{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:2778","synopsis":"Important: nodejs:20 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.\n\nSecurity Fix(es):\n\n* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)\n\n* nghttp2: CONTINUATION frames DoS (CVE-2024-28182)\n\n* nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)\n\n* nodejs: CONTINUATION frames DoS (CVE-2024-27983)\n\n* nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2265713","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265713","description":""},{"ticket":"2268639","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268639","description":""},{"ticket":"2270559","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270559","description":""},{"ticket":"2272764","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2272764","description":""},{"ticket":"2275392","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275392","description":""}],"cves":[{"name":"CVE-2024-22025","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-22025","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-25629","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-25629","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27982","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27982","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27983","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27983","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-28182","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-28182","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-09T18:50:42.874058Z","rpms":{"Rocky Linux 8":{"nvras":["nodejs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm","nodejs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.src.rpm","nodejs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm","nodejs-debuginfo-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm","nodejs-debuginfo-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm","nodejs-debugsource-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm","nodejs-debugsource-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm","nodejs-devel-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm","nodejs-devel-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm","nodejs-docs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.noarch.rpm","nodejs-full-i18n-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm","nodejs-full-i18n-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm","nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.noarch.rpm","nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.src.rpm","nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm","nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.src.rpm","nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm","npm-1:10.5.0-1.20.12.2.2.module+el8.9.0+1804+2708cc21.aarch64.rpm","npm-1:10.5.0-1.20.12.2.2.module+el8.9.0+1804+2708cc21.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:2778 nodejs Security Advisories Updates

May 9, 2024
An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629) * nghttp2: CONTINUATION frames DoS (CVE-2024-28182) * nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025) * nodejs: CONTINUATION frames DoS (CVE-2024-27983) * nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nodejs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm

nodejs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.src.rpm

nodejs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm

nodejs-debuginfo-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm

nodejs-debuginfo-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm

nodejs-debugsource-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm

nodejs-debugsource-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm

nodejs-devel-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm

nodejs-devel-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm

nodejs-docs-1:20.12.2-2.module+el8.9.0+1804+2708cc21.noarch.rpm

nodejs-full-i18n-1:20.12.2-2.module+el8.9.0+1804+2708cc21.aarch64.rpm

nodejs-full-i18n-1:20.12.2-2.module+el8.9.0+1804+2708cc21.x86_64.rpm

nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.noarch.rpm

nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.src.rpm

nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm

nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.src.rpm

nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm

npm-1:10.5.0-1.20.12.2.2.module+el8.9.0+1804+2708cc21.aarch64.rpm

npm-1:10.5.0-1.20.12.2.2.module+el8.9.0+1804+2708cc21.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25629

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27982

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27983

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182

Severity
Name: RLSA-2024:2778
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2265713

https://bugzilla.redhat.com/show_bug.cgi?id=2268639

https://bugzilla.redhat.com/show_bug.cgi?id=2270559

https://bugzilla.redhat.com/show_bug.cgi?id=2272764

https://bugzilla.redhat.com/show_bug.cgi?id=2275392


Related News