Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2022.0294
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2022-0294)
Resumen:The remote host is missing an update for the 'nodejs' package(s) announced via the MGASA-2022-0294 advisory.
Descripción:Summary:
The remote host is missing an update for the 'nodejs' package(s) announced via the MGASA-2022-0294 advisory.

Vulnerability Insight:
The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an
installation even if dependency information in package-lock.json differs
from package.json. This behavior is inconsistent with the documentation,
and makes it easier for attackers to install malware that was supposed to
have been blocked by an exact version match requirement in
package-lock.json. (CVE-2021-43616)

DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)

HTTP Request Smuggling - Flawed Parsing of Transfer-Encoding
(CVE-2022-32213)

HTTP Request Smuggling - Improper Delimiting of Header Fields
(CVE-2022-32214)

HTTP Request Smuggling - Incorrect Parsing of Multi-line Transfer-Encoding
(CVE-2022-32215)

Attempt to read openssl.cnf from /home/iojs/build/ upon startup
(CVE-2022-32222)

Affected Software/OS:
'nodejs' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2021-43616
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXNVFKOF5ZYH5NIRWHKN6O6UBCHDV6FE/
https://docs.npmjs.com/cli/v7/commands/npm-ci
https://docs.npmjs.com/cli/v8/commands/npm-ci
https://github.com/icatalina/CVE-2021-43616
https://github.com/npm/cli/issues/2701
https://github.com/npm/cli/issues/2701#issuecomment-972900511
https://github.com/npm/cli/issues/2701#issuecomment-979054224
https://medium.com/cider-sec/this-time-we-were-lucky-85c0dcac94a0
Common Vulnerability Exposure (CVE) ID: CVE-2022-32212
https://hackerone.com/reports/1632921
Common Vulnerability Exposure (CVE) ID: CVE-2022-32213
Debian Security Information: DSA-5326 (Google Search)
https://www.debian.org/security/2023/dsa-5326
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QCNN3YG2BCLS4ZEKJ3CLSUT6AS7AXTH3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMQK5L5SBYD47QQZ67LEMHNQ662GH3OY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ICG6CSIB3GUWH5DUSQEVX53MOJW7LYK/
https://hackerone.com/reports/1524555
https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
Common Vulnerability Exposure (CVE) ID: CVE-2022-32214
https://hackerone.com/reports/1524692
Common Vulnerability Exposure (CVE) ID: CVE-2022-32215
https://hackerone.com/reports/1501679
Common Vulnerability Exposure (CVE) ID: CVE-2022-32222
https://hackerone.com/reports/1695596
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.