Lucene search

K
rockyRockylinux Product ErrataRLSA-2023:4536
HistoryOct 06, 2023 - 11:10 p.m.

nodejs:18 security, bug fix, and enhancement update

2023-10-0623:10:12
Rockylinux Product Errata
errata.rockylinux.org
31
nodejs-nodemon
rocky linux 8
security update
bug fix
enhancement
cvss
vulnerability
node.js platform
software development

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

40.3%

An update is available for nodejs-nodemon, module.nodejs, nodejs, module.nodejs-nodemon, module.nodejs-packaging, nodejs-packaging.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The package has been upgraded to a later upstream version: nodejs (18.16.1). (BZ#2223630, BZ#2223631, BZ#2223632, BZ#2223633, BZ#2223635, BZ#2223642)

Security Fix(es):

  • nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)

  • nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)

  • nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)

  • nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • nodejs:18/nodejs: Don’t assume FIPS is disabled by default [rhel-8] (BZ#2223639)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

40.3%