Bug 1912854 (CVE-2020-8265) - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
Summary: CVE-2020-8265 nodejs: use-after-free in the TLS implementation
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-8265
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1913262 1912857 1912858 1912859 1912860 1912999 1913000 1913001 1913002 1913003 1913004 1913005 1913250 1913251 1913252 1913253 1914776 1914798 1914934 1916460 1916461 1916463
Blocks: 1912868
TreeView+ depends on / blocked
 
Reported: 2021-01-05 13:06 UTC by Guilherme de Almeida Suckevicz
Modified: 2022-04-17 21:04 UTC (History)
20 users (show)

Fixed In Version: node 10.23.1, node 12.20.1, node 14.15.4, node 15.5.1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in nodejs. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.
Clone Of:
Environment:
Last Closed: 2021-02-04 20:42:22 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:0421 0 None None None 2021-02-04 17:18:14 UTC
Red Hat Product Errata RHSA-2021:0485 0 None None None 2021-02-11 13:35:29 UTC
Red Hat Product Errata RHSA-2021:0521 0 None None None 2021-02-15 18:26:24 UTC
Red Hat Product Errata RHSA-2021:0548 0 None None None 2021-02-16 14:32:00 UTC
Red Hat Product Errata RHSA-2021:0549 0 None None None 2021-02-16 14:32:51 UTC
Red Hat Product Errata RHSA-2021:0551 0 None None None 2021-02-16 14:33:50 UTC

Description Guilherme de Almeida Suckevicz 2021-01-05 13:06:19 UTC
Affected Node.js versions are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.

Reference:
https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/

Comment 1 Guilherme de Almeida Suckevicz 2021-01-05 13:07:16 UTC
Created nodejs tracking bugs for this issue:

Affects: fedora-all [bug 1912857]


Created nodejs:10/nodejs tracking bugs for this issue:

Affects: fedora-all [bug 1912858]


Created nodejs:12/nodejs tracking bugs for this issue:

Affects: fedora-all [bug 1912859]


Created nodejs:14/nodejs tracking bugs for this issue:

Affects: fedora-all [bug 1912860]

Comment 4 Jason Shepherd 2021-01-06 01:31:47 UTC
Red Hat Quay does not use the NodeJS TLS implementation.

Comment 8 Cedric Buissart 2021-01-13 16:06:26 UTC
External References:

https://hackerone.com/reports/988103

Comment 9 Jan Staněk 2021-01-28 13:09:26 UTC
(In reply to Cedric Buissart from comment #2)
> Upstream fix:
> https://github.com/nodejs/node/commit/7f178663ebffc82c9f8a5a1b6bf2da0c263a30ed

Note that this is the fix for v10 branch; for v14 and v12, it looks a bit differently:
https://github.com/nodejs/node/commit/4f8772f9b731118628256189b73cd202149bbd97

Comment 11 errata-xmlrpc 2021-02-04 17:18:12 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:0421 https://access.redhat.com/errata/RHSA-2021:0421

Comment 12 Product Security DevOps Team 2021-02-04 20:42:22 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-8265

Comment 13 errata-xmlrpc 2021-02-11 13:35:27 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:0485 https://access.redhat.com/errata/RHSA-2021:0485

Comment 14 errata-xmlrpc 2021-02-15 18:26:23 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:0521 https://access.redhat.com/errata/RHSA-2021:0521

Comment 15 errata-xmlrpc 2021-02-16 14:31:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0548 https://access.redhat.com/errata/RHSA-2021:0548

Comment 16 errata-xmlrpc 2021-02-16 14:32:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0549 https://access.redhat.com/errata/RHSA-2021:0549

Comment 17 errata-xmlrpc 2021-02-16 14:33:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0551 https://access.redhat.com/errata/RHSA-2021:0551


Note You need to log in before you can comment on or make changes to this bug.