{"schema_version": "1.3.1", "id": "RLSA-2024:2910", "modified": "2024-06-14T14:02:43.796436Z", "published": "2024-06-14T14:00:40.182624Z", "related": ["CVE-2024-22025", "CVE-2024-25629", "CVE-2024-27982", "CVE-2024-27983", "CVE-2024-28182"], "summary": "Important: nodejs security update", "details": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: CONTINUATION frames DoS (CVE-2024-27983)\n\n* nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)\n\n* nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)\n\n* nghttp2: CONTINUATION frames DoS (CVE-2024-28182)\n\n* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "affected": [{"package": {"ecosystem": "Rocky Linux:9", "name": "nodejs", "purl": "pkg:rpm/rocky-linux/nodejs?distro=rocky-linux-9&epoch=1"}, "ranges": [{"type": "ECOSYSTEM", "events": [{"introduced": "0"}, {"fixed": "1:16.20.2-8.el9_4"}], "database_specific": {"yum_repository": "AppStream"}}]}], "references": [{"type": "ADVISORY", "url": "https://errata.rockylinux.org/RLSA-2024:2910"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265713"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268639"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270559"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272764"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275392"}], "credits": [{"name": "Rocky Enterprise Software Foundation"}, {"name": "Red Hat"}]}