{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:6147","synopsis":"Moderate: nodejs:18 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for module.nodejs-packaging, nodejs-nodemon, nodejs-packaging, module.nodejs-nodemon, nodejs, module.nodejs.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* node-tar: denial of service while parsing a tar file due to lack of folders depth validation (CVE-2024-28863)\n\n* nodejs: Bypass network import restriction via data URL (CVE-2024-22020)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2293200","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2293200","description":""},{"ticket":"2296417","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2296417","description":""}],"cves":[{"name":"CVE-2024-22020","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-22020","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-28863","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-28863","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-17T00:55:59.307259Z","rpms":{"Rocky Linux 9":{"nvras":["nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm","nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm","nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm","nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.src.rpm","nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm","nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm","nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm","nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm","nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm","nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm","nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm","nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm","nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm","nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm","nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm","nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm","nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm","nodejs-docs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.noarch.rpm","nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm","nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm","nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm","nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm","nodejs-nodemon-0:3.0.1-1.module+el9.4.0+25495+f51dca35.noarch.rpm","nodejs-nodemon-0:3.0.1-1.module+el9.4.0+25495+f51dca35.src.rpm","nodejs-packaging-0:2021.06-4.module+el9.4.0+25495+f51dca35.noarch.rpm","nodejs-packaging-0:2021.06-4.module+el9.4.0+25495+f51dca35.src.rpm","nodejs-packaging-bundler-0:2021.06-4.module+el9.4.0+25495+f51dca35.noarch.rpm","npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.aarch64.rpm","npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm","npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.s390x.rpm","npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:6147 nodejs Security Advisories Updates

September 17, 2024
An update is available for module.nodejs-packaging, nodejs-nodemon, nodejs-packaging, module.nodejs-nodemon, nodejs, module.nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for module.nodejs-packaging, nodejs-nodemon, nodejs-packaging, module.nodejs-nodemon, nodejs, module.nodejs. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * node-tar: denial of service while parsing a tar file due to lack of folders depth validation (CVE-2024-28863) * nodejs: Bypass network import restriction via data URL (CVE-2024-22020) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm

nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm

nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm

nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.src.rpm

nodejs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm

nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm

nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm

nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm

nodejs-debuginfo-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm

nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm

nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm

nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm

nodejs-debugsource-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm

nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm

nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm

nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm

nodejs-devel-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm

nodejs-docs-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.noarch.rpm

nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.aarch64.rpm

nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm

nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.s390x.rpm

nodejs-full-i18n-1:18.20.4-1.module+el9.4.0+25542+b1e8296f.x86_64.rpm

nodejs-nodemon-0:3.0.1-1.module+el9.4.0+25495+f51dca35.noarch.rpm

nodejs-nodemon-0:3.0.1-1.module+el9.4.0+25495+f51dca35.src.rpm

nodejs-packaging-0:2021.06-4.module+el9.4.0+25495+f51dca35.noarch.rpm

nodejs-packaging-0:2021.06-4.module+el9.4.0+25495+f51dca35.src.rpm

nodejs-packaging-bundler-0:2021.06-4.module+el9.4.0+25495+f51dca35.noarch.rpm

npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.aarch64.rpm

npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.ppc64le.rpm

npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.s390x.rpm

npm-1:10.7.0-1.18.20.4.1.module+el9.4.0+25542+b1e8296f.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22020

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28863

Severity
Name: RLSA-2024:6147
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2293200

https://bugzilla.redhat.com/show_bug.cgi?id=2296417


Related News