{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:2779","synopsis":"Important: nodejs:18 security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for nodejs-packaging, module.nodejs-nodemon, module.nodejs-packaging, nodejs-nodemon.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: CONTINUATION frames DoS (CVE-2024-27983)\n\n* nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)\n\n* nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)\n\n* nghttp2: CONTINUATION frames DoS (CVE-2024-28182)\n\n* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2265713","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2265713","description":""},{"ticket":"2268639","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2268639","description":""},{"ticket":"2270559","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2270559","description":""},{"ticket":"2272764","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2272764","description":""},{"ticket":"2275392","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2275392","description":""}],"cves":[{"name":"CVE-2024-22025","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-22025","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-25629","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-25629","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27982","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27982","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-27983","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-27983","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-28182","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-28182","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-05-09T18:51:51.130698Z","rpms":{"Rocky Linux 9":{"nvras":["nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.noarch.rpm","nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.src.rpm","nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm","nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.src.rpm","nodejs-packaging-bundler-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:2779 nodejs Security Advisories Updates

May 9, 2024
An update is available for nodejs-packaging, module.nodejs-nodemon, module.nodejs-packaging, nodejs-nodemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for nodejs-packaging, module.nodejs-nodemon, module.nodejs-packaging, nodejs-nodemon. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * nodejs: CONTINUATION frames DoS (CVE-2024-27983) * nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025) * nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982) * nghttp2: CONTINUATION frames DoS (CVE-2024-28182) * c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.noarch.rpm

nodejs-nodemon-0:3.0.1-1.module+el9.2.0+15226+de336927.src.rpm

nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm

nodejs-packaging-0:2021.06-4.module+el9.2.0+15226+de336927.src.rpm

nodejs-packaging-bundler-0:2021.06-4.module+el9.2.0+15226+de336927.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25629

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27982

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27983

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-28182

Severity
Name: RLSA-2024:2779
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2265713

https://bugzilla.redhat.com/show_bug.cgi?id=2268639

https://bugzilla.redhat.com/show_bug.cgi?id=2270559

https://bugzilla.redhat.com/show_bug.cgi?id=2272764

https://bugzilla.redhat.com/show_bug.cgi?id=2275392


Related News