Home » IT security: Linux, MacOS X and Windows at risk – IT security gap in Node.js with high risk! Warning receives update

IT security: Linux, MacOS X and Windows at risk – IT security gap in Node.js with high risk! Warning receives update

by admin
IT security: Linux, MacOS X and Windows at risk – IT security gap in Node.js with high risk!  Warning receives update

A security warning issued for Node.js has received an update from the BSI. You can read a description of the security gaps including the latest updates as well as information about the affected operating systems Linux, MacOS X and Windows and products here.

The Federal Office for Security in Information Technology (BSI) published an update on May 1st, 2024 to a security hole with several vulnerabilities for Node.js that became known on February 14th, 2024. The security vulnerability affects the operating systems Linux, MacOS Linux, IBM App Connect Enterprise, open source Node.js and IBM DataPower Gateway.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Red Hat Security Advisory RHSA-2024:2651 (As of May 2, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities for Node.js – Risk: High

Risk level: 5 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. According to the CVSS, the severity of the current vulnerability is rated as “high” with a base score of 9.8.

Node.js Bug: Effects of exploiting known vulnerabilities

Node.js is a platform for developing network applications.

A remote, anonymous attacker could exploit multiple vulnerabilities in Node.js to execute arbitrary code, bypass security measures, cause a denial of service, disclose sensitive information, manipulate files, or escalate privileges.

The vulnerabilities were classified by individual serial numbers using the CVE (Common Vulnerabilities and Exposures) referencing system CVE-2023-46809, CVE-2024-21890, CVE-2024-21891, CVE-2024-21892, CVE-2024-21896, CVE-2024-22017, CVE-2024-22019, CVE-2024-22025, CVE-2024-24758 und CVE-2024-24806.

Systems affected by the Node.js vulnerability at a glance

Operating systems
Linux, MacOS X, Windows

See also  [Mobile Game News]Pikmin Bloom lists Nintendo character AR walk-ezone.hk-game animation-e-sports games

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
IBM Business Automation Workflow (cpe:/a:ibm:business_automation_workflow)
RESF Rocky Linux (cpe:/o:resf:rocky_linux)
IBM App Connect Enterprise (cpe:/a:ibm:app_connect_enterprise)
Open Source Node.js Open Source Node.js Open Source Node.js IBM DataPower Gateway IBM DataPower Gateway IBM DataPower Gateway

General measures for dealing with IT security gaps

Users of the affected systems should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Red Hat Security Advisory RHSA-2024:2651 vom 2024-05-02 (01.05.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1932 vom 2024-04-22 (21.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1880 vom 2024-04-18 (17.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1307-1 vom 2024-04-16 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1309-1 vom 2024-04-16 (16.04.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:1301-1 vom 2024-04-16 (15.04.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1687 vom 2024-04-09 (08.04.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1688 vom 2024-04-09 (08.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1687 vom 2024-04-08 (07.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1688 vom 2024-04-08 (07.04.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1678 vom 2024-04-04 (04.04.2024)
For more information, see:

IBM Security Bulletin 7145582 vom 2024-04-01 (01.04.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1510 vom 2024-03-27 (27.03.2024)
For more information, see:

See also  Oracle SQL Developer: New Vulnerability! Multiple vulnerabilities reported

Oracle Linux Security Advisory ELSA-2024-1510 vom 2024-03-27 (27.03.2024)
For more information, see:

Rocky Linux Security Advisory RLSA-2024:1444 vom 2024-03-27 (26.03.2024)
For more information, see:

Rocky Linux Security Advisory RLSA-2024:1510 vom 2024-03-27 (26.03.2024)
For more information, see:

Debian Security Advisory DLA-3776 vom 2024-03-27 (26.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1503 vom 2024-03-27 (26.03.2024)
For more information, see:

Rocky Linux Security Advisory RLSA-2024:1503 vom 2024-03-27 (26.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1510 vom 2024-03-26 (25.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1503 vom 2024-03-25 (25.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1444 vom 2024-03-21 (21.03.2024)
For more information, see:

Oracle Linux Security Advisory ELSA-2024-1438 vom 2024-03-21 (21.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1444 vom 2024-03-20 (20.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1438 vom 2024-03-20 (19.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1424 vom 2024-03-19 (19.03.2024)
For more information, see:

Red Hat Security Advisory RHSA-2024:1354 vom 2024-03-18 (17.03.2024)
For more information, see:

Debian Security Advisory DSA-5638 vom 2024-03-10 (10.03.2024)
For more information, see:

IBM Security Bulletin 7129940 vom 2024-03-06 (05.03.2024)
For more information, see:

Debian Security Advisory DLA-3752 vom 2024-03-05 (05.03.2024)
For more information, see:

Amazon Linux Security Advisory ALAS-2024-2474 vom 2024-03-05 (04.03.2024)
For more information, see:

IBM Security Bulletin 7129324 vom 2024-03-01 (03.03.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0729-1 vom 2024-03-01 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0728-1 vom 2024-03-01 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0732-1 vom 2024-02-29 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0733-1 vom 2024-02-29 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0731-1 vom 2024-02-29 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0730-1 vom 2024-02-29 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0730-1 vom 2024-02-29 (29.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0643-1 vom 2024-02-28 (28.02.2024)
For more information, see:

Ubuntu Security Notice USN-6666-1 vom 2024-02-28 (28.02.2024)
For more information, see:

SUSE Security Update SUSE-SU-2024:0644-1 vom 2024-02-28 (28.02.2024)
For more information, see:

See also  New Master's Programs announced at University of Macau for Fall 24: Construction Project Management and Smart Ocean Technology

NodeJS Release Notes vom 2024-02-14 (14.02.2024)
For more information, see:

NodeJS Release Notes vom 2024-02-14 (14.02.2024)
For more information, see:

NodeJS Release Notes vom 2024-02-14 (14.02.2024)
For more information, see:

NodeJS Security Releases vom 2024-02-14 (14.02.2024)
For more information, see:

Version history of this security alert

This is the 24th version of this IT Security Notice for Node.js. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

02/14/2024 – Initial version
15.02.2024 – CVE supplemented
02/28/2024 – New updates from SUSE and Ubuntu added
02/29/2024 – New updates from SUSE added
03/03/2024 – New updates from IBM added
03/04/2024 – New updates from Amazon added
03/05/2024 – New updates from Debian added
03/10/2024 – New updates from Debian added
03/17/2024 – New updates from Red Hat added
03/19/2024 – New updates from Red Hat added
03/20/2024 – New updates from Red Hat added
March 21, 2024 – New updates to Oracle Linux added
03/25/2024 – New updates from Red Hat added
03/26/2024 – New updates from Rocky Enterprise Software Foundation, Oracle Linux and Debian added
03/27/2024 – New updates to Oracle Linux added
April 1, 2024 – New updates from IBM and IBM-APAR added
04/04/2024 – New updates from Red Hat added
04/07/2024 – New updates from Red Hat added
April 8, 2024 – New updates to Oracle Linux added
April 15, 2024 – New updates from SUSE added
April 16, 2024 – New updates from SUSE added
April 17, 2024 – New updates from Red Hat added
April 21, 2024 – New updates from Red Hat added
May 1, 2024 – New updates from Red Hat added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy