[Apollo] Advisories Statistics light light Login

RLSA-2024:1510

Security Mirrored from RHSA-2024:1510
Issued at: 2024-03-27
Updated at: 2024-03-27

Synopsis

Important: nodejs:18 security update



Description

Node.js is a software development platform for building fast and scalable

network applications in the JavaScript programming language.

Security Fix(es):

* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)

* nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)

* nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Affected products

Rocky Linux 8 aarch64 Rocky Linux 8 x86_64

Fixes

2264569 2264574 2264582

CVEs

CVE-2023-46809 CVE-2024-21892 CVE-2024-22019

Affected packages

Rocky Linux 8 aarch64 - AppStream

nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.src.rpm nodejs-debuginfo-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm nodejs-debugsource-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm nodejs-devel-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm nodejs-docs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.noarch.rpm nodejs-full-i18n-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.aarch64.rpm nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.noarch.rpm nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.src.rpm nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.src.rpm nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm npm-1:10.2.4-1.18.19.1.1.module+el8.9.0+1768+6b454dc0.aarch64.rpm

Rocky Linux 8 x86_64 - AppStream

nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.src.rpm nodejs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm nodejs-debuginfo-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm nodejs-debugsource-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm nodejs-devel-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm nodejs-docs-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.noarch.rpm nodejs-full-i18n-1:18.19.1-1.module+el8.9.0+1768+6b454dc0.x86_64.rpm nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.noarch.rpm nodejs-nodemon-0:3.0.1-1.module+el8.8.0+1459+02651ab6.src.rpm nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm nodejs-packaging-0:2021.06-4.module+el8.7.0+1072+5b168780.src.rpm nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+1072+5b168780.noarch.rpm npm-1:10.2.4-1.18.19.1.1.module+el8.9.0+1768+6b454dc0.x86_64.rpm