Lucene search

K
osvGoogleOSV:RLSA-2024:1687
HistoryMay 06, 2024 - 1:04 p.m.

Important: nodejs:20 security update

2024-05-0613:04:21
Google
osv.dev
21
node.js
security
update
vulnerabilities
bleichenbacher attack
pkcs#1
padding
http request
dos attacks
code injection
privilege escalation
linux capabilities
path traversal
monkey-patching buffer internals
permission model bypasses
wildcards
privilege drop
io_uring

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

8.4

Confidence

High

EPSS

0

Percentile

16.3%

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)

  • nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)

  • nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)

  • nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896)

  • nodejs: multiple permission model bypasses due to improper path traversal sequence sanitization (CVE-2024-21891)

  • nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write (CVE-2024-21890)

  • nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)

CVSS3

7.9

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

AI Score

8.4

Confidence

High

EPSS

0

Percentile

16.3%