Lucene search

K
debianDebianDEBIAN:DLA-3776-1:12AD7
HistoryMar 27, 2024 - 12:41 a.m.

[SECURITY] [DLA 3776-1] nodejs security update

2024-03-2700:41:25
lists.debian.org
31
cve-2024-22025
nodejs
denial of service
cve-2023-30590
package update
debian lts
resource exhaustion
cve-2023-46809
debian 10 buster
information disclosure
security update

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

8.3%


Debian LTS Advisory DLA-3776-1 [email protected]
https://www.debian.org/lts/security/ Guilhem Moulin
March 26, 2024 https://wiki.debian.org/LTS

Package : nodejs
Version : 10.24.0~dfsg-1~deb10u4
CVE ID : CVE-2023-30590 CVE-2023-46809 CVE-2024-22025
Debian Bug : 1039990 1064055

Vulnerabilities have been found in Node.js, which could lead to denial
of service or information disclosure.

CVE-2023-30590

Ben Smyth reported an inconsistency between implementation and
documented design of the The generateKeys() API function, which
only generates missing (or outdated) keys, that is, it only
generates a private key if none has been set yet.
The documented behavior has been updated to reflect the current
implementation.

CVE-2023-46809

It was discovered that Node.js was vulnerable to the Marvin Attack,
allowing a covert timing side-channel during PKCS#1 v1.5 padding
error handling.  An attacker could remotely exploit the
vulnerability to decrypt captured RSA ciphertexts or forge
signatures, especially in scenarios involving API endpoints
processing Json Web Encryption messages.
The fix disables RSA_PKCS1_PADDING for crypto.privateDecrypt(), and
includes a security revert flag that can be used to restore support
(and the vulnerability).

CVE-2024-22025

It was discovered that Node.js was vulnerable to Denial of Service
by resource exhaustion in fetch() brotli decoding.

For Debian 10 buster, these problems have been fixed in version
10.24.0~dfsg-1~deb10u4.

We recommend that you upgrade your nodejs packages.

For the detailed security status of nodejs please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/nodejs

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.9 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.0004 Low

EPSS

Percentile

8.3%