Lucene search

K
almalinuxAlmaLinuxALSA-2024:1687
HistoryApr 08, 2024 - 12:00 a.m.

Important: nodejs:20 security update

2024-04-0800:00:00
errata.almalinux.org
8
node.js
security update
bleichenbacher attack
dos attacks
code injection
privilege escalation
path traversal
permission bypass
linux capabilities
wildcards
setuid
io_uring

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

8.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)
  • nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
  • nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)
  • nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896)
  • nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization (CVE-2024-21891)
  • nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write (CVE-2024-21890)
  • nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)

7.9 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

8.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%