8.1
CWE
350 77 78
Advisory Published
Updated

CVE-2022-43548: Command Injection

First published: Fri Nov 04 2022(Updated: )

A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

Credit: support@hackerone.com

Affected SoftwareAffected VersionHow to fix
redhat/nodejs<18-9010020221118120946.rhel9
18-9010020221118120946.rhel9
redhat/nodejs<1:16.18.1-3.el9_1
1:16.18.1-3.el9_1
redhat/rh-nodejs14-nodejs<0:14.21.1-3.el7
0:14.21.1-3.el7
redhat/rh-nodejs14-nodejs-nodemon<0:2.0.20-2.el7
0:2.0.20-2.el7
debian/nodejs<=10.24.0~dfsg-1~deb10u1
10.24.0~dfsg-1~deb10u3
12.22.12~dfsg-1~deb11u4
18.13.0+dfsg1-1
Nodejs Node.js>=14.0.0<=14.14.0
Nodejs Node.js>=14.15.0<14.21.1
Nodejs Node.js>=16.0.0<=16.12.0
Nodejs Node.js>=16.13.0<16.18.1
Nodejs Node.js>=18.0.0<=18.11.0
Nodejs Node.js=18.12.0
Nodejs Node.js=19.0.0
Debian Debian Linux=10.0
Debian Debian Linux=11.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is CVE-2022-43548?

    CVE-2022-43548 is a OS Command Injection vulnerability in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 that allows for rebinding attacks.

  • What is the severity of CVE-2022-43548?

    The severity of CVE-2022-43548 is high with a CVSS score of 7.5.

  • How does CVE-2022-43548 occur?

    CVE-2022-43548 occurs due to an insufficient IsAllowedHost check in Node.js that can be bypassed, allowing for rebinding attacks.

  • Which versions of Node.js are affected by CVE-2022-43548?

    Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 are affected by CVE-2022-43548.

  • How can CVE-2022-43548 be fixed?

    To fix CVE-2022-43548, it is recommended to upgrade to Node.js versions 14.21.1, 16.18.1, 18.12.1, or 19.0.1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203