Home » Node.js: Update for IT security warning (risk: high)

Node.js: Update for IT security warning (risk: high)

by admin
Node.js: Update for IT security warning (risk: high)

As the BSI reports, the IT security warning, which concerns a vulnerability for Node.js, has received an update. You can read a description of the security gaps including the latest updates and information about affected operating systems and products here.

The Federal Office for Security in Information Technology (BSI) published an update on May 9th, 2024 to a security hole with several vulnerabilities for Node.js that became known on August 11th, 2021. The security vulnerability affects the operating systems Linux, UNIX and Windows as well as the products Debian Linux, Red Hat Enterprise Linux, F5 BIG-IP, SUSE Linux, Oracle Linux, Gentoo Linux, Open Source Arch Linux and Open Source Node.js.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Gentoo Linux Security Advisory GLSA-202405-29 (As of May 8, 2024). Other useful resources are listed later in this article.

Multiple vulnerabilities for Node.js – Risk: High

Risk level: 4 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to create a priority list for taking countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The temporal score also takes changes over time in the danger situation into account. According to the CVSS, the severity of the current vulnerability is rated as “high” with a base score of 9.8.

See also  trailer expected next month

Node.js Bug: Vulnerabilities and CVE Numbers

Node.js is a platform for developing network applications.

An attacker could exploit multiple vulnerabilities in Node.js to execute arbitrary code, conduct a cross-site scripting attack, cause a denial of service, and bypass security measures.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) identification numbers. CVE-2021-22931, CVE-2021-22939 und CVE-2021-22940 traded.

Systems affected by the Node.js vulnerability at a glance

Operating systems
Linux, UNIX, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
F5 BIG-IP (cpe:/a:f5:big-ip)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Gentoo Linux (cpe:/o:gentoo:linux)
Open Source Arch Linux (cpe:/o:archlinux:archlinux)
Open Source Node.js Open Source Node.js Open Source Node.js

General measures for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Sources of updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Gentoo Linux Security Advisory GLSA-202405-29 vom 2024-05-08 (09.05.2024)
For more information, see:

Debian Security Advisory DLA-3137 vom 2022-10-05 (05.10.2022)
For more information, see:

See also  How AI puts itself at the service of Italian politics

SUSE Security Update SUSE-SU-2022:2855-1 vom 2022-08-19 (21.08.2022)
For more information, see:

Arch Linux Security Advisory ASA-202110-5 vom 2021-10-21 (21.10.2021)
For more information, see:

Arch Linux Security Advisory ASA-202110-6 vom 2021-10-21 (21.10.2021)
For more information, see:

F5 Security Advisory K53225395 vom 2021-10-16 (17.10.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3666 vom 2021-09-28 (27.09.2021)
For more information, see:

Oracle Linux Security Advisory ELSA-2021-3666 vom 2021-09-28 (27.09.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3211-1 vom 2021-09-23 (23.09.2021)
For more information, see:

Oracle Linux Security Advisory ELSA-2021-3623 vom 2021-09-22 (22.09.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:3184-1 vom 2021-09-22 (22.09.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3639 vom 2021-09-22 (21.09.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3623 vom 2021-09-21 (21.09.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3638 vom 2021-09-22 (21.09.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2953-1 vom 2021-09-03 (05.09.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2875-1 vom 2021-08-30 (30.08.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3281 vom 2021-08-26 (26.08.2021)
For more information, see:

Red Hat Security Advisory RHSA-2021:3280 vom 2021-08-26 (26.08.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2824-1 vom 2021-08-24 (24.08.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:2823-1 vom 2021-08-24 (24.08.2021)
For more information, see:

Node.js Security Release vom 2021-08-11 (11.08.2021)
For more information, see:

Version history of this security alert

This is the 14th version of this IT Security Notice for Node.js. This text will be updated as further updates are announced. You can read about changes or additions in this version history.

See also  The price of the portable PlayStation game console was accidentally exposed and rumored that it will be officially launched in November- ezone.hk - Game Animation- Gaming Games

August 11, 2021 – Initial version
08/24/2021 – New updates from SUSE added
08/26/2021 – New updates from Red Hat added
August 30, 2021 – New updates from SUSE added
September 5th, 2021 – New updates from SUSE added
September 21, 2021 – New updates from Red Hat added
September 22, 2021 – New updates from SUSE and Oracle Linux added
September 23, 2021 – New updates from SUSE added
September 27, 2021 – New updates from Oracle Linux and Red Hat added
October 17, 2021 – New updates of F5 added
October 21, 2021 – New updates of Arch Linux added
08/21/2022 – New updates from SUSE added
October 5, 2022 – New updates from Debian added
May 9, 2024 – New updates from Gentoo added

+++ Editorial note: This text was generated based on current BSI data and will be updated in a data-driven manner depending on the warning situation. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

kns/roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy