-
-
Notifications
You must be signed in to change notification settings - Fork 34.1k
Description
After reading the contributing guidelines, in my opinion this is the best place I found to raise this issue. I understand this may not be correct though, sorry in advance for the inconvenience.
What is the problem this feature will solve?
There are multiple resources that (in my opinion) are wrongly assigning CVE critical vulnerabilities to node.js version 16.16.0.
The goal of this GitHub issue is to raise awareness in the Node.js community, so this situation is fixed.
Our security CICD pipelines are raising these critical vulnerabilities for the latest LTS version of node.js (version 16.16.0)
| CVE | SEVERITY | CVSS | PACKAGE | VERSION | STATUS |
|---|---|---|---|---|---|
| CVE-2022-32215 | critical | 9.10 | node | 16.16.0 | fixed in 18.5.0, 16.20.0, 14.20.0 |
| CVE-2022-32214 | critical | 9.10 | node | 16.16.0 | fixed in 18.5.0, 16.20.0, 14.20.0 |
| CVE-2022-32213 | critical | 9.10 | node | 16.16.0 | fixed in 18.5.0, 16.20.0, 14.20.0 |
This seems wrong to me, because:
- You announced in the July 2022 security releases blog these vulnerabilities were fixed.
- The vulnerability was reported in https://hackerone.com/reports/1501679, and you clearly state this was finally fixed.
- The commit 1da22eb addressed those issues and it is merged.
- The report says it will be fixed in 16.20.0 (which still does not exist)
On the other hand, there are very well respected vulnerability databases stating this is not fixed yet:
- The US government National Vulnerability Database (NVD) assigns CVSS 9.1, indicating that it is fixed ONLY in v.16.20.0 https://nvd.nist.gov/vuln/detail/CVE-2022-32215
- Synk vulnerability DB says there is no fix for this vulnerability. https://security.snyk.io/vuln/SNYK-JS-LLHTTP-2946720
I am not sure how to resolve these discrepancies. Until this is fixed, our security practices are blocking this node.js version, which means we cannot use version 16 at all.
What is the feature you are proposing to solve the problem?
Somebody from the Node.js organization contacts NATIONAL VULNERABILITY DATABASE to fix the issue.