Bug 2244415 (CVE-2023-38552) - CVE-2023-38552 nodejs: integrity checks according to policies can be circumvented
Summary: CVE-2023-38552 nodejs: integrity checks according to policies can be circumve...
Keywords:
Status: NEW
Alias: CVE-2023-38552
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2244472 2244473 2244474 2244475 2244477 2244485 2244487 2244464 2244479 2244481 2244483
Blocks: 2244419
TreeView+ depends on / blocked
 
Reported: 2023-10-16 12:33 UTC by Dhananjay Arunesh
Modified: 2024-02-01 09:01 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to node's policy implementation, thus effectively disabling the integrity check.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:5906 0 None None None 2023-10-19 08:21:55 UTC
Red Hat Product Errata RHBA-2023:6074 0 None None None 2023-10-24 10:36:12 UTC
Red Hat Product Errata RHSA-2023:5849 0 None None None 2023-10-18 16:21:30 UTC
Red Hat Product Errata RHSA-2023:5869 0 None None None 2023-10-18 23:09:52 UTC
Red Hat Product Errata RHSA-2023:7205 0 None None None 2023-11-14 16:55:23 UTC

Description Dhananjay Arunesh 2023-10-16 12:33:57 UTC
When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to node's policy implementation, thus effectively disabling the integrity check.

References:
https://nodejs.org/en/blog/vulnerability/october-2023-security-releases

Comment 2 Dhananjay Arunesh 2023-10-16 14:57:09 UTC
Created nodejs tracking bugs for this issue:

Affects: epel-7 [bug 2244472]
Affects: fedora-37 [bug 2244483]


Created nodejs16 tracking bugs for this issue:

Affects: fedora-38 [bug 2244474]


Created nodejs18 tracking bugs for this issue:

Affects: fedora-38 [bug 2244477]


Created nodejs20 tracking bugs for this issue:

Affects: fedora-38 [bug 2244473]


Created nodejs:13/nodejs tracking bugs for this issue:

Affects: epel-8 [bug 2244487]


Created nodejs:14/nodejs tracking bugs for this issue:

Affects: fedora-37 [bug 2244481]


Created nodejs:16-epel/nodejs tracking bugs for this issue:

Affects: epel-8 [bug 2244485]


Created nodejs:16/nodejs tracking bugs for this issue:

Affects: fedora-38 [bug 2244475]


Created nodejs:18/nodejs tracking bugs for this issue:

Affects: fedora-37 [bug 2244479]

Comment 6 errata-xmlrpc 2023-10-18 16:21:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:5849 https://access.redhat.com/errata/RHSA-2023:5849

Comment 8 errata-xmlrpc 2023-10-18 23:09:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:5869 https://access.redhat.com/errata/RHSA-2023:5869

Comment 9 errata-xmlrpc 2023-11-14 16:55:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7205 https://access.redhat.com/errata/RHSA-2023:7205


Note You need to log in before you can comment on or make changes to this bug.