CVE-2023-23919 Affecting npm package, versions <1:8.19.3-1.16.19.1.1.module+el8.7.0+21021+1eb7f63d


Severity

Recommended
medium

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.08% (34th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-NPM-5414263
  • published 5 Apr 2023
  • disclosed 23 Feb 2023

How to fix?

Upgrade Oracle:8 npm to version 1:8.19.3-1.16.19.1.1.module+el8.7.0+21021+1eb7f63d or higher.
This issue was patched in ELSA-2023-1582.

NVD Description

Note: Versions mentioned in the description apply only to the upstream npm package and not the npm package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service.

CVSS Scores

version 3.1
Expand this section

NVD

7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    High
Expand this section

SUSE

7.5 high
Expand this section

Red Hat

7.5 high