{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:1688","synopsis":"Important: nodejs:20 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for nodejs-packaging, module.nodejs-nodemon, module.nodejs-packaging, nodejs-nodemon.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Node.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language.\n\nSecurity Fix(es):\n\n* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)\n\n* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)\n\n* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)\n\n* nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896)\n\n* nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization (CVE-2024-21891)\n\n* nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write (CVE-2024-21890)\n\n* nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2264569","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264569","description":""},{"ticket":"2264574","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264574","description":""},{"ticket":"2264582","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2264582","description":""},{"ticket":"2265717","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265717","description":""},{"ticket":"2265720","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265720","description":""},{"ticket":"2265722","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265722","description":""},{"ticket":"2265727","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265727","description":""}],"cves":[{"name":"CVE-2023-46809","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-46809","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21890","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21890","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21891","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21891","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21892","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21892","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-21896","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-21896","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-22017","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-22017","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-22019","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-22019","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-06T13:05:29.743628Z","rpms":{"Rocky Linux 9":{"nvras":["nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.noarch.rpm","nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.src.rpm","nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm","nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.src.rpm","nodejs-packaging-bundler-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:1688 nodejs Security Advisories Updates

May 6, 2024
An update is available for nodejs-packaging, module.nodejs-nodemon, module.nodejs-packaging, nodejs-nodemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for nodejs-packaging, module.nodejs-nodemon, module.nodejs-packaging, nodejs-nodemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809) * nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019) * nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892) * nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896) * nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization (CVE-2024-21891) * nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write (CVE-2024-21890) * nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)

RPMs

nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.noarch.rpm

nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.src.rpm

nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm

nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.src.rpm

nodejs-packaging-bundler-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46809

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21890

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21891

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21892

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21896

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22017

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22019

Severity
Name: RLSA-2024:1688
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2264569

https://bugzilla.redhat.com/show_bug.cgi?id=2264574

https://bugzilla.redhat.com/show_bug.cgi?id=2264582

https://bugzilla.redhat.com/show_bug.cgi?id=2265717

https://bugzilla.redhat.com/show_bug.cgi?id=2265720

https://bugzilla.redhat.com/show_bug.cgi?id=2265722

https://bugzilla.redhat.com/show_bug.cgi?id=2265727


Related News