===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2087                               
                         nodejs:20 security update                         
                               9 April 2024                                
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs:20                                               
Publisher:         Red Hat                                                 
Operating System:  Red Hat                                                 
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-46809 CVE-2024-21890 CVE-2024-21891            
                   CVE-2024-21892 CVE-2024-21896 CVE-2024-22017            
                   CVE-2024-22019                                          

Original Bulletin:
   https://access.redhat.com/errata/RHSA-2024:1687

Comment: CVSS (Max):  8.1 CVE-2024-21892 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)
         CVSS Source: Red Hat                                              
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                Red Hat Security Advisory

Synopsis:          Important: nodejs:20 security update
Advisory ID:       RHSA-2024:1687
Product:           Red Hat Enterprise Linux AppStream (v. 8)
Advisory URL:      https://access.redhat.com/errata/RHSA-2024:1687
Issue date:        2024-04-08
CVE Names:         CVE-2023-46809 CVE-2024-21890 CVE-2024-21891 CVE-2024-21892
                   CVE-2024-21896 CVE-2024-22017 CVE-2024-22019
=====================================================================

1. Summary:

An update for the nodejs:20 module is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - x86_64, noarch, s390x, ppc64le,
aarch64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* nodejs: vulnerable to timing variant of the Bleichenbacher attack against
PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)

* nodejs: reading unprocessed HTTP request with unbounded chunk extension allows
DoS attacks (CVE-2024-22019)

* nodejs: code injection and privilege escalation through Linux capabilities
(CVE-2024-21892)

* nodejs: path traversal by monkey-patching buffer internals (CVE-2024-21896)

* nodejs: multiple permission model bypasses due to improper path traversal
sequence sanitization (CVE-2024-21891)

* nodejs: improper handling of wildcards in --allow-fs-read and --allow-fs-write
(CVE-2024-21890)

* nodejs: setuid() does not drop all privileges due to io_uring (CVE-2024-22017)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2264569 - CVE-2023-46809 - nodejs: vulnerable to timing variant of the
Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin)
2265722 - CVE-2024-21890 - nodejs: improper handling of wildcards in --allow-fs-
read and --allow-fs-write
2265720 - CVE-2024-21891 - nodejs: multiple permission model bypasses due to
improper path traversal sequence sanitization
2264582 - CVE-2024-21892 - nodejs: code injection and privilege escalation
through Linux capabilities
2265717 - CVE-2024-21896 - nodejs: path traversal by monkey-patching buffer
internals
2265727 - CVE-2024-22017 - nodejs: setuid() does not drop all privileges due to
io_uring
2264574 - CVE-2024-22019 - nodejs: reading unprocessed HTTP request with
unbounded chunk extension allows DoS attacks

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8)

aarch64:
nodejs-1:20.11.1-1.module+el8.9.0+21380+12032667.aarch64.rpm
nodejs-debuginfo-1:20.11.1-1.module+el8.9.0+21380+12032667.aarch64.rpm
nodejs-debugsource-1:20.11.1-1.module+el8.9.0+21380+12032667.aarch64.rpm
nodejs-devel-1:20.11.1-1.module+el8.9.0+21380+12032667.aarch64.rpm
nodejs-full-i18n-1:20.11.1-1.module+el8.9.0+21380+12032667.aarch64.rpm
npm-1:10.2.4-1.20.11.1.1.module+el8.9.0+21380+12032667.aarch64.rpm

ppc64le:
nodejs-1:20.11.1-1.module+el8.9.0+21380+12032667.ppc64le.rpm
nodejs-debuginfo-1:20.11.1-1.module+el8.9.0+21380+12032667.ppc64le.rpm
nodejs-debugsource-1:20.11.1-1.module+el8.9.0+21380+12032667.ppc64le.rpm
nodejs-devel-1:20.11.1-1.module+el8.9.0+21380+12032667.ppc64le.rpm
nodejs-full-i18n-1:20.11.1-1.module+el8.9.0+21380+12032667.ppc64le.rpm
npm-1:10.2.4-1.20.11.1.1.module+el8.9.0+21380+12032667.ppc64le.rpm

s390x:
nodejs-1:20.11.1-1.module+el8.9.0+21380+12032667.s390x.rpm
nodejs-debuginfo-1:20.11.1-1.module+el8.9.0+21380+12032667.s390x.rpm
nodejs-debugsource-1:20.11.1-1.module+el8.9.0+21380+12032667.s390x.rpm
nodejs-devel-1:20.11.1-1.module+el8.9.0+21380+12032667.s390x.rpm
nodejs-full-i18n-1:20.11.1-1.module+el8.9.0+21380+12032667.s390x.rpm
npm-1:10.2.4-1.20.11.1.1.module+el8.9.0+21380+12032667.s390x.rpm

Source:
nodejs-1:20.11.1-1.module+el8.9.0+21380+12032667.src.rpm
nodejs-nodemon-0:3.0.1-1.module+el8.9.0+20473+c4e3d824.src.rpm
nodejs-packaging-0:2021.06-4.module+el8.9.0+19519+e25b965a.src.rpm

x86_64:
nodejs-1:20.11.1-1.module+el8.9.0+21380+12032667.x86_64.rpm
nodejs-debuginfo-1:20.11.1-1.module+el8.9.0+21380+12032667.x86_64.rpm
nodejs-debugsource-1:20.11.1-1.module+el8.9.0+21380+12032667.x86_64.rpm
nodejs-devel-1:20.11.1-1.module+el8.9.0+21380+12032667.x86_64.rpm
nodejs-full-i18n-1:20.11.1-1.module+el8.9.0+21380+12032667.x86_64.rpm
npm-1:10.2.4-1.20.11.1.1.module+el8.9.0+21380+12032667.x86_64.rpm

noarch:
nodejs-docs-1:20.11.1-1.module+el8.9.0+21380+12032667.noarch.rpm
nodejs-nodemon-0:3.0.1-1.module+el8.9.0+20473+c4e3d824.noarch.rpm
nodejs-packaging-0:2021.06-4.module+el8.9.0+19519+e25b965a.noarch.rpm
nodejs-packaging-bundler-0:2021.06-4.module+el8.9.0+19519+e25b965a.noarch.rpm

7. References:

https://access.redhat.com/security/cve/CVE-2023-46809
https://access.redhat.com/security/cve/CVE-2024-21890
https://access.redhat.com/security/cve/CVE-2024-21891
https://access.redhat.com/security/cve/CVE-2024-21892
https://access.redhat.com/security/cve/CVE-2024-21896
https://access.redhat.com/security/cve/CVE-2024-22017
https://access.redhat.com/security/cve/CVE-2024-22019
https://access.redhat.com/security/updates/classification/#important

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================