{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:1510","synopsis":"Important: nodejs:18 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Node.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language.\n\nSecurity Fix(es):\n\n* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)\n\n* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)\n\n* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2264569","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264569","description":""},{"ticket":"2264574","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264574","description":""},{"ticket":"2264582","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264582","description":""}],"cves":[{"name":"CVE-2023-46809","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-46809","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21892","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21892","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-22019","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-22019","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-03-27T04:34:32.999941Z","rpms":{"Rocky Linux 8":{"nvras":["nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm","nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.src.rpm","nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm","nodejs-debuginfo-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm","nodejs-debuginfo-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm","nodejs-debugsource-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm","nodejs-debugsource-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm","nodejs-devel-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm","nodejs-devel-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm","nodejs-docs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.noarch.rpm","nodejs-full-i18n-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm","nodejs-full-i18n-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm","nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.noarch.rpm","nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.src.rpm","nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm","nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.src.rpm","nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm","npm-1:10.2.4-1.18.19.1.1.module+el8.9.0+1768+6b454dc0.aarch64.rpm","npm-1:10.2.4-1.18.19.1.1.module+el8.9.0+1768+6b454dc0.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:1510 nodejs

March 27, 2024
An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019) * nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809) * nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.src.rpm

nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm

nodejs-debuginfo-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

nodejs-debuginfo-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm

nodejs-debugsource-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

nodejs-debugsource-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm

nodejs-devel-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

nodejs-devel-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm

nodejs-docs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.noarch.rpm

nodejs-full-i18n-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

nodejs-full-i18n-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm

nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.noarch.rpm

nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.src.rpm

nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm

nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.src.rpm

nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm

npm-1:10.2.4-1.18.19.1.1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

npm-1:10.2.4-1.18.19.1.1.module+el8.9.0+1768+6b454dc0.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46809

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21892

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22019

Severity
Name: RLSA-2024:1510
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2264569

https://bugzilla.redhat.com/show_bug.cgi?id=2264574

https://bugzilla.redhat.com/show_bug.cgi?id=2264582


Related News