-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:18 security update
Advisory ID:       RHSA-2022:7821-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7821
Issue date:        2022-11-08
CVE Names:         CVE-2022-35255 CVE-2022-35256 
====================================================================
1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (18.9.1). (BZ#2130559, BZ#2131750)

Security Fix(es):

* nodejs: weak randomness in WebCrypto keygen (CVE-2022-35255)

* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
(CVE-2022-35256)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2130517 - CVE-2022-35255 nodejs: weak randomness in WebCrypto keygen
2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.src.rpm
nodejs-nodemon-2.0.19-1.module+el8.7.0+16061+0a247725.src.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm

aarch64:
nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm
nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm
nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm
nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm
nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm
npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64.rpm

noarch:
nodejs-docs-18.9.1-1.module+el8.7.0+16806+4109802b.noarch.rpm
nodejs-nodemon-2.0.19-1.module+el8.7.0+16061+0a247725.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm

ppc64le:
nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm
nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm
nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm
nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm
nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm
npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le.rpm

s390x:
nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm
nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm
nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm
nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm
nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm
npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x.rpm

x86_64:
nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm
nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm
nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm
nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm
nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm
npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-35255
https://access.redhat.com/security/cve/CVE-2022-35256
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+8w0
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7821:01 Important: nodejs:18 security update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18.9.1). (BZ#2130559, BZ#2131750)
Security Fix(es):
* nodejs: weak randomness in WebCrypto keygen (CVE-2022-35255)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-35255 https://access.redhat.com/security/cve/CVE-2022-35256 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.src.rpm nodejs-nodemon-2.0.19-1.module+el8.7.0+16061+0a247725.src.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm
aarch64: nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.aarch64.rpm npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64.rpm
noarch: nodejs-docs-18.9.1-1.module+el8.7.0+16806+4109802b.noarch.rpm nodejs-nodemon-2.0.19-1.module+el8.7.0+16061+0a247725.noarch.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
ppc64le: nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le.rpm npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le.rpm
s390x: nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.s390x.rpm npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x.rpm
x86_64: nodejs-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm nodejs-debuginfo-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm nodejs-debugsource-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm nodejs-devel-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm nodejs-full-i18n-18.9.1-1.module+el8.7.0+16806+4109802b.x86_64.rpm npm-8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7821-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7821
Issued Date: : 2022-11-08
CVE Names: CVE-2022-35255 CVE-2022-35256

Topic

An update for the nodejs:18 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2130517 - CVE-2022-35255 nodejs: weak randomness in WebCrypto keygen

2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields


Related News