CVE-2023-32006 Affecting npm package, versions <1:8.19.4-1.16.20.2.2.module+el8.8.0+21172+0baa0bae


Severity

Recommended
0.0
high
0
10

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.14% (51st percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-NPM-5925359
  • published 28 Sep 2023
  • disclosed 15 Aug 2023

How to fix?

Upgrade Oracle:8 npm to version 1:8.19.4-1.16.20.2.2.module+el8.8.0+21172+0baa0bae or higher.
This issue was patched in ELSA-2023-5360.

NVD Description

Note: Versions mentioned in the description apply only to the upstream npm package and not the npm package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

The use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.

This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x.

Please note that at the time this CVE was issued, the policy is an experimental feature of Node.js.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

SUSE

5.6 medium
Expand this section

Red Hat

7.1 high