Lucene search

K
almalinuxAlmaLinuxALSA-2024:2780
HistoryMay 09, 2024 - 12:00 a.m.

Important: nodejs:18 security update

2024-05-0900:00:00
errata.almalinux.org
5
node.js
security update
continuation frames
fetch() function
http request smuggling fix
cve-2024-27983
cve-2024-22025
cve-2024-27982
nghttp2
c-ares
denial of service
out of bounds read
cvss score
references section
unix

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.3%

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: CONTINUATION frames DoS (CVE-2024-27983)
  • nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
  • nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)
  • nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
  • c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.3%