Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2020-8174: ELSA-2020-2848: nodejs:10 security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2020-8174: ELSA-2020-2848: nodejs:10 security update (IMPORTANT) (Multiple Advisories)

Severity
8
CVSS
(AV:N/AC:H/Au:N/C:C/I:C/A:C)
Published
06/02/2020
Created
07/24/2020
Added
07/22/2020
Modified
07/22/2024

Description

napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and < 14.4.0. A flaw was found in nodejs. Calling napi_get_value_string_latin1(), napi_get_value_string_utf8(), or napi_get_value_string_utf16() with a non-NULL buf, and a bufsize of 0 will cause the entire string value to be written to buf, probably overrunning the length of the buffer.

Solution(s)

  • oracle-linux-upgrade-nodejs
  • oracle-linux-upgrade-nodejs-devel
  • oracle-linux-upgrade-nodejs-docs
  • oracle-linux-upgrade-nodejs-full-i18n
  • oracle-linux-upgrade-nodejs-nodemon
  • oracle-linux-upgrade-nodejs-packaging
  • oracle-linux-upgrade-npm

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;