Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1510 - Security Advisory
Issued:
2024-03-26
Updated:
2024-03-26

RHSA-2024:1510 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:18 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
  • nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin) (CVE-2023-46809)
  • nodejs: code injection and privilege escalation through Linux capabilities (CVE-2024-21892)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2264569 - CVE-2023-46809 nodejs: vulnerable to timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding (Marvin)
  • BZ - 2264574 - CVE-2024-22019 nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
  • BZ - 2264582 - CVE-2024-21892 nodejs: code injection and privilege escalation through Linux capabilities

CVEs

  • CVE-2023-46809
  • CVE-2024-21892
  • CVE-2024-22019

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.src.rpm SHA-256: 57d7acd8cc76c79f5f6748b6a06a6cd5b851681ac033fc25675c1c3aa5820f6f
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
x86_64
nodejs-docs-18.19.1-1.module+el8.9.0+21387+21356dec.noarch.rpm SHA-256: 52973454cf4a1edd287fa9465f16c6fe8f569835517bfde083109f36c82c5ddb
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.x86_64.rpm SHA-256: df2f9ed72abd0f5c71a5903b86fdb56f58b93e2bf7b2244662f0968aba9eb575
nodejs-debuginfo-18.19.1-1.module+el8.9.0+21387+21356dec.x86_64.rpm SHA-256: 45cfdbcb25fdfe37fe028e1040e6f0741ba646d5bb04b48dab81e6c25997df93
nodejs-debugsource-18.19.1-1.module+el8.9.0+21387+21356dec.x86_64.rpm SHA-256: 86419a182933cc96c77ca4ab588b37eaf6de60ae3afee3d6b0a399c0a8fbdfd5
nodejs-devel-18.19.1-1.module+el8.9.0+21387+21356dec.x86_64.rpm SHA-256: 82c57fdd62e62ef625a00b5866bf4f7e8e7041758294bb27ed22d028dc84aadf
nodejs-full-i18n-18.19.1-1.module+el8.9.0+21387+21356dec.x86_64.rpm SHA-256: ec36b3bbf4bf0e8cd0696f0d38a2ec08efb5f6f29a08f8b428d9eaf3ebf39691
npm-10.2.4-1.18.19.1.1.module+el8.9.0+21387+21356dec.x86_64.rpm SHA-256: 8153e4b3e27558248cf2fefcacc41f2149f9150343c95609536b8fe1402446bd

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.src.rpm SHA-256: 57d7acd8cc76c79f5f6748b6a06a6cd5b851681ac033fc25675c1c3aa5820f6f
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
s390x
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.s390x.rpm SHA-256: 1557c8e4d72c4655990a2d3e51862d5a0440ad87bcdda39146b86f0ec79ad4fa
nodejs-debuginfo-18.19.1-1.module+el8.9.0+21387+21356dec.s390x.rpm SHA-256: b28abbc553bab5be21a4c13beb82b39aff36e364f72af3cbe8dbf165d8769976
nodejs-debugsource-18.19.1-1.module+el8.9.0+21387+21356dec.s390x.rpm SHA-256: cb89c7c2127217d396a7c538d3e6489ada3140ec1d6f5253ff5bce9526a22c07
nodejs-devel-18.19.1-1.module+el8.9.0+21387+21356dec.s390x.rpm SHA-256: b0854840be924ef94019db043a00e5ee8708d1769b4123514282f7f659956b13
nodejs-docs-18.19.1-1.module+el8.9.0+21387+21356dec.noarch.rpm SHA-256: 52973454cf4a1edd287fa9465f16c6fe8f569835517bfde083109f36c82c5ddb
nodejs-full-i18n-18.19.1-1.module+el8.9.0+21387+21356dec.s390x.rpm SHA-256: aa8621b9d512788e4cad5cb50aa953c907ed4bf2898683aa7bca80b3de4e73f7
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
npm-10.2.4-1.18.19.1.1.module+el8.9.0+21387+21356dec.s390x.rpm SHA-256: 8f43e01b732e23cb628e00218f4f38b2513945816c9a22207e0215371c2ab656

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.src.rpm SHA-256: 57d7acd8cc76c79f5f6748b6a06a6cd5b851681ac033fc25675c1c3aa5820f6f
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
ppc64le
nodejs-docs-18.19.1-1.module+el8.9.0+21387+21356dec.noarch.rpm SHA-256: 52973454cf4a1edd287fa9465f16c6fe8f569835517bfde083109f36c82c5ddb
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.ppc64le.rpm SHA-256: 5d29db8cf6d7922cf5a8974c81ced5dd31ffd3f717421cd8abb29d8239b46329
nodejs-debuginfo-18.19.1-1.module+el8.9.0+21387+21356dec.ppc64le.rpm SHA-256: 17c967b98040bf5aa7e30537b7623332c0c839507be10455eb7c91e2fd36b15c
nodejs-debugsource-18.19.1-1.module+el8.9.0+21387+21356dec.ppc64le.rpm SHA-256: 3acd58ac0b252b79b7914a97e1b4e1c640a7c1aca6a24c3587aeb8838c9e6f90
nodejs-devel-18.19.1-1.module+el8.9.0+21387+21356dec.ppc64le.rpm SHA-256: af1c759a67f668228b8d34ce947eec8622bc1fb931b95b5c3707a278e57f5cb2
nodejs-full-i18n-18.19.1-1.module+el8.9.0+21387+21356dec.ppc64le.rpm SHA-256: e31677d030b9e3df37ed404da87ff7f8349e7d1781048a3f725f3da2788e2755
npm-10.2.4-1.18.19.1.1.module+el8.9.0+21387+21356dec.ppc64le.rpm SHA-256: ac33f08a3cdd26d910d67b17e8631196605ce271955da8a2084aed8b5c69af32

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.src.rpm SHA-256: 57d7acd8cc76c79f5f6748b6a06a6cd5b851681ac033fc25675c1c3aa5820f6f
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
aarch64
nodejs-docs-18.19.1-1.module+el8.9.0+21387+21356dec.noarch.rpm SHA-256: 52973454cf4a1edd287fa9465f16c6fe8f569835517bfde083109f36c82c5ddb
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
nodejs-18.19.1-1.module+el8.9.0+21387+21356dec.aarch64.rpm SHA-256: eefe3e34c658880060992b8f8d4740d49b7fbcc2ee151460be8b112739ce6e6f
nodejs-debuginfo-18.19.1-1.module+el8.9.0+21387+21356dec.aarch64.rpm SHA-256: 143f0934cc30d123904c8254dc4f2a4300d7436d03042e8abe3ff76d87fe5d41
nodejs-debugsource-18.19.1-1.module+el8.9.0+21387+21356dec.aarch64.rpm SHA-256: d6ddaa5ea2c34485065fec972cb93558c05b9795073908af4b462b16daa339fa
nodejs-devel-18.19.1-1.module+el8.9.0+21387+21356dec.aarch64.rpm SHA-256: 8604d82de3ee954c6cccdd4020970769a01a93aaaa3d87b8aa6db2ddccbe0d4a
nodejs-full-i18n-18.19.1-1.module+el8.9.0+21387+21356dec.aarch64.rpm SHA-256: 832d936848bfb4036054c0afe251306a048a3fb8861e0f20f9dd6f82ca553dc0
npm-10.2.4-1.18.19.1.1.module+el8.9.0+21387+21356dec.aarch64.rpm SHA-256: 1991a8da432dc26853352a4b712f8f292aa26b691003c4efe47efbd1b5bf15ca

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility