Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2780 - Security Advisory
Issued:
2024-05-09
Updated:
2024-05-09

RHSA-2024:2780 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:18 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: CONTINUATION frames DoS (CVE-2024-27983)
  • nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
  • nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)
  • nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
  • c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2265713 - CVE-2024-25629 c-ares: Out of bounds read in ares__read_line()
  • BZ - 2268639 - CVE-2024-28182 nghttp2: CONTINUATION frames DoS
  • BZ - 2270559 - CVE-2024-22025 nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service
  • BZ - 2272764 - CVE-2024-27983 nodejs: CONTINUATION frames DoS
  • BZ - 2275392 - CVE-2024-27982 nodejs: HTTP Request Smuggling via Content Length Obfuscation

CVEs

  • CVE-2024-22025
  • CVE-2024-25629
  • CVE-2024-27982
  • CVE-2024-27983
  • CVE-2024-28182

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.src.rpm SHA-256: 8907c5f93d0686e2b7f2a5a0a26396445eb6f4aba70d9ea6eb33def3fb3983ae
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
x86_64
nodejs-docs-18.20.2-1.module+el8.9.0+21767+537f34ee.noarch.rpm SHA-256: 92a53faeeb5314490ab851b954f30400d4e3d75882895f90e2f4f92e3466fc08
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.x86_64.rpm SHA-256: 8a9845ac9782909aaf4bf4eb798c1fd4c4e7b44268da3703f88df9e97bc9a0d8
nodejs-debuginfo-18.20.2-1.module+el8.9.0+21767+537f34ee.x86_64.rpm SHA-256: c22bb6f697a4df3140bf3e9a3d43762a5f0b9501eb5cdc97a309c89c580468ee
nodejs-debugsource-18.20.2-1.module+el8.9.0+21767+537f34ee.x86_64.rpm SHA-256: 4db587a8b2096e3bfb59f6cc55f8a6e1a46bb1b28d5f592b8feb074bbef5d88f
nodejs-devel-18.20.2-1.module+el8.9.0+21767+537f34ee.x86_64.rpm SHA-256: 90ae8b9175cd2a5e4e9c28549725595aa56a0222634286a3c26f0a879f9a1c6a
nodejs-full-i18n-18.20.2-1.module+el8.9.0+21767+537f34ee.x86_64.rpm SHA-256: 48237f8be773752ba5b3f3418cf24571ee0888529b4106f5b6b2d147c3245859
npm-10.5.0-1.18.20.2.1.module+el8.9.0+21767+537f34ee.x86_64.rpm SHA-256: cb6f591d1e90e00b9238134304dd3849de84b9d73070992740da34948c99f0be

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.src.rpm SHA-256: 8907c5f93d0686e2b7f2a5a0a26396445eb6f4aba70d9ea6eb33def3fb3983ae
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
s390x
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.s390x.rpm SHA-256: 4420b7cb4f0dae58bb94272b604cac9af23ec740522dba7cc9db1cc7ee28e2c0
nodejs-debuginfo-18.20.2-1.module+el8.9.0+21767+537f34ee.s390x.rpm SHA-256: 569d85cc4e2fc3d871b8c440c9ff5f5ba376287e09b1bf9ad50a73e40c86d88a
nodejs-debugsource-18.20.2-1.module+el8.9.0+21767+537f34ee.s390x.rpm SHA-256: 15471ff5eb7716715790ff696812904dc6ee50dd65acd137d13a2988a4b67b17
nodejs-devel-18.20.2-1.module+el8.9.0+21767+537f34ee.s390x.rpm SHA-256: 6b30685345609ade46b9238644c7fd8b9f2047f531268066a7c1c7a1f56c1426
nodejs-docs-18.20.2-1.module+el8.9.0+21767+537f34ee.noarch.rpm SHA-256: 92a53faeeb5314490ab851b954f30400d4e3d75882895f90e2f4f92e3466fc08
nodejs-full-i18n-18.20.2-1.module+el8.9.0+21767+537f34ee.s390x.rpm SHA-256: 5c0df97feffdd5de3bb2278efa2b38a9259eaa0d0b7ccb7ebfd7cd85593aba9a
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
npm-10.5.0-1.18.20.2.1.module+el8.9.0+21767+537f34ee.s390x.rpm SHA-256: 77bca7c2e5864d91b86108e7869dabac9c5ef3fe9facf77e041d292b3d05c2da

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.src.rpm SHA-256: 8907c5f93d0686e2b7f2a5a0a26396445eb6f4aba70d9ea6eb33def3fb3983ae
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
ppc64le
nodejs-docs-18.20.2-1.module+el8.9.0+21767+537f34ee.noarch.rpm SHA-256: 92a53faeeb5314490ab851b954f30400d4e3d75882895f90e2f4f92e3466fc08
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.ppc64le.rpm SHA-256: b06fa9fb4fa7686038525af5156b4dfa2e8ea5d01826c0bb729333627d4a4efc
nodejs-debuginfo-18.20.2-1.module+el8.9.0+21767+537f34ee.ppc64le.rpm SHA-256: f98228dab4659b618ecd2239110c128dfe2a7b222070c891799426ab51033742
nodejs-debugsource-18.20.2-1.module+el8.9.0+21767+537f34ee.ppc64le.rpm SHA-256: cb83cb872b39ab152e05a119129c013cc0ac12217fba2d16c5c8ce553a92eef9
nodejs-devel-18.20.2-1.module+el8.9.0+21767+537f34ee.ppc64le.rpm SHA-256: df1179badfbb197231fe4fda2de84090549115a42776d849d107717012dff379
nodejs-full-i18n-18.20.2-1.module+el8.9.0+21767+537f34ee.ppc64le.rpm SHA-256: 1c37b178f767380d9e4648fe9b12bd29c6a418ca02232553f3dda95063d1a2a4
npm-10.5.0-1.18.20.2.1.module+el8.9.0+21767+537f34ee.ppc64le.rpm SHA-256: 51890d639b62da4ae6cb905ff5eab4cc3bda89e496dea698610b549c56d2eb26

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.src.rpm SHA-256: 8907c5f93d0686e2b7f2a5a0a26396445eb6f4aba70d9ea6eb33def3fb3983ae
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 77e0fc50c0a255e85d1fbc6cd803e2b3a77dc951059067ec6f435cac3927d25a
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.src.rpm SHA-256: 98c79c729da5350e03d1ff172ba36ef8745d95d4c1d913eb63f5844b0b520b63
aarch64
nodejs-docs-18.20.2-1.module+el8.9.0+21767+537f34ee.noarch.rpm SHA-256: 92a53faeeb5314490ab851b954f30400d4e3d75882895f90e2f4f92e3466fc08
nodejs-nodemon-3.0.1-1.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: 75118e8261c56472cab1d29643a1b16657517598352094503e1487a0f95f88ae
nodejs-packaging-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: a217e302dcbe70e284e22cb9eb603299d9f0af0e7affcbf3011c9f48f2c87188
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+21190+5ebd2c33.noarch.rpm SHA-256: fee3254c095a2e096c2af515603beb06aa1fcc62463d9c298d9c294610a76866
nodejs-18.20.2-1.module+el8.9.0+21767+537f34ee.aarch64.rpm SHA-256: 8b47f0300ec20d4263d84a1ba6350138358f9d277000bb9dd2a029608a88342f
nodejs-debuginfo-18.20.2-1.module+el8.9.0+21767+537f34ee.aarch64.rpm SHA-256: 7a083dd285e6f349a1058d2dcc541a19fbedff6543387ac741183ce4a7c62568
nodejs-debugsource-18.20.2-1.module+el8.9.0+21767+537f34ee.aarch64.rpm SHA-256: dae4412f45678893c8e69d69ef3c786282b9c725185083d1de69d525cbd52e28
nodejs-devel-18.20.2-1.module+el8.9.0+21767+537f34ee.aarch64.rpm SHA-256: 57bdd1068da45e4c01448ba9eaa50bb6a8fbf8a82b95d7da86421a79accd6a61
nodejs-full-i18n-18.20.2-1.module+el8.9.0+21767+537f34ee.aarch64.rpm SHA-256: 971c359a7c5198d4fa1a78956a39fd70cd9b040cb2415afb63840f78f933c9e0
npm-10.5.0-1.18.20.2.1.module+el8.9.0+21767+537f34ee.aarch64.rpm SHA-256: 58c2a9016e247e03ca4d2858b03add8281facc3b48016453ebd9c187282a2866

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility