release_date": "2021-07-01T22:00:00Z",
      "title": "CVE-2021-27290"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...